summaryrefslogtreecommitdiff
path: root/docs/_locale/de/LC_MESSAGES/configuration.mo
blob: 0bbe8f6ce3b40de8615c0d238143bcc19adbc758 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 93 11 00 00 1c 00 00 00 b4 8c 00 00 77 17 00 00 4c 19 01 00 00 00 00 00 ....................w...L.......
0020 28 77 01 00 43 00 00 00 29 77 01 00 52 00 00 00 6d 77 01 00 42 00 00 00 c0 77 01 00 3b 00 00 00 (w..C...)w..R...mw..B....w..;...
0040 03 78 01 00 42 00 00 00 3f 78 01 00 3a 00 00 00 82 78 01 00 24 00 00 00 bd 78 01 00 1a 00 00 00 .x..B...?x..:....x..$....x......
0060 e2 78 01 00 6f 00 00 00 fd 78 01 00 5d 01 00 00 6d 79 01 00 48 00 00 00 cb 7a 01 00 46 00 00 00 .x..o....x..]...my..H....z..F...
0080 14 7b 01 00 31 00 00 00 5b 7b 01 00 31 00 00 00 8d 7b 01 00 3e 00 00 00 bf 7b 01 00 23 00 00 00 .{..1...[{..1....{..>....{..#...
00a0 fe 7b 01 00 18 00 00 00 22 7c 01 00 23 00 00 00 3b 7c 01 00 20 00 00 00 5f 7c 01 00 21 00 00 00 .{......"|..#...;|......_|..!...
00c0 80 7c 01 00 21 00 00 00 a2 7c 01 00 3f 00 00 00 c4 7c 01 00 15 00 00 00 04 7d 01 00 2d 00 00 00 .|..!....|..?....|.......}..-...
00e0 1a 7d 01 00 27 00 00 00 48 7d 01 00 1d 00 00 00 70 7d 01 00 1c 00 00 00 8e 7d 01 00 0c 00 00 00 .}..'...H}......p}.......}......
0100 ab 7d 01 00 21 00 00 00 b8 7d 01 00 3e 00 00 00 da 7d 01 00 0c 00 00 00 19 7e 01 00 12 00 00 00 .}..!....}..>....}.......~......
0120 26 7e 01 00 11 00 00 00 39 7e 01 00 b4 00 00 00 4b 7e 01 00 12 00 00 00 00 7f 01 00 8b 00 00 00 &~......9~......K~..............
0140 13 7f 01 00 8c 00 00 00 9f 7f 01 00 30 01 00 00 2c 80 01 00 d5 00 00 00 5d 81 01 00 94 00 00 00 ............0...,.......].......
0160 33 82 01 00 2c 01 00 00 c8 82 01 00 f6 01 00 00 f5 83 01 00 67 00 00 00 ec 85 01 00 67 00 00 00 3...,...............g.......g...
0180 54 86 01 00 12 00 00 00 bc 86 01 00 08 00 00 00 cf 86 01 00 b8 00 00 00 d8 86 01 00 18 00 00 00 T...............................
01a0 91 87 01 00 18 00 00 00 aa 87 01 00 1b 00 00 00 c3 87 01 00 1a 00 00 00 df 87 01 00 15 00 00 00 ................................
01c0 fa 87 01 00 0d 00 00 00 10 88 01 00 14 00 00 00 1e 88 01 00 0a 00 00 00 33 88 01 00 0b 00 00 00 ........................3.......
01e0 3e 88 01 00 0a 00 00 00 4a 88 01 00 0b 00 00 00 55 88 01 00 0a 00 00 00 61 88 01 00 0a 00 00 00 >.......J.......U.......a.......
0200 6c 88 01 00 4d 00 00 00 77 88 01 00 7e 03 00 00 c5 88 01 00 10 00 00 00 44 8c 01 00 10 00 00 00 l...M...w...~...........D.......
0220 55 8c 01 00 10 00 00 00 66 8c 01 00 16 00 00 00 77 8c 01 00 0b 00 00 00 8e 8c 01 00 2e 00 00 00 U.......f.......w...............
0240 9a 8c 01 00 2d 00 00 00 c9 8c 01 00 37 00 00 00 f7 8c 01 00 33 00 00 00 2f 8d 01 00 29 00 00 00 ....-.......7.......3.../...)...
0260 63 8d 01 00 3b 00 00 00 8d 8d 01 00 1e 00 00 00 c9 8d 01 00 3b 00 00 00 e8 8d 01 00 2e 00 00 00 c...;...............;...........
0280 24 8e 01 00 4e 00 00 00 53 8e 01 00 11 00 00 00 a2 8e 01 00 06 00 00 00 b4 8e 01 00 11 00 00 00 $...N...S.......................
02a0 bb 8e 01 00 06 00 00 00 cd 8e 01 00 2d 00 00 00 d4 8e 01 00 25 00 00 00 02 8f 01 00 09 00 00 00 ............-.......%...........
02c0 28 8f 01 00 b9 00 00 00 32 8f 01 00 0c 00 00 00 ec 8f 01 00 0c 00 00 00 f9 8f 01 00 0c 00 00 00 (.......2.......................
02e0 06 90 01 00 13 00 00 00 13 90 01 00 30 00 00 00 27 90 01 00 31 00 00 00 58 90 01 00 07 00 00 00 ............0...'...1...X.......
0300 8a 90 01 00 07 00 00 00 92 90 01 00 0d 00 00 00 9a 90 01 00 14 00 00 00 a8 90 01 00 1d 00 00 00 ................................
0320 bd 90 01 00 19 00 00 00 db 90 01 00 0a 00 00 00 f5 90 01 00 24 00 00 00 00 91 01 00 27 00 00 00 ....................$.......'...
0340 25 91 01 00 0b 00 00 00 4d 91 01 00 10 00 00 00 59 91 01 00 10 00 00 00 6a 91 01 00 70 00 00 00 %.......M.......Y.......j...p...
0360 7b 91 01 00 57 00 00 00 ec 91 01 00 37 00 00 00 44 92 01 00 5a 00 00 00 7c 92 01 00 a3 00 00 00 {...W.......7...D...Z...|.......
0380 d7 92 01 00 74 00 00 00 7b 93 01 00 35 01 00 00 f0 93 01 00 16 01 00 00 26 95 01 00 7e 00 00 00 ....t...{...5...........&...~...
03a0 3d 96 01 00 2f 02 00 00 bc 96 01 00 6f 00 00 00 ec 98 01 00 39 01 00 00 5c 99 01 00 dd 00 00 00 =.../.......o.......9...\.......
03c0 96 9a 01 00 14 00 00 00 74 9b 01 00 90 00 00 00 89 9b 01 00 52 00 00 00 1a 9c 01 00 58 00 00 00 ........t...........R.......X...
03e0 6d 9c 01 00 58 00 00 00 c6 9c 01 00 e4 00 00 00 1f 9d 01 00 68 00 00 00 04 9e 01 00 5d 00 00 00 m...X...............h.......]...
0400 6d 9e 01 00 6c 00 00 00 cb 9e 01 00 5a 00 00 00 38 9f 01 00 a4 00 00 00 93 9f 01 00 6d 00 00 00 m...l.......Z...8...........m...
0420 38 a0 01 00 c7 00 00 00 a6 a0 01 00 f1 00 00 00 6e a1 01 00 08 00 00 00 60 a2 01 00 35 00 00 00 8...............n.......`...5...
0440 69 a2 01 00 32 00 00 00 9f a2 01 00 4c 00 00 00 d2 a2 01 00 30 00 00 00 1f a3 01 00 38 00 00 00 i...2.......L.......0.......8...
0460 50 a3 01 00 36 00 00 00 89 a3 01 00 19 00 00 00 c0 a3 01 00 3a 00 00 00 da a3 01 00 7b 01 00 00 P...6...............:.......{...
0480 15 a4 01 00 36 00 00 00 91 a5 01 00 47 00 00 00 c8 a5 01 00 55 00 00 00 10 a6 01 00 35 00 00 00 ....6.......G.......U.......5...
04a0 66 a6 01 00 29 00 00 00 9c a6 01 00 af 00 00 00 c6 a6 01 00 6c 00 00 00 76 a7 01 00 a7 00 00 00 f...)...............l...v.......
04c0 e3 a7 01 00 3a 00 00 00 8b a8 01 00 5a 01 00 00 c6 a8 01 00 9f 01 00 00 21 aa 01 00 b5 00 00 00 ....:.......Z...........!.......
04e0 c1 ab 01 00 51 00 00 00 77 ac 01 00 1a 00 00 00 c9 ac 01 00 80 00 00 00 e4 ac 01 00 40 00 00 00 ....Q...w...................@...
0500 65 ad 01 00 09 00 00 00 a6 ad 01 00 3c 00 00 00 b0 ad 01 00 b1 00 00 00 ed ad 01 00 54 00 00 00 e...........<...............T...
0520 9f ae 01 00 2c 00 00 00 f4 ae 01 00 47 00 00 00 21 af 01 00 bc 00 00 00 69 af 01 00 bf 00 00 00 ....,.......G...!.......i.......
0540 26 b0 01 00 37 00 00 00 e6 b0 01 00 9a 00 00 00 1e b1 01 00 01 00 00 00 b9 b1 01 00 2c 00 00 00 &...7.......................,...
0560 bb b1 01 00 11 00 00 00 e8 b1 01 00 06 00 00 00 fa b1 01 00 06 00 00 00 01 b2 01 00 06 00 00 00 ................................
0580 08 b2 01 00 06 00 00 00 0f b2 01 00 06 00 00 00 16 b2 01 00 06 00 00 00 1d b2 01 00 06 00 00 00 ................................
05a0 24 b2 01 00 06 00 00 00 2b b2 01 00 06 00 00 00 32 b2 01 00 06 00 00 00 39 b2 01 00 0e 00 00 00 $.......+.......2.......9.......
05c0 40 b2 01 00 01 00 00 00 4f b2 01 00 11 00 00 00 51 b2 01 00 0a 00 00 00 63 b2 01 00 1a 00 00 00 @.......O.......Q.......c.......
05e0 6e b2 01 00 02 00 00 00 89 b2 01 00 0e 00 00 00 8c b2 01 00 2d 00 00 00 9b b2 01 00 10 00 00 00 n...................-...........
0600 c9 b2 01 00 0f 00 00 00 da b2 01 00 11 00 00 00 ea b2 01 00 13 00 00 00 fc b2 01 00 06 00 00 00 ................................
0620 10 b3 01 00 06 00 00 00 17 b3 01 00 06 00 00 00 1e b3 01 00 06 00 00 00 25 b3 01 00 02 00 00 00 ........................%.......
0640 2c b3 01 00 03 00 00 00 2f b3 01 00 02 00 00 00 33 b3 01 00 08 00 00 00 36 b3 01 00 02 00 00 00 ,......./.......3.......6.......
0660 3f b3 01 00 02 00 00 00 42 b3 01 00 02 00 00 00 45 b3 01 00 02 00 00 00 48 b3 01 00 02 00 00 00 ?.......B.......E.......H.......
0680 4b b3 01 00 32 00 00 00 4e b3 01 00 02 00 00 00 81 b3 01 00 02 00 00 00 84 b3 01 00 35 00 00 00 K...2...N...................5...
06a0 87 b3 01 00 17 00 00 00 bd b3 01 00 01 00 00 00 d5 b3 01 00 1a 00 00 00 d7 b3 01 00 02 00 00 00 ................................
06c0 f2 b3 01 00 02 00 00 00 f5 b3 01 00 02 00 00 00 f8 b3 01 00 02 00 00 00 fb b3 01 00 11 00 00 00 ................................
06e0 fe b3 01 00 11 00 00 00 10 b4 01 00 03 00 00 00 22 b4 01 00 02 00 00 00 26 b4 01 00 02 00 00 00 ................".......&.......
0700 29 b4 01 00 63 00 00 00 2c b4 01 00 0f 00 00 00 90 b4 01 00 01 00 00 00 a0 b4 01 00 20 00 00 00 )...c...,.......................
0720 a2 b4 01 00 02 00 00 00 c3 b4 01 00 02 00 00 00 c6 b4 01 00 02 00 00 00 c9 b4 01 00 02 00 00 00 ................................
0740 cc b4 01 00 01 00 00 00 cf b4 01 00 1a 00 00 00 d1 b4 01 00 e6 00 00 00 ec b4 01 00 11 00 00 00 ................................
0760 d3 b5 01 00 02 00 00 00 e5 b5 01 00 02 00 00 00 e8 b5 01 00 02 00 00 00 eb b5 01 00 01 00 00 00 ................................
0780 ee b5 01 00 11 00 00 00 f0 b5 01 00 0f 00 00 00 02 b6 01 00 11 00 00 00 12 b6 01 00 02 00 00 00 ................................
07a0 24 b6 01 00 01 00 00 00 27 b6 01 00 02 00 00 00 29 b6 01 00 3b 00 00 00 2c b6 01 00 02 00 00 00 $.......'.......)...;...,.......
07c0 68 b6 01 00 02 00 00 00 6b b6 01 00 0a 00 00 00 6e b6 01 00 6b 02 00 00 79 b6 01 00 01 00 00 00 h.......k.......n...k...y.......
07e0 e5 b8 01 00 02 00 00 00 e7 b8 01 00 01 00 00 00 ea b8 01 00 6c 00 00 00 ec b8 01 00 01 00 00 00 ....................l...........
0800 59 b9 01 00 76 00 00 00 5b b9 01 00 61 01 00 00 d2 b9 01 00 8b 00 00 00 34 bb 01 00 10 01 00 00 Y...v...[...a...........4.......
0820 c0 bb 01 00 36 00 00 00 d1 bc 01 00 22 01 00 00 08 bd 01 00 26 02 00 00 2b be 01 00 ec 00 00 00 ....6.......".......&...+.......
0840 52 c0 01 00 8b 00 00 00 3f c1 01 00 8c 01 00 00 cb c1 01 00 bd 00 00 00 58 c3 01 00 08 02 00 00 R.......?...............X.......
0860 16 c4 01 00 53 01 00 00 1f c6 01 00 dc 00 00 00 73 c7 01 00 4f 00 00 00 50 c8 01 00 aa 03 00 00 ....S...........s...O...P.......
0880 a0 c8 01 00 8b 01 00 00 4b cc 01 00 80 01 00 00 d7 cd 01 00 b5 01 00 00 58 cf 01 00 61 00 00 00 ........K...............X...a...
08a0 0e d1 01 00 8f 05 00 00 70 d1 01 00 32 02 00 00 00 d7 01 00 0b 01 00 00 33 d9 01 00 7e 00 00 00 ........p...2...........3...~...
08c0 3f da 01 00 37 00 00 00 be da 01 00 8f 01 00 00 f6 da 01 00 01 01 00 00 86 dc 01 00 da 01 00 00 ?...7...........................
08e0 88 dd 01 00 8e 02 00 00 63 df 01 00 a6 00 00 00 f2 e1 01 00 e3 01 00 00 99 e2 01 00 af 01 00 00 ........c.......................
0900 7d e4 01 00 f6 01 00 00 2d e6 01 00 17 02 00 00 24 e8 01 00 d9 01 00 00 3c ea 01 00 57 01 00 00 }.......-.......$.......<...W...
0920 16 ec 01 00 82 00 00 00 6e ed 01 00 fb 00 00 00 f1 ed 01 00 b4 01 00 00 ed ee 01 00 d6 01 00 00 ........n.......................
0940 a2 f0 01 00 59 01 00 00 79 f2 01 00 50 01 00 00 d3 f3 01 00 be 01 00 00 24 f5 01 00 68 01 00 00 ....Y...y...P...........$...h...
0960 e3 f6 01 00 04 02 00 00 4c f8 01 00 84 00 00 00 51 fa 01 00 f9 00 00 00 d6 fa 01 00 a4 00 00 00 ........L.......Q...............
0980 d0 fb 01 00 43 00 00 00 75 fc 01 00 5c 00 00 00 b9 fc 01 00 52 00 00 00 16 fd 01 00 46 00 00 00 ....C...u...\.......R.......F...
09a0 69 fd 01 00 50 00 00 00 b0 fd 01 00 48 00 00 00 01 fe 01 00 4c 00 00 00 4a fe 01 00 47 00 00 00 i...P.......H.......L...J...G...
09c0 97 fe 01 00 48 00 00 00 df fe 01 00 41 00 00 00 28 ff 01 00 44 00 00 00 6a ff 01 00 19 00 00 00 ....H.......A...(...D...j.......
09e0 af ff 01 00 29 00 00 00 c9 ff 01 00 12 00 00 00 f3 ff 01 00 3d 00 00 00 06 00 02 00 13 00 00 00 ....)...............=...........
0a00 44 00 02 00 3f 00 00 00 58 00 02 00 13 00 00 00 98 00 02 00 3f 00 00 00 ac 00 02 00 15 00 00 00 D...?...X...........?...........
0a20 ec 00 02 00 43 00 00 00 02 01 02 00 15 00 00 00 46 01 02 00 43 00 00 00 5c 01 02 00 31 01 00 00 ....C...........F...C...\...1...
0a40 a0 01 02 00 11 00 00 00 d2 02 02 00 80 01 00 00 e4 02 02 00 41 01 00 00 65 04 02 00 19 00 00 00 ....................A...e.......
0a60 a7 05 02 00 37 00 00 00 c1 05 02 00 2a 00 00 00 f9 05 02 00 39 00 00 00 24 06 02 00 29 00 00 00 ....7.......*.......9...$...)...
0a80 5e 06 02 00 07 00 00 00 88 06 02 00 4d 00 00 00 90 06 02 00 b6 00 00 00 de 06 02 00 40 00 00 00 ^...........M...............@...
0aa0 95 07 02 00 2f 00 00 00 d6 07 02 00 32 00 00 00 06 08 02 00 35 00 00 00 39 08 02 00 1d 00 00 00 ..../.......2.......5...9.......
0ac0 6f 08 02 00 27 00 00 00 8d 08 02 00 1f 00 00 00 b5 08 02 00 36 00 00 00 d5 08 02 00 39 00 00 00 o...'...............6.......9...
0ae0 0c 09 02 00 18 01 00 00 46 09 02 00 1e 00 00 00 5f 0a 02 00 5c 00 00 00 7e 0a 02 00 37 01 00 00 ........F......._...\...~...7...
0b00 db 0a 02 00 cb 01 00 00 13 0c 02 00 59 01 00 00 df 0d 02 00 3a 01 00 00 39 0f 02 00 2d 00 00 00 ............Y.......:...9...-...
0b20 74 10 02 00 3a 00 00 00 a2 10 02 00 6d 00 00 00 dd 10 02 00 77 00 00 00 4b 11 02 00 8b 00 00 00 t...:.......m.......w...K.......
0b40 c3 11 02 00 cc 01 00 00 4f 12 02 00 ba 00 00 00 1c 14 02 00 16 00 00 00 d7 14 02 00 28 00 00 00 ........O...................(...
0b60 ee 14 02 00 77 01 00 00 17 15 02 00 51 00 00 00 8f 16 02 00 26 00 00 00 e1 16 02 00 85 00 00 00 ....w.......Q.......&...........
0b80 08 17 02 00 8b 00 00 00 8e 17 02 00 cf 00 00 00 1a 18 02 00 34 01 00 00 ea 18 02 00 2f 00 00 00 ....................4......./...
0ba0 1f 1a 02 00 72 00 00 00 4f 1a 02 00 65 00 00 00 c2 1a 02 00 31 00 00 00 28 1b 02 00 01 01 00 00 ....r...O...e.......1...(.......
0bc0 5a 1b 02 00 33 00 00 00 5c 1c 02 00 3c 00 00 00 90 1c 02 00 93 01 00 00 cd 1c 02 00 e4 01 00 00 Z...3...\...<...................
0be0 61 1e 02 00 63 00 00 00 46 20 02 00 d4 00 00 00 aa 20 02 00 ed 00 00 00 7f 21 02 00 78 00 00 00 a...c...F................!..x...
0c00 6d 22 02 00 90 00 00 00 e6 22 02 00 a2 00 00 00 77 23 02 00 88 00 00 00 1a 24 02 00 4e 00 00 00 m"......."......w#.......$..N...
0c20 a3 24 02 00 58 00 00 00 f2 24 02 00 08 01 00 00 4b 25 02 00 65 00 00 00 54 26 02 00 7e 00 00 00 .$..X....$......K%..e...T&..~...
0c40 ba 26 02 00 48 01 00 00 39 27 02 00 35 01 00 00 82 28 02 00 90 00 00 00 b8 29 02 00 a3 00 00 00 .&..H...9'..5....(.......)......
0c60 49 2a 02 00 02 01 00 00 ed 2a 02 00 3f 00 00 00 f0 2b 02 00 24 00 00 00 30 2c 02 00 22 01 00 00 I*.......*..?....+..$...0,.."...
0c80 55 2c 02 00 1c 00 00 00 78 2d 02 00 2c 00 00 00 95 2d 02 00 43 00 00 00 c2 2d 02 00 b1 01 00 00 U,......x-..,....-..C....-......
0ca0 06 2e 02 00 4f 00 00 00 b8 2f 02 00 37 00 00 00 08 30 02 00 26 00 00 00 40 30 02 00 0a 02 00 00 ....O..../..7....0..&...@0......
0cc0 67 30 02 00 62 00 00 00 72 32 02 00 41 00 00 00 d5 32 02 00 3d 00 00 00 17 33 02 00 5e 00 00 00 g0..b...r2..A....2..=....3..^...
0ce0 55 33 02 00 35 00 00 00 b4 33 02 00 77 00 00 00 ea 33 02 00 03 00 00 00 62 34 02 00 5c 00 00 00 U3..5....3..w....3......b4..\...
0d00 66 34 02 00 a7 01 00 00 c3 34 02 00 0c 00 00 00 6b 36 02 00 a8 00 00 00 78 36 02 00 70 00 00 00 f4.......4......k6......x6..p...
0d20 21 37 02 00 12 00 00 00 92 37 02 00 0c 00 00 00 a5 37 02 00 79 00 00 00 b2 37 02 00 45 00 00 00 !7.......7.......7..y....7..E...
0d40 2c 38 02 00 07 00 00 00 72 38 02 00 10 00 00 00 7a 38 02 00 22 00 00 00 8b 38 02 00 68 00 00 00 ,8......r8......z8.."....8..h...
0d60 ae 38 02 00 41 00 00 00 17 39 02 00 40 00 00 00 59 39 02 00 23 00 00 00 9a 39 02 00 c5 00 00 00 .8..A....9..@...Y9..#....9......
0d80 be 39 02 00 9f 00 00 00 84 3a 02 00 3c 00 00 00 24 3b 02 00 35 00 00 00 61 3b 02 00 4e 00 00 00 .9.......:..<...$;..5...a;..N...
0da0 97 3b 02 00 86 00 00 00 e6 3b 02 00 68 00 00 00 6d 3c 02 00 63 00 00 00 d6 3c 02 00 2f 00 00 00 .;.......;..h...m<..c....<../...
0dc0 3a 3d 02 00 48 00 00 00 6a 3d 02 00 a3 00 00 00 b3 3d 02 00 b8 00 00 00 57 3e 02 00 81 00 00 00 :=..H...j=.......=......W>......
0de0 10 3f 02 00 46 00 00 00 92 3f 02 00 1c 00 00 00 d9 3f 02 00 7d 00 00 00 f6 3f 02 00 60 00 00 00 .?..F....?.......?..}....?..`...
0e00 74 40 02 00 ee 00 00 00 d5 40 02 00 09 01 00 00 c4 41 02 00 68 00 00 00 ce 42 02 00 07 00 00 00 t@.......@.......A..h....B......
0e20 37 43 02 00 12 00 00 00 3f 43 02 00 10 00 00 00 52 43 02 00 0e 00 00 00 63 43 02 00 42 00 00 00 7C......?C......RC......cC..B...
0e40 72 43 02 00 0d 00 00 00 b5 43 02 00 24 00 00 00 c3 43 02 00 ba 00 00 00 e8 43 02 00 17 00 00 00 rC.......C..$....C.......C......
0e60 a3 44 02 00 c7 00 00 00 bb 44 02 00 1a 00 00 00 83 45 02 00 3c 00 00 00 9e 45 02 00 14 00 00 00 .D.......D.......E..<....E......
0e80 db 45 02 00 7e 00 00 00 f0 45 02 00 74 00 00 00 6f 46 02 00 26 01 00 00 e4 46 02 00 74 00 00 00 .E..~....E..t...oF..&....F..t...
0ea0 0b 48 02 00 2e 00 00 00 80 48 02 00 05 00 00 00 af 48 02 00 09 00 00 00 b5 48 02 00 07 00 00 00 .H.......H.......H.......H......
0ec0 bf 48 02 00 66 00 00 00 c7 48 02 00 4f 00 00 00 2e 49 02 00 9a 00 00 00 7e 49 02 00 b1 00 00 00 .H..f....H..O....I......~I......
0ee0 19 4a 02 00 0e 00 00 00 cb 4a 02 00 67 00 00 00 da 4a 02 00 ae 00 00 00 42 4b 02 00 89 00 00 00 .J.......J..g....J......BK......
0f00 f1 4b 02 00 28 00 00 00 7b 4c 02 00 ac 00 00 00 a4 4c 02 00 74 00 00 00 51 4d 02 00 97 00 00 00 .K..(...{L.......L..t...QM......
0f20 c6 4d 02 00 3a 00 00 00 5e 4e 02 00 40 00 00 00 99 4e 02 00 27 00 00 00 da 4e 02 00 29 00 00 00 .M..:...^N..@....N..'....N..)...
0f40 02 4f 02 00 21 00 00 00 2c 4f 02 00 08 01 00 00 4e 4f 02 00 61 01 00 00 57 50 02 00 2e 00 00 00 .O..!...,O......NO..a...WP......
0f60 b9 51 02 00 80 00 00 00 e8 51 02 00 30 00 00 00 69 52 02 00 c8 00 00 00 9a 52 02 00 9c 00 00 00 .Q.......Q..0...iR.......R......
0f80 63 53 02 00 40 00 00 00 00 54 02 00 b7 00 00 00 41 54 02 00 b7 00 00 00 f9 54 02 00 5a 00 00 00 cS..@....T......AT.......T..Z...
0fa0 b1 55 02 00 c4 00 00 00 0c 56 02 00 6e 00 00 00 d1 56 02 00 a5 00 00 00 40 57 02 00 c3 00 00 00 .U.......V..n....V......@W......
0fc0 e6 57 02 00 18 00 00 00 aa 58 02 00 54 00 00 00 c3 58 02 00 89 00 00 00 18 59 02 00 6b 00 00 00 .W.......X..T....X.......Y..k...
0fe0 a2 59 02 00 3d 00 00 00 0e 5a 02 00 91 00 00 00 4c 5a 02 00 81 00 00 00 de 5a 02 00 39 00 00 00 .Y..=....Z......LZ.......Z..9...
1000 60 5b 02 00 3e 01 00 00 9a 5b 02 00 58 00 00 00 d9 5c 02 00 c2 00 00 00 32 5d 02 00 6a 00 00 00 `[..>....[..X....\......2]..j...
1020 f5 5d 02 00 85 02 00 00 60 5e 02 00 cb 00 00 00 e6 60 02 00 40 00 00 00 b2 61 02 00 9e 01 00 00 .]......`^.......`..@....a......
1040 f3 61 02 00 9f 01 00 00 92 63 02 00 84 01 00 00 32 65 02 00 bb 00 00 00 b7 66 02 00 56 00 00 00 .a.......c......2e.......f..V...
1060 73 67 02 00 39 00 00 00 ca 67 02 00 1d 00 00 00 04 68 02 00 4b 00 00 00 22 68 02 00 0b 00 00 00 sg..9....g.......h..K..."h......
1080 6e 68 02 00 02 01 00 00 7a 68 02 00 0d 00 00 00 7d 69 02 00 34 00 00 00 8b 69 02 00 2c 00 00 00 nh......zh......}i..4....i..,...
10a0 c0 69 02 00 c8 00 00 00 ed 69 02 00 43 01 00 00 b6 6a 02 00 3e 00 00 00 fa 6b 02 00 ad 00 00 00 .i.......i..C....j..>....k......
10c0 39 6c 02 00 aa 00 00 00 e7 6c 02 00 44 00 00 00 92 6d 02 00 1d 00 00 00 d7 6d 02 00 23 00 00 00 9l.......l..D....m.......m..#...
10e0 f5 6d 02 00 19 00 00 00 19 6e 02 00 12 00 00 00 33 6e 02 00 43 00 00 00 46 6e 02 00 31 00 00 00 .m.......n......3n..C...Fn..1...
1100 8a 6e 02 00 0a 00 00 00 bc 6e 02 00 08 00 00 00 c7 6e 02 00 28 01 00 00 d0 6e 02 00 81 00 00 00 .n.......n.......n..(....n......
1120 f9 6f 02 00 aa 00 00 00 7b 70 02 00 d5 00 00 00 26 71 02 00 71 00 00 00 fc 71 02 00 78 00 00 00 .o......{p......&q..q....q..x...
1140 6e 72 02 00 99 00 00 00 e7 72 02 00 1d 01 00 00 81 73 02 00 1a 01 00 00 9f 74 02 00 39 01 00 00 nr.......r.......s.......t..9...
1160 ba 75 02 00 5f 00 00 00 f4 76 02 00 32 01 00 00 54 77 02 00 a2 00 00 00 87 78 02 00 93 00 00 00 .u.._....v..2...Tw.......x......
1180 2a 79 02 00 af 00 00 00 be 79 02 00 7e 00 00 00 6e 7a 02 00 47 00 00 00 ed 7a 02 00 83 00 00 00 *y.......y..~...nz..G....z......
11a0 35 7b 02 00 6e 00 00 00 b9 7b 02 00 91 00 00 00 28 7c 02 00 59 00 00 00 ba 7c 02 00 96 00 00 00 5{..n....{......(|..Y....|......
11c0 14 7d 02 00 8e 00 00 00 ab 7d 02 00 c1 00 00 00 3a 7e 02 00 59 01 00 00 fc 7e 02 00 23 00 00 00 .}.......}......:~..Y....~..#...
11e0 56 80 02 00 43 00 00 00 7a 80 02 00 27 00 00 00 be 80 02 00 2d 00 00 00 e6 80 02 00 3b 00 00 00 V...C...z...'.......-.......;...
1200 14 81 02 00 6e 00 00 00 50 81 02 00 82 00 00 00 bf 81 02 00 68 00 00 00 42 82 02 00 19 00 00 00 ....n...P...........h...B.......
1220 ab 82 02 00 19 00 00 00 c5 82 02 00 19 00 00 00 df 82 02 00 19 00 00 00 f9 82 02 00 19 00 00 00 ................................
1240 13 83 02 00 19 00 00 00 2d 83 02 00 19 00 00 00 47 83 02 00 19 00 00 00 61 83 02 00 19 00 00 00 ........-.......G.......a.......
1260 7b 83 02 00 19 00 00 00 95 83 02 00 19 00 00 00 af 83 02 00 19 00 00 00 c9 83 02 00 7b 00 00 00 {...........................{...
1280 e3 83 02 00 c2 00 00 00 5f 84 02 00 41 00 00 00 22 85 02 00 c0 00 00 00 64 85 02 00 68 00 00 00 ........_...A...".......d...h...
12a0 25 86 02 00 0e 00 00 00 8e 86 02 00 16 00 00 00 9d 86 02 00 25 00 00 00 b4 86 02 00 29 00 00 00 %...................%.......)...
12c0 da 86 02 00 24 00 00 00 04 87 02 00 e6 00 00 00 29 87 02 00 20 00 00 00 10 88 02 00 14 00 00 00 ....$...........)...............
12e0 31 88 02 00 45 00 00 00 46 88 02 00 13 00 00 00 8c 88 02 00 17 00 00 00 a0 88 02 00 17 00 00 00 1...E...F.......................
1300 b8 88 02 00 3d 00 00 00 d0 88 02 00 12 00 00 00 0e 89 02 00 14 00 00 00 21 89 02 00 13 00 00 00 ....=...................!.......
1320 36 89 02 00 03 00 00 00 4a 89 02 00 1b 00 00 00 4e 89 02 00 59 00 00 00 6a 89 02 00 03 00 00 00 6.......J.......N...Y...j.......
1340 c4 89 02 00 14 00 00 00 c8 89 02 00 14 00 00 00 dd 89 02 00 1d 00 00 00 f2 89 02 00 1a 00 00 00 ................................
1360 10 8a 02 00 0b 00 00 00 2b 8a 02 00 18 00 00 00 37 8a 02 00 19 00 00 00 50 8a 02 00 44 00 00 00 ........+.......7.......P...D...
1380 6a 8a 02 00 1a 00 00 00 af 8a 02 00 1f 00 00 00 ca 8a 02 00 1c 00 00 00 ea 8a 02 00 20 00 00 00 j...............................
13a0 07 8b 02 00 65 01 00 00 28 8b 02 00 54 01 00 00 8e 8c 02 00 c3 02 00 00 e3 8d 02 00 05 00 00 00 ....e...(...T...................
13c0 a7 90 02 00 67 00 00 00 ad 90 02 00 81 01 00 00 15 91 02 00 07 00 00 00 97 92 02 00 13 00 00 00 ....g...........................
13e0 9f 92 02 00 0f 00 00 00 b3 92 02 00 1e 00 00 00 c3 92 02 00 11 00 00 00 e2 92 02 00 21 00 00 00 ............................!...
1400 f4 92 02 00 4c 00 00 00 16 93 02 00 50 00 00 00 63 93 02 00 69 00 00 00 b4 93 02 00 17 00 00 00 ....L.......P...c...i...........
1420 1e 94 02 00 0e 00 00 00 36 94 02 00 0e 00 00 00 45 94 02 00 3f 00 00 00 54 94 02 00 36 00 00 00 ........6.......E...?...T...6...
1440 94 94 02 00 0b 00 00 00 cb 94 02 00 d1 00 00 00 d7 94 02 00 19 00 00 00 a9 95 02 00 87 00 00 00 ................................
1460 c3 95 02 00 89 00 00 00 4b 96 02 00 db 00 00 00 d5 96 02 00 55 00 00 00 b1 97 02 00 75 00 00 00 ........K...........U.......u...
1480 07 98 02 00 27 00 00 00 7d 98 02 00 1c 00 00 00 a5 98 02 00 7d 01 00 00 c2 98 02 00 11 00 00 00 ....'...}...........}...........
14a0 40 9a 02 00 0c 00 00 00 52 9a 02 00 3f 00 00 00 5f 9a 02 00 63 00 00 00 9f 9a 02 00 09 00 00 00 @.......R...?..._...c...........
14c0 03 9b 02 00 5d 00 00 00 0d 9b 02 00 58 00 00 00 6b 9b 02 00 59 00 00 00 c4 9b 02 00 34 00 00 00 ....].......X...k...Y.......4...
14e0 1e 9c 02 00 17 00 00 00 53 9c 02 00 0c 00 00 00 6b 9c 02 00 25 00 00 00 78 9c 02 00 13 00 00 00 ........S.......k...%...x.......
1500 9e 9c 02 00 29 00 00 00 b2 9c 02 00 83 00 00 00 dc 9c 02 00 6e 00 00 00 60 9d 02 00 31 00 00 00 ....)...............n...`...1...
1520 cf 9d 02 00 06 00 00 00 01 9e 02 00 0e 00 00 00 08 9e 02 00 3f 00 00 00 17 9e 02 00 37 00 00 00 ....................?.......7...
1540 57 9e 02 00 07 00 00 00 8f 9e 02 00 0e 00 00 00 97 9e 02 00 d0 00 00 00 a6 9e 02 00 9c 00 00 00 W...............................
1560 77 9f 02 00 51 00 00 00 14 a0 02 00 9c 00 00 00 66 a0 02 00 ef 00 00 00 03 a1 02 00 8d 01 00 00 w...Q...........f...............
1580 f3 a1 02 00 37 01 00 00 81 a3 02 00 38 01 00 00 b9 a4 02 00 ce 00 00 00 f2 a5 02 00 d9 00 00 00 ....7.......8...................
15a0 c1 a6 02 00 3b 00 00 00 9b a7 02 00 78 00 00 00 d7 a7 02 00 9d 00 00 00 50 a8 02 00 97 00 00 00 ....;.......x...........P.......
15c0 ee a8 02 00 25 00 00 00 86 a9 02 00 a1 00 00 00 ac a9 02 00 3a 01 00 00 4e aa 02 00 16 00 00 00 ....%...............:...N.......
15e0 89 ab 02 00 1a 00 00 00 a0 ab 02 00 0a 00 00 00 bb ab 02 00 27 00 00 00 c6 ab 02 00 16 00 00 00 ....................'...........
1600 ee ab 02 00 c8 00 00 00 05 ac 02 00 1a 00 00 00 ce ac 02 00 2a 00 00 00 e9 ac 02 00 0c 00 00 00 ....................*...........
1620 14 ad 02 00 30 00 00 00 21 ad 02 00 2c 00 00 00 52 ad 02 00 0b 01 00 00 7f ad 02 00 76 00 00 00 ....0...!...,...R...........v...
1640 8b ae 02 00 bc 00 00 00 02 af 02 00 91 00 00 00 bf af 02 00 3e 00 00 00 51 b0 02 00 0c 00 00 00 ....................>...Q.......
1660 90 b0 02 00 46 00 00 00 9d b0 02 00 14 00 00 00 e4 b0 02 00 9f 00 00 00 f9 b0 02 00 0e 00 00 00 ....F...........................
1680 99 b1 02 00 2d 00 00 00 a8 b1 02 00 1b 00 00 00 d6 b1 02 00 0f 00 00 00 f2 b1 02 00 07 00 00 00 ....-...........................
16a0 02 b2 02 00 16 00 00 00 0a b2 02 00 1d 00 00 00 21 b2 02 00 06 00 00 00 3f b2 02 00 14 00 00 00 ................!.......?.......
16c0 46 b2 02 00 15 00 00 00 5b b2 02 00 14 00 00 00 71 b2 02 00 3d 00 00 00 86 b2 02 00 0b 00 00 00 F.......[.......q...=...........
16e0 c4 b2 02 00 14 00 00 00 d0 b2 02 00 12 00 00 00 e5 b2 02 00 14 00 00 00 f8 b2 02 00 6c 00 00 00 ............................l...
1700 0d b3 02 00 07 00 00 00 7a b3 02 00 6a 00 00 00 82 b3 02 00 98 00 00 00 ed b3 02 00 0c 00 00 00 ........z...j...................
1720 86 b4 02 00 96 00 00 00 93 b4 02 00 3e 00 00 00 2a b5 02 00 77 00 00 00 69 b5 02 00 38 00 00 00 ............>...*...w...i...8...
1740 e1 b5 02 00 40 00 00 00 1a b6 02 00 1e 00 00 00 5b b6 02 00 11 00 00 00 7a b6 02 00 1b 00 00 00 ....@...........[.......z.......
1760 8c b6 02 00 58 00 00 00 a8 b6 02 00 0d 00 00 00 01 b7 02 00 15 00 00 00 0f b7 02 00 16 00 00 00 ....X...........................
1780 25 b7 02 00 13 00 00 00 3c b7 02 00 15 00 00 00 50 b7 02 00 0b 01 00 00 66 b7 02 00 af 00 00 00 %.......<.......P.......f.......
17a0 72 b8 02 00 59 00 00 00 22 b9 02 00 26 00 00 00 7c b9 02 00 25 00 00 00 a3 b9 02 00 a5 00 00 00 r...Y..."...&...|...%...........
17c0 c9 b9 02 00 09 00 00 00 6f ba 02 00 94 00 00 00 79 ba 02 00 0d 00 00 00 0e bb 02 00 51 00 00 00 ........o.......y...........Q...
17e0 1c bb 02 00 25 00 00 00 6e bb 02 00 37 00 00 00 94 bb 02 00 c0 00 00 00 cc bb 02 00 71 00 00 00 ....%...n...7...............q...
1800 8d bc 02 00 52 00 00 00 ff bc 02 00 4e 00 00 00 52 bd 02 00 68 00 00 00 a1 bd 02 00 55 00 00 00 ....R.......N...R...h.......U...
1820 0a be 02 00 4c 00 00 00 60 be 02 00 57 00 00 00 ad be 02 00 70 00 00 00 05 bf 02 00 a4 00 00 00 ....L...`...W.......p...........
1840 76 bf 02 00 fc 00 00 00 1b c0 02 00 bb 00 00 00 18 c1 02 00 7a 00 00 00 d4 c1 02 00 77 00 00 00 v...................z.......w...
1860 4f c2 02 00 71 00 00 00 c7 c2 02 00 aa 00 00 00 39 c3 02 00 3a 00 00 00 e4 c3 02 00 2b 00 00 00 O...q...........9...:.......+...
1880 1f c4 02 00 3a 00 00 00 4b c4 02 00 60 00 00 00 86 c4 02 00 62 00 00 00 e7 c4 02 00 2b 00 00 00 ....:...K...`.......b.......+...
18a0 4a c5 02 00 5b 00 00 00 76 c5 02 00 61 00 00 00 d2 c5 02 00 2e 00 00 00 34 c6 02 00 47 00 00 00 J...[...v...a...........4...G...
18c0 63 c6 02 00 9a 00 00 00 ab c6 02 00 41 00 00 00 46 c7 02 00 84 00 00 00 88 c7 02 00 5f 00 00 00 c...........A...F..........._...
18e0 0d c8 02 00 5f 00 00 00 6d c8 02 00 3c 00 00 00 cd c8 02 00 39 00 00 00 0a c9 02 00 89 00 00 00 ...._...m...<.......9...........
1900 44 c9 02 00 58 00 00 00 ce c9 02 00 2c 00 00 00 27 ca 02 00 2b 00 00 00 54 ca 02 00 64 00 00 00 D...X.......,...'...+...T...d...
1920 80 ca 02 00 65 00 00 00 e5 ca 02 00 2f 00 00 00 4b cb 02 00 5f 00 00 00 7b cb 02 00 42 00 00 00 ....e......./...K..._...{...B...
1940 db cb 02 00 2a 00 00 00 1e cc 02 00 3b 00 00 00 49 cc 02 00 2b 00 00 00 85 cc 02 00 34 00 00 00 ....*.......;...I...+.......4...
1960 b1 cc 02 00 42 00 00 00 e6 cc 02 00 99 00 00 00 29 cd 02 00 50 00 00 00 c3 cd 02 00 b2 00 00 00 ....B...........)...P...........
1980 14 ce 02 00 5d 00 00 00 c7 ce 02 00 49 00 00 00 25 cf 02 00 49 00 00 00 6f cf 02 00 3c 00 00 00 ....].......I...%...I...o...<...
19a0 b9 cf 02 00 59 00 00 00 f6 cf 02 00 38 00 00 00 50 d0 02 00 10 00 00 00 89 d0 02 00 92 00 00 00 ....Y.......8...P...............
19c0 9a d0 02 00 1d 00 00 00 2d d1 02 00 42 00 00 00 4b d1 02 00 12 00 00 00 8e d1 02 00 b7 00 00 00 ........-...B...K...............
19e0 a1 d1 02 00 44 01 00 00 59 d2 02 00 09 00 00 00 9e d3 02 00 0e 00 00 00 a8 d3 02 00 16 00 00 00 ....D...Y.......................
1a00 b7 d3 02 00 07 00 00 00 ce d3 02 00 0e 00 00 00 d6 d3 02 00 30 00 00 00 e5 d3 02 00 09 00 00 00 ....................0...........
1a20 16 d4 02 00 49 00 00 00 20 d4 02 00 49 00 00 00 6a d4 02 00 c9 00 00 00 b4 d4 02 00 b3 00 00 00 ....I.......I...j...............
1a40 7e d5 02 00 36 00 00 00 32 d6 02 00 39 00 00 00 69 d6 02 00 81 00 00 00 a3 d6 02 00 82 00 00 00 ~...6...2...9...i...............
1a60 25 d7 02 00 92 00 00 00 a8 d7 02 00 64 00 00 00 3b d8 02 00 15 00 00 00 a0 d8 02 00 5f 00 00 00 %...........d...;..........._...
1a80 b6 d8 02 00 44 00 00 00 16 d9 02 00 69 00 00 00 5b d9 02 00 75 00 00 00 c5 d9 02 00 66 00 00 00 ....D.......i...[...u.......f...
1aa0 3b da 02 00 4e 00 00 00 a2 da 02 00 8c 00 00 00 f1 da 02 00 56 00 00 00 7e db 02 00 76 00 00 00 ;...N...............V...~...v...
1ac0 d5 db 02 00 73 00 00 00 4c dc 02 00 c3 00 00 00 c0 dc 02 00 c0 00 00 00 84 dd 02 00 6b 00 00 00 ....s...L...................k...
1ae0 45 de 02 00 30 00 00 00 b1 de 02 00 3d 00 00 00 e2 de 02 00 d9 00 00 00 20 df 02 00 a0 00 00 00 E...0.......=...................
1b00 fa df 02 00 68 00 00 00 9b e0 02 00 54 00 00 00 04 e1 02 00 2b 00 00 00 59 e1 02 00 21 00 00 00 ....h.......T.......+...Y...!...
1b20 85 e1 02 00 70 00 00 00 a7 e1 02 00 4a 00 00 00 18 e2 02 00 19 00 00 00 63 e2 02 00 08 00 00 00 ....p.......J...........c.......
1b40 7d e2 02 00 2d 00 00 00 86 e2 02 00 14 00 00 00 b4 e2 02 00 14 00 00 00 c9 e2 02 00 14 00 00 00 }...-...........................
1b60 de e2 02 00 14 00 00 00 f3 e2 02 00 0d 00 00 00 08 e3 02 00 39 00 00 00 16 e3 02 00 43 00 00 00 ....................9.......C...
1b80 50 e3 02 00 0b 00 00 00 94 e3 02 00 f3 00 00 00 a0 e3 02 00 43 00 00 00 94 e4 02 00 3d 00 00 00 P...................C.......=...
1ba0 d8 e4 02 00 00 01 00 00 16 e5 02 00 b3 00 00 00 17 e6 02 00 0b 00 00 00 cb e6 02 00 0a 00 00 00 ................................
1bc0 d7 e6 02 00 0b 00 00 00 e2 e6 02 00 18 00 00 00 ee e6 02 00 10 00 00 00 07 e7 02 00 3a 00 00 00 ............................:...
1be0 18 e7 02 00 12 00 00 00 53 e7 02 00 3c 00 00 00 66 e7 02 00 84 00 00 00 a3 e7 02 00 14 00 00 00 ........S...<...f...............
1c00 28 e8 02 00 4c 00 00 00 3d e8 02 00 05 00 00 00 8a e8 02 00 15 00 00 00 90 e8 02 00 0d 00 00 00 (...L...=.......................
1c20 a6 e8 02 00 b6 00 00 00 b4 e8 02 00 04 00 00 00 6b e9 02 00 bf 00 00 00 70 e9 02 00 52 00 00 00 ................k.......p...R...
1c40 30 ea 02 00 06 00 00 00 83 ea 02 00 0e 00 00 00 8a ea 02 00 10 00 00 00 99 ea 02 00 1c 00 00 00 0...............................
1c60 aa ea 02 00 17 00 00 00 c7 ea 02 00 2b 00 00 00 df ea 02 00 05 00 00 00 0b eb 02 00 2f 00 00 00 ............+.............../...
1c80 11 eb 02 00 34 00 00 00 41 eb 02 00 01 01 00 00 76 eb 02 00 05 00 00 00 78 ec 02 00 67 00 00 00 ....4...A.......v.......x...g...
1ca0 7e ec 02 00 07 00 00 00 e6 ec 02 00 0a 00 00 00 ee ec 02 00 15 00 00 00 f9 ec 02 00 19 00 00 00 ~...............................
1cc0 0f ed 02 00 a4 00 00 00 29 ed 02 00 32 00 00 00 ce ed 02 00 31 00 00 00 01 ee 02 00 1d 00 00 00 ........)...2.......1...........
1ce0 33 ee 02 00 14 00 00 00 51 ee 02 00 32 00 00 00 66 ee 02 00 15 00 00 00 99 ee 02 00 0a 00 00 00 3.......Q...2...f...............
1d00 af ee 02 00 11 00 00 00 ba ee 02 00 17 00 00 00 cc ee 02 00 13 00 00 00 e4 ee 02 00 19 00 00 00 ................................
1d20 f8 ee 02 00 98 00 00 00 12 ef 02 00 24 00 00 00 ab ef 02 00 25 00 00 00 d0 ef 02 00 0d 00 00 00 ............$.......%...........
1d40 f6 ef 02 00 42 00 00 00 04 f0 02 00 16 00 00 00 47 f0 02 00 13 00 00 00 5e f0 02 00 55 00 00 00 ....B...........G.......^...U...
1d60 72 f0 02 00 95 00 00 00 c8 f0 02 00 35 00 00 00 5e f1 02 00 8e 00 00 00 94 f1 02 00 68 00 00 00 r...........5...^...........h...
1d80 23 f2 02 00 77 00 00 00 8c f2 02 00 81 00 00 00 04 f3 02 00 7e 00 00 00 86 f3 02 00 4b 00 00 00 #...w...............~.......K...
1da0 05 f4 02 00 38 00 00 00 51 f4 02 00 95 00 00 00 8a f4 02 00 32 00 00 00 20 f5 02 00 69 00 00 00 ....8...Q...........2.......i...
1dc0 53 f5 02 00 62 00 00 00 bd f5 02 00 4b 01 00 00 20 f6 02 00 a6 00 00 00 6c f7 02 00 89 00 00 00 S...b.......K...........l.......
1de0 13 f8 02 00 88 00 00 00 9d f8 02 00 2d 00 00 00 26 f9 02 00 7a 00 00 00 54 f9 02 00 6b 00 00 00 ............-...&...z...T...k...
1e00 cf f9 02 00 0e 00 00 00 3b fa 02 00 4b 00 00 00 4a fa 02 00 33 00 00 00 96 fa 02 00 39 00 00 00 ........;...K...J...3.......9...
1e20 ca fa 02 00 0b 00 00 00 04 fb 02 00 1a 00 00 00 10 fb 02 00 20 00 00 00 2b fb 02 00 25 00 00 00 ........................+...%...
1e40 4c fb 02 00 4d 00 00 00 72 fb 02 00 4e 00 00 00 c0 fb 02 00 0b 00 00 00 0f fc 02 00 f6 00 00 00 L...M...r...N...................
1e60 1b fc 02 00 2e 00 00 00 12 fd 02 00 13 00 00 00 41 fd 02 00 0f 00 00 00 55 fd 02 00 12 00 00 00 ................A.......U.......
1e80 65 fd 02 00 71 01 00 00 78 fd 02 00 fe 00 00 00 ea fe 02 00 4e 00 00 00 e9 ff 02 00 c9 00 00 00 e...q...x...........N...........
1ea0 38 00 03 00 13 00 00 00 02 01 03 00 19 00 00 00 16 01 03 00 2f 00 00 00 30 01 03 00 19 00 00 00 8.................../...0.......
1ec0 60 01 03 00 12 00 00 00 7a 01 03 00 14 00 00 00 8d 01 03 00 24 00 00 00 a2 01 03 00 1b 00 00 00 `.......z...........$...........
1ee0 c7 01 03 00 1d 00 00 00 e3 01 03 00 58 00 00 00 01 02 03 00 43 00 00 00 5a 02 03 00 56 00 00 00 ............X.......C...Z...V...
1f00 9e 02 03 00 75 00 00 00 f5 02 03 00 1e 00 00 00 6b 03 03 00 25 00 00 00 8a 03 03 00 25 00 00 00 ....u...........k...%.......%...
1f20 b0 03 03 00 15 00 00 00 d6 03 03 00 86 00 00 00 ec 03 03 00 2e 00 00 00 73 04 03 00 95 00 00 00 ........................s.......
1f40 a2 04 03 00 2b 00 00 00 38 05 03 00 2b 00 00 00 64 05 03 00 37 01 00 00 90 05 03 00 38 00 00 00 ....+...8...+...d...7.......8...
1f60 c8 06 03 00 3b 00 00 00 01 07 03 00 18 00 00 00 3d 07 03 00 16 00 00 00 56 07 03 00 7a 00 00 00 ....;...........=.......V...z...
1f80 6d 07 03 00 12 00 00 00 e8 07 03 00 67 00 00 00 fb 07 03 00 3a 00 00 00 63 08 03 00 3a 00 00 00 m...........g.......:...c...:...
1fa0 9e 08 03 00 0c 00 00 00 d9 08 03 00 18 00 00 00 e6 08 03 00 39 00 00 00 ff 08 03 00 47 00 00 00 ....................9.......G...
1fc0 39 09 03 00 42 00 00 00 81 09 03 00 4c 00 00 00 c4 09 03 00 3f 00 00 00 11 0a 03 00 3b 00 00 00 9...B.......L.......?.......;...
1fe0 51 0a 03 00 41 00 00 00 8d 0a 03 00 11 01 00 00 cf 0a 03 00 3d 00 00 00 e1 0b 03 00 31 00 00 00 Q...A...............=.......1...
2000 1f 0c 03 00 26 01 00 00 51 0c 03 00 e2 00 00 00 78 0d 03 00 3a 00 00 00 5b 0e 03 00 f8 00 00 00 ....&...Q.......x...:...[.......
2020 96 0e 03 00 88 00 00 00 8f 0f 03 00 31 00 00 00 18 10 03 00 06 00 00 00 4a 10 03 00 0d 00 00 00 ............1...........J.......
2040 51 10 03 00 0b 00 00 00 5f 10 03 00 2e 00 00 00 6b 10 03 00 67 00 00 00 9a 10 03 00 13 00 00 00 Q......._.......k...g...........
2060 02 11 03 00 ab 00 00 00 16 11 03 00 b5 00 00 00 c2 11 03 00 b5 00 00 00 78 12 03 00 90 00 00 00 ........................x.......
2080 2e 13 03 00 30 00 00 00 bf 13 03 00 22 00 00 00 f0 13 03 00 22 00 00 00 13 14 03 00 24 00 00 00 ....0.......".......".......$...
20a0 36 14 03 00 09 00 00 00 5b 14 03 00 09 00 00 00 65 14 03 00 92 00 00 00 6f 14 03 00 38 00 00 00 6.......[.......e.......o...8...
20c0 02 15 03 00 05 00 00 00 3b 15 03 00 0f 00 00 00 41 15 03 00 88 00 00 00 51 15 03 00 bd 00 00 00 ........;.......A.......Q.......
20e0 da 15 03 00 0b 00 00 00 98 16 03 00 12 00 00 00 a4 16 03 00 6a 00 00 00 b7 16 03 00 2f 00 00 00 ....................j......./...
2100 22 17 03 00 0a 00 00 00 52 17 03 00 f4 00 00 00 5d 17 03 00 d2 01 00 00 52 18 03 00 ad 01 00 00 ".......R.......].......R.......
2120 25 1a 03 00 dd 00 00 00 d3 1b 03 00 91 01 00 00 b1 1c 03 00 7f 00 00 00 43 1e 03 00 af 00 00 00 %.......................C.......
2140 c3 1e 03 00 2a 03 00 00 73 1f 03 00 6b 00 00 00 9e 22 03 00 a3 00 00 00 0a 23 03 00 9a 00 00 00 ....*...s...k....".......#......
2160 ae 23 03 00 50 00 00 00 49 24 03 00 81 00 00 00 9a 24 03 00 2c 00 00 00 1c 25 03 00 7a 00 00 00 .#..P...I$.......$..,....%..z...
2180 49 25 03 00 2b 00 00 00 c4 25 03 00 25 00 00 00 f0 25 03 00 09 00 00 00 16 26 03 00 23 00 00 00 I%..+....%..%....%.......&..#...
21a0 20 26 03 00 23 00 00 00 44 26 03 00 25 00 00 00 68 26 03 00 11 00 00 00 8e 26 03 00 12 00 00 00 .&..#...D&..%...h&.......&......
21c0 a0 26 03 00 12 00 00 00 b3 26 03 00 1e 00 00 00 c6 26 03 00 23 00 00 00 e5 26 03 00 39 00 00 00 .&.......&.......&..#....&..9...
21e0 09 27 03 00 2c 00 00 00 43 27 03 00 1c 00 00 00 70 27 03 00 1d 00 00 00 8d 27 03 00 1e 00 00 00 .'..,...C'......p'.......'......
2200 ab 27 03 00 0c 00 00 00 ca 27 03 00 28 00 00 00 d7 27 03 00 3a 00 00 00 00 28 03 00 30 00 00 00 .'.......'..(....'..:....(..0...
2220 3b 28 03 00 27 00 00 00 6c 28 03 00 38 00 00 00 94 28 03 00 1d 00 00 00 cd 28 03 00 13 00 00 00 ;(..'...l(..8....(.......(......
2240 eb 28 03 00 0b 00 00 00 ff 28 03 00 28 00 00 00 0b 29 03 00 30 00 00 00 34 29 03 00 4c 00 00 00 .(.......(..(....)..0...4)..L...
2260 65 29 03 00 74 00 00 00 b2 29 03 00 55 00 00 00 27 2a 03 00 28 00 00 00 7d 2a 03 00 0a 00 00 00 e)..t....)..U...'*..(...}*......
2280 a6 2a 03 00 56 00 00 00 b1 2a 03 00 1f 00 00 00 08 2b 03 00 18 00 00 00 28 2b 03 00 23 00 00 00 .*..V....*.......+......(+..#...
22a0 41 2b 03 00 3f 00 00 00 65 2b 03 00 4d 00 00 00 a5 2b 03 00 20 00 00 00 f3 2b 03 00 61 00 00 00 A+..?...e+..M....+.......+..a...
22c0 14 2c 03 00 63 00 00 00 76 2c 03 00 31 00 00 00 da 2c 03 00 34 00 00 00 0c 2d 03 00 1b 01 00 00 .,..c...v,..1....,..4....-......
22e0 41 2d 03 00 3a 00 00 00 5d 2e 03 00 4a 00 00 00 98 2e 03 00 38 00 00 00 e3 2e 03 00 40 01 00 00 A-..:...]...J.......8.......@...
2300 1c 2f 03 00 3a 00 00 00 5d 30 03 00 4f 00 00 00 98 30 03 00 2e 00 00 00 e8 30 03 00 86 00 00 00 ./..:...]0..O....0.......0......
2320 17 31 03 00 bb 01 00 00 9e 31 03 00 06 01 00 00 5a 33 03 00 bf 00 00 00 61 34 03 00 25 00 00 00 .1.......1......Z3......a4..%...
2340 21 35 03 00 4b 00 00 00 47 35 03 00 22 00 00 00 93 35 03 00 16 00 00 00 b6 35 03 00 14 00 00 00 !5..K...G5.."....5.......5......
2360 cd 35 03 00 79 00 00 00 e2 35 03 00 42 00 00 00 5c 36 03 00 1c 00 00 00 9f 36 03 00 33 00 00 00 .5..y....5..B...\6.......6..3...
2380 bc 36 03 00 a7 00 00 00 f0 36 03 00 c1 00 00 00 98 37 03 00 32 00 00 00 5a 38 03 00 05 00 00 00 .6.......6.......7..2...Z8......
23a0 8d 38 03 00 10 00 00 00 93 38 03 00 5e 00 00 00 a4 38 03 00 08 00 00 00 03 39 03 00 dc 00 00 00 .8.......8..^....8.......9......
23c0 0c 39 03 00 10 00 00 00 e9 39 03 00 0d 00 00 00 fa 39 03 00 21 00 00 00 08 3a 03 00 21 00 00 00 .9.......9.......9..!....:..!...
23e0 2a 3a 03 00 d4 00 00 00 4c 3a 03 00 14 00 00 00 21 3b 03 00 38 00 00 00 36 3b 03 00 a3 00 00 00 *:......L:......!;..8...6;......
2400 6f 3b 03 00 a7 00 00 00 13 3c 03 00 23 00 00 00 bb 3c 03 00 91 00 00 00 df 3c 03 00 59 00 00 00 o;.......<..#....<.......<..Y...
2420 71 3d 03 00 a6 01 00 00 cb 3d 03 00 ca 00 00 00 72 3f 03 00 63 01 00 00 3d 40 03 00 07 00 00 00 q=.......=......r?..c...=@......
2440 a1 41 03 00 15 00 00 00 a9 41 03 00 12 00 00 00 bf 41 03 00 0f 00 00 00 d2 41 03 00 16 00 00 00 .A.......A.......A.......A......
2460 e2 41 03 00 2f 00 00 00 f9 41 03 00 2f 00 00 00 29 42 03 00 77 00 00 00 59 42 03 00 17 00 00 00 .A../....A../...)B..w...YB......
2480 d1 42 03 00 10 00 00 00 e9 42 03 00 51 00 00 00 fa 42 03 00 08 00 00 00 4c 43 03 00 bf 00 00 00 .B.......B..Q....B......LC......
24a0 55 43 03 00 58 00 00 00 15 44 03 00 e0 00 00 00 6e 44 03 00 3d 00 00 00 4f 45 03 00 3b 00 00 00 UC..X....D......nD..=...OE..;...
24c0 8d 45 03 00 3c 00 00 00 c9 45 03 00 3e 00 00 00 06 46 03 00 3c 00 00 00 45 46 03 00 3d 00 00 00 .E..<....E..>....F..<...EF..=...
24e0 82 46 03 00 34 00 00 00 c0 46 03 00 36 00 00 00 f5 46 03 00 33 00 00 00 2c 47 03 00 a3 00 00 00 .F..4....F..6....F..3...,G......
2500 60 47 03 00 08 00 00 00 04 48 03 00 1b 00 00 00 0d 48 03 00 09 00 00 00 29 48 03 00 c5 00 00 00 `G.......H.......H......)H......
2520 33 48 03 00 0f 00 00 00 f9 48 03 00 0f 00 00 00 09 49 03 00 31 00 00 00 19 49 03 00 2a 00 00 00 3H.......H.......I..1....I..*...
2540 4b 49 03 00 19 00 00 00 76 49 03 00 40 00 00 00 90 49 03 00 28 00 00 00 d1 49 03 00 1c 00 00 00 KI......vI..@....I..(....I......
2560 fa 49 03 00 08 00 00 00 17 4a 03 00 c1 00 00 00 20 4a 03 00 9a 00 00 00 e2 4a 03 00 dc 00 00 00 .I.......J.......J.......J......
2580 7d 4b 03 00 a5 01 00 00 5a 4c 03 00 98 00 00 00 00 4e 03 00 46 01 00 00 99 4e 03 00 0a 00 00 00 }K......ZL.......N..F....N......
25a0 e0 4f 03 00 0a 00 00 00 eb 4f 03 00 39 00 00 00 f6 4f 03 00 0d 00 00 00 30 50 03 00 08 00 00 00 .O.......O..9....O......0P......
25c0 3e 50 03 00 0f 00 00 00 47 50 03 00 2d 00 00 00 57 50 03 00 e5 00 00 00 85 50 03 00 0a 00 00 00 >P......GP..-...WP.......P......
25e0 6b 51 03 00 57 01 00 00 76 51 03 00 31 01 00 00 ce 52 03 00 26 00 00 00 00 54 03 00 05 00 00 00 kQ..W...vQ..1....R..&....T......
2600 27 54 03 00 5c 00 00 00 2d 54 03 00 90 00 00 00 8a 54 03 00 33 00 00 00 1b 55 03 00 51 00 00 00 'T..\...-T.......T..3....U..Q...
2620 4f 55 03 00 95 00 00 00 a1 55 03 00 09 00 00 00 37 56 03 00 c1 00 00 00 41 56 03 00 53 00 00 00 OU.......U......7V......AV..S...
2640 03 57 03 00 08 00 00 00 57 57 03 00 16 00 00 00 60 57 03 00 23 00 00 00 77 57 03 00 14 00 00 00 .W......WW......`W..#...wW......
2660 9b 57 03 00 13 00 00 00 b0 57 03 00 0d 00 00 00 c4 57 03 00 0e 00 00 00 d2 57 03 00 4f 01 00 00 .W.......W.......W.......W..O...
2680 e1 57 03 00 20 01 00 00 31 59 03 00 4d 00 00 00 52 5a 03 00 95 00 00 00 a0 5a 03 00 89 00 00 00 .W......1Y..M...RZ.......Z......
26a0 36 5b 03 00 0f 00 00 00 c0 5b 03 00 0f 00 00 00 d0 5b 03 00 28 00 00 00 e0 5b 03 00 78 01 00 00 6[.......[.......[..(....[..x...
26c0 09 5c 03 00 60 00 00 00 82 5d 03 00 1d 01 00 00 e3 5d 03 00 0b 00 00 00 01 5f 03 00 53 00 00 00 .\..`....].......]......._..S...
26e0 0d 5f 03 00 ca 00 00 00 61 5f 03 00 f4 00 00 00 2c 60 03 00 98 00 00 00 21 61 03 00 98 00 00 00 ._......a_......,`......!a......
2700 ba 61 03 00 00 01 00 00 53 62 03 00 aa 00 00 00 54 63 03 00 05 00 00 00 ff 63 03 00 0e 00 00 00 .a......Sb......Tc.......c......
2720 05 64 03 00 0f 00 00 00 14 64 03 00 0b 00 00 00 24 64 03 00 1f 00 00 00 30 64 03 00 b1 00 00 00 .d.......d......$d......0d......
2740 50 64 03 00 90 00 00 00 02 65 03 00 44 00 00 00 93 65 03 00 48 00 00 00 d8 65 03 00 6e 00 00 00 Pd.......e..D....e..H....e..n...
2760 21 66 03 00 90 00 00 00 90 66 03 00 cf 00 00 00 21 67 03 00 0f 00 00 00 f1 67 03 00 0c 00 00 00 !f.......f......!g.......g......
2780 01 68 03 00 69 01 00 00 0e 68 03 00 93 00 00 00 78 69 03 00 0f 00 00 00 0c 6a 03 00 10 00 00 00 .h..i....h......xi.......j......
27a0 1c 6a 03 00 3e 00 00 00 2d 6a 03 00 81 00 00 00 6c 6a 03 00 8b 00 00 00 ee 6a 03 00 bd 00 00 00 .j..>...-j......lj.......j......
27c0 7a 6b 03 00 30 01 00 00 38 6c 03 00 96 00 00 00 69 6d 03 00 69 01 00 00 00 6e 03 00 0c 00 00 00 zk..0...8l......im..i....n......
27e0 6a 6f 03 00 5a 00 00 00 77 6f 03 00 3c 01 00 00 d2 6f 03 00 db 00 00 00 0f 71 03 00 52 00 00 00 jo..Z...wo..<....o.......q..R...
2800 eb 71 03 00 2f 00 00 00 3e 72 03 00 ac 00 00 00 6e 72 03 00 09 00 00 00 1b 73 03 00 eb 00 00 00 .q../...>r......nr.......s......
2820 25 73 03 00 d8 00 00 00 11 74 03 00 5c 00 00 00 ea 74 03 00 22 01 00 00 47 75 03 00 af 00 00 00 %s.......t..\....t.."...Gu......
2840 6a 76 03 00 30 00 00 00 1a 77 03 00 66 00 00 00 4b 77 03 00 52 00 00 00 b2 77 03 00 49 00 00 00 jv..0....w..f...Kw..R....w..I...
2860 05 78 03 00 1b 01 00 00 4f 78 03 00 bb 00 00 00 6b 79 03 00 60 00 00 00 27 7a 03 00 62 00 00 00 .x......Ox......ky..`...'z..b...
2880 88 7a 03 00 52 01 00 00 eb 7a 03 00 f3 00 00 00 3e 7c 03 00 bc 00 00 00 32 7d 03 00 77 00 00 00 .z..R....z......>|......2}..w...
28a0 ef 7d 03 00 76 00 00 00 67 7e 03 00 97 00 00 00 de 7e 03 00 d3 00 00 00 76 7f 03 00 62 00 00 00 .}..v...g~.......~......v...b...
28c0 4a 80 03 00 0e 00 00 00 ad 80 03 00 cc 00 00 00 bc 80 03 00 32 00 00 00 89 81 03 00 11 00 00 00 J...................2...........
28e0 bc 81 03 00 14 01 00 00 ce 81 03 00 06 00 00 00 e3 82 03 00 06 00 00 00 ea 82 03 00 5d 02 00 00 ............................]...
2900 f1 82 03 00 0e 00 00 00 4f 85 03 00 80 01 00 00 5e 85 03 00 23 01 00 00 df 86 03 00 0c 01 00 00 ........O.......^...#...........
2920 03 88 03 00 8b 00 00 00 10 89 03 00 06 00 00 00 9c 89 03 00 59 00 00 00 a3 89 03 00 07 00 00 00 ....................Y...........
2940 fd 89 03 00 15 00 00 00 05 8a 03 00 4d 00 00 00 1b 8a 03 00 3d 00 00 00 69 8a 03 00 10 00 00 00 ............M.......=...i.......
2960 a7 8a 03 00 45 00 00 00 b8 8a 03 00 59 00 00 00 fe 8a 03 00 7c 00 00 00 58 8b 03 00 ac 00 00 00 ....E.......Y.......|...X.......
2980 d5 8b 03 00 89 00 00 00 82 8c 03 00 23 00 00 00 0c 8d 03 00 0e 00 00 00 30 8d 03 00 26 00 00 00 ............#...........0...&...
29a0 3f 8d 03 00 2d 00 00 00 66 8d 03 00 2e 00 00 00 94 8d 03 00 0f 00 00 00 c3 8d 03 00 1d 01 00 00 ?...-...f.......................
29c0 d3 8d 03 00 19 01 00 00 f1 8e 03 00 07 00 00 00 0b 90 03 00 0e 00 00 00 13 90 03 00 0e 00 00 00 ................................
29e0 22 90 03 00 11 00 00 00 31 90 03 00 0f 00 00 00 43 90 03 00 10 00 00 00 53 90 03 00 0e 00 00 00 ".......1.......C.......S.......
2a00 64 90 03 00 06 00 00 00 73 90 03 00 d0 00 00 00 7a 90 03 00 57 00 00 00 4b 91 03 00 2b 00 00 00 d.......s.......z...W...K...+...
2a20 a3 91 03 00 13 00 00 00 cf 91 03 00 22 00 00 00 e3 91 03 00 0b 00 00 00 06 92 03 00 08 00 00 00 ............"...................
2a40 12 92 03 00 1a 00 00 00 1b 92 03 00 6d 00 00 00 36 92 03 00 17 00 00 00 a4 92 03 00 47 01 00 00 ............m...6...........G...
2a60 bc 92 03 00 14 00 00 00 04 94 03 00 0d 00 00 00 19 94 03 00 0c 00 00 00 27 94 03 00 3e 00 00 00 ........................'...>...
2a80 34 94 03 00 78 00 00 00 73 94 03 00 3c 00 00 00 ec 94 03 00 df 00 00 00 29 95 03 00 4d 00 00 00 4...x...s...<...........)...M...
2aa0 09 96 03 00 3e 00 00 00 57 96 03 00 64 00 00 00 96 96 03 00 db 00 00 00 fb 96 03 00 3b 00 00 00 ....>...W...d...............;...
2ac0 d7 97 03 00 18 00 00 00 13 98 03 00 12 00 00 00 2c 98 03 00 3f 00 00 00 3f 98 03 00 04 00 00 00 ................,...?...?.......
2ae0 7f 98 03 00 11 00 00 00 84 98 03 00 0a 00 00 00 96 98 03 00 2a 00 00 00 a1 98 03 00 10 00 00 00 ....................*...........
2b00 cc 98 03 00 09 00 00 00 dd 98 03 00 30 00 00 00 e7 98 03 00 08 00 00 00 18 99 03 00 05 01 00 00 ............0...................
2b20 21 99 03 00 1e 00 00 00 27 9a 03 00 13 00 00 00 46 9a 03 00 c5 00 00 00 5a 9a 03 00 6a 00 00 00 !.......'.......F.......Z...j...
2b40 20 9b 03 00 c0 00 00 00 8b 9b 03 00 25 00 00 00 4c 9c 03 00 25 00 00 00 72 9c 03 00 03 00 00 00 ............%...L...%...r.......
2b60 98 9c 03 00 d3 00 00 00 9c 9c 03 00 a8 00 00 00 70 9d 03 00 90 01 00 00 19 9e 03 00 d4 01 00 00 ................p...............
2b80 aa 9f 03 00 23 01 00 00 7f a1 03 00 0a 00 00 00 a3 a2 03 00 26 00 00 00 ae a2 03 00 0a 00 00 00 ....#...............&...........
2ba0 d5 a2 03 00 96 01 00 00 e0 a2 03 00 05 00 00 00 77 a4 03 00 05 00 00 00 7d a4 03 00 02 00 00 00 ................w.......}.......
2bc0 83 a4 03 00 0a 00 00 00 86 a4 03 00 53 00 00 00 91 a4 03 00 1d 00 00 00 e5 a4 03 00 25 00 00 00 ............S...............%...
2be0 03 a5 03 00 18 00 00 00 29 a5 03 00 19 00 00 00 42 a5 03 00 19 00 00 00 5c a5 03 00 33 00 00 00 ........).......B.......\...3...
2c00 76 a5 03 00 33 00 00 00 aa a5 03 00 ea 00 00 00 de a5 03 00 2b 00 00 00 c9 a6 03 00 4d 00 00 00 v...3...............+.......M...
2c20 f5 a6 03 00 15 00 00 00 43 a7 03 00 14 02 00 00 59 a7 03 00 34 00 00 00 6e a9 03 00 33 00 00 00 ........C.......Y...4...n...3...
2c40 a3 a9 03 00 36 00 00 00 d7 a9 03 00 34 00 00 00 0e aa 03 00 2d 00 00 00 43 aa 03 00 27 00 00 00 ....6.......4.......-...C...'...
2c60 71 aa 03 00 1b 00 00 00 99 aa 03 00 38 00 00 00 b5 aa 03 00 38 00 00 00 ee aa 03 00 06 00 00 00 q...........8.......8...........
2c80 27 ab 03 00 04 00 00 00 2e ab 03 00 05 00 00 00 33 ab 03 00 11 00 00 00 39 ab 03 00 19 00 00 00 '...............3.......9.......
2ca0 4b ab 03 00 1d 00 00 00 65 ab 03 00 19 00 00 00 83 ab 03 00 41 00 00 00 9d ab 03 00 11 00 00 00 K.......e...........A...........
2cc0 df ab 03 00 12 00 00 00 f1 ab 03 00 06 00 00 00 04 ac 03 00 0b 00 00 00 0b ac 03 00 f7 00 00 00 ................................
2ce0 17 ac 03 00 24 01 00 00 0f ad 03 00 39 00 00 00 34 ae 03 00 05 00 00 00 6e ae 03 00 19 00 00 00 ....$.......9...4.......n.......
2d00 74 ae 03 00 04 00 00 00 8e ae 03 00 25 00 00 00 93 ae 03 00 2d 00 00 00 b9 ae 03 00 2e 00 00 00 t...........%.......-...........
2d20 e7 ae 03 00 0c 00 00 00 16 af 03 00 0a 00 00 00 23 af 03 00 7a 00 00 00 2e af 03 00 50 00 00 00 ................#...z.......P...
2d40 a9 af 03 00 0b 00 00 00 fa af 03 00 76 00 00 00 06 b0 03 00 04 00 00 00 7d b0 03 00 10 00 00 00 ............v...........}.......
2d60 82 b0 03 00 16 00 00 00 93 b0 03 00 20 00 00 00 aa b0 03 00 0e 00 00 00 cb b0 03 00 16 00 00 00 ................................
2d80 da b0 03 00 11 00 00 00 f1 b0 03 00 14 00 00 00 03 b1 03 00 87 00 00 00 18 b1 03 00 39 00 00 00 ............................9...
2da0 a0 b1 03 00 3a 00 00 00 da b1 03 00 3a 00 00 00 15 b2 03 00 ec 00 00 00 50 b2 03 00 1f 00 00 00 ....:.......:...........P.......
2dc0 3d b3 03 00 0c 00 00 00 5d b3 03 00 3e 00 00 00 6a b3 03 00 0c 00 00 00 a9 b3 03 00 0a 00 00 00 =.......]...>...j...............
2de0 b6 b3 03 00 54 00 00 00 c1 b3 03 00 0b 00 00 00 16 b4 03 00 0c 00 00 00 22 b4 03 00 05 00 00 00 ....T...................".......
2e00 2f b4 03 00 1a 00 00 00 35 b4 03 00 16 00 00 00 50 b4 03 00 14 00 00 00 67 b4 03 00 1c 00 00 00 /.......5.......P.......g.......
2e20 7c b4 03 00 75 00 00 00 99 b4 03 00 07 01 00 00 0f b5 03 00 78 01 00 00 17 b6 03 00 45 00 00 00 |...u...............x.......E...
2e40 90 b7 03 00 39 00 00 00 d6 b7 03 00 4a 00 00 00 10 b8 03 00 69 00 00 00 5b b8 03 00 d2 00 00 00 ....9.......J.......i...[.......
2e60 c5 b8 03 00 c2 00 00 00 98 b9 03 00 b8 00 00 00 5b ba 03 00 98 00 00 00 14 bb 03 00 b5 00 00 00 ................[...............
2e80 ad bb 03 00 ff 00 00 00 63 bc 03 00 7f 00 00 00 63 bd 03 00 5a 00 00 00 e3 bd 03 00 69 00 00 00 ........c.......c...Z.......i...
2ea0 3e be 03 00 0d 02 00 00 a8 be 03 00 b8 00 00 00 b6 c0 03 00 a4 00 00 00 6f c1 03 00 b1 01 00 00 >.......................o.......
2ec0 14 c2 03 00 89 00 00 00 c6 c3 03 00 ae 00 00 00 50 c4 03 00 38 01 00 00 ff c4 03 00 46 01 00 00 ................P...8.......F...
2ee0 38 c6 03 00 5f 01 00 00 7f c7 03 00 f0 00 00 00 df c8 03 00 57 00 00 00 d0 c9 03 00 83 00 00 00 8..._...............W...........
2f00 28 ca 03 00 32 00 00 00 ac ca 03 00 25 01 00 00 df ca 03 00 6a 01 00 00 05 cc 03 00 9b 00 00 00 (...2.......%.......j...........
2f20 70 cd 03 00 2a 00 00 00 0c ce 03 00 78 00 00 00 37 ce 03 00 a3 00 00 00 b0 ce 03 00 94 00 00 00 p...*.......x...7...............
2f40 54 cf 03 00 93 00 00 00 e9 cf 03 00 51 00 00 00 7d d0 03 00 92 00 00 00 cf d0 03 00 b2 00 00 00 T...........Q...}...............
2f60 62 d1 03 00 55 00 00 00 15 d2 03 00 6e 00 00 00 6b d2 03 00 a6 00 00 00 da d2 03 00 68 00 00 00 b...U.......n...k...........h...
2f80 81 d3 03 00 42 01 00 00 ea d3 03 00 d4 00 00 00 2d d5 03 00 d1 00 00 00 02 d6 03 00 b3 00 00 00 ....B...........-...............
2fa0 d4 d6 03 00 38 00 00 00 88 d7 03 00 87 00 00 00 c1 d7 03 00 8f 00 00 00 49 d8 03 00 79 00 00 00 ....8...................I...y...
2fc0 d9 d8 03 00 8a 00 00 00 53 d9 03 00 60 00 00 00 de d9 03 00 66 00 00 00 3f da 03 00 ab 00 00 00 ........S...`.......f...?.......
2fe0 a6 da 03 00 45 00 00 00 52 db 03 00 d3 00 00 00 98 db 03 00 d3 00 00 00 6c dc 03 00 8e 00 00 00 ....E...R...............l.......
3000 40 dd 03 00 61 00 00 00 cf dd 03 00 7f 00 00 00 31 de 03 00 69 01 00 00 b1 de 03 00 9d 01 00 00 @...a...........1...i...........
3020 1b e0 03 00 b6 00 00 00 b9 e1 03 00 cd 00 00 00 70 e2 03 00 a8 00 00 00 3e e3 03 00 5f 00 00 00 ................p.......>..._...
3040 e7 e3 03 00 e5 00 00 00 47 e4 03 00 55 00 00 00 2d e5 03 00 57 01 00 00 83 e5 03 00 8a 00 00 00 ........G...U...-...W...........
3060 db e6 03 00 9b 00 00 00 66 e7 03 00 8d 00 00 00 02 e8 03 00 74 00 00 00 90 e8 03 00 5c 00 00 00 ........f...........t.......\...
3080 05 e9 03 00 8e 00 00 00 62 e9 03 00 92 00 00 00 f1 e9 03 00 74 01 00 00 84 ea 03 00 87 00 00 00 ........b...........t...........
30a0 f9 eb 03 00 3e 00 00 00 81 ec 03 00 d5 00 00 00 c0 ec 03 00 91 00 00 00 96 ed 03 00 bf 00 00 00 ....>...........................
30c0 28 ee 03 00 55 00 00 00 e8 ee 03 00 2c 00 00 00 3e ef 03 00 21 00 00 00 6b ef 03 00 9d 00 00 00 (...U.......,...>...!...k.......
30e0 8d ef 03 00 1e 00 00 00 2b f0 03 00 09 00 00 00 4a f0 03 00 38 00 00 00 54 f0 03 00 2c 00 00 00 ........+.......J...8...T...,...
3100 8d f0 03 00 9f 00 00 00 ba f0 03 00 7e 00 00 00 5a f1 03 00 a3 00 00 00 d9 f1 03 00 55 00 00 00 ............~...Z...........U...
3120 7d f2 03 00 70 00 00 00 d3 f2 03 00 70 00 00 00 44 f3 03 00 4e 00 00 00 b5 f3 03 00 3b 00 00 00 }...p.......p...D...N.......;...
3140 04 f4 03 00 6b 01 00 00 40 f4 03 00 4a 00 00 00 ac f5 03 00 b5 00 00 00 f7 f5 03 00 71 00 00 00 ....k...@...J...............q...
3160 ad f6 03 00 c2 00 00 00 1f f7 03 00 70 00 00 00 e2 f7 03 00 dd 00 00 00 53 f8 03 00 dc 00 00 00 ............p...........S.......
3180 31 f9 03 00 4a 00 00 00 0e fa 03 00 4d 00 00 00 59 fa 03 00 32 00 00 00 a7 fa 03 00 6f 00 00 00 1...J.......M...Y...2.......o...
31a0 da fa 03 00 68 00 00 00 4a fb 03 00 e3 00 00 00 b3 fb 03 00 01 03 00 00 97 fc 03 00 bc 01 00 00 ....h...J.......................
31c0 99 ff 03 00 da 00 00 00 56 01 04 00 8e 00 00 00 31 02 04 00 d0 00 00 00 c0 02 04 00 81 00 00 00 ........V.......1...............
31e0 91 03 04 00 b0 01 00 00 13 04 04 00 94 00 00 00 c4 05 04 00 f7 00 00 00 59 06 04 00 49 00 00 00 ........................Y...I...
3200 51 07 04 00 56 02 00 00 9b 07 04 00 85 00 00 00 f2 09 04 00 1d 02 00 00 78 0a 04 00 5b 00 00 00 Q...V...................x...[...
3220 96 0c 04 00 5b 00 00 00 f2 0c 04 00 b4 00 00 00 4e 0d 04 00 60 00 00 00 03 0e 04 00 fe 00 00 00 ....[...........N...`...........
3240 64 0e 04 00 61 00 00 00 63 0f 04 00 9d 00 00 00 c5 0f 04 00 9c 00 00 00 63 10 04 00 13 01 00 00 d...a...c...............c.......
3260 00 11 04 00 bb 00 00 00 14 12 04 00 3d 00 00 00 d0 12 04 00 c2 00 00 00 0e 13 04 00 db 00 00 00 ............=...................
3280 d1 13 04 00 d2 00 00 00 ad 14 04 00 77 00 00 00 80 15 04 00 08 01 00 00 f8 15 04 00 2e 01 00 00 ............w...................
32a0 01 17 04 00 68 00 00 00 30 18 04 00 3c 00 00 00 99 18 04 00 45 01 00 00 d6 18 04 00 c1 01 00 00 ....h...0...<.......E...........
32c0 1c 1a 04 00 4e 00 00 00 de 1b 04 00 62 00 00 00 2d 1c 04 00 ae 00 00 00 90 1c 04 00 dd 00 00 00 ....N.......b...-...............
32e0 3f 1d 04 00 77 00 00 00 1d 1e 04 00 b7 00 00 00 95 1e 04 00 a2 00 00 00 4d 1f 04 00 bb 00 00 00 ?...w...................M.......
3300 f0 1f 04 00 5c 00 00 00 ac 20 04 00 6a 01 00 00 09 21 04 00 62 00 00 00 74 22 04 00 c3 00 00 00 ....\.......j....!..b...t"......
3320 d7 22 04 00 11 00 00 00 9b 23 04 00 d2 00 00 00 ad 23 04 00 1d 01 00 00 80 24 04 00 9b 01 00 00 .".......#.......#.......$......
3340 9e 25 04 00 9b 01 00 00 3a 27 04 00 6b 00 00 00 d6 28 04 00 98 00 00 00 42 29 04 00 4a 00 00 00 .%......:'..k....(......B)..J...
3360 db 29 04 00 0a 00 00 00 26 2a 04 00 18 00 00 00 31 2a 04 00 3e 00 00 00 4a 2a 04 00 67 01 00 00 .)......&*......1*..>...J*..g...
3380 89 2a 04 00 0d 00 00 00 f1 2b 04 00 16 00 00 00 ff 2b 04 00 23 00 00 00 16 2c 04 00 58 00 00 00 .*.......+.......+..#....,..X...
33a0 3a 2c 04 00 67 00 00 00 93 2c 04 00 ef 00 00 00 fb 2c 04 00 6e 00 00 00 eb 2d 04 00 98 00 00 00 :,..g....,.......,..n....-......
33c0 5a 2e 04 00 0b 00 00 00 f3 2e 04 00 0b 00 00 00 ff 2e 04 00 4c 00 00 00 0b 2f 04 00 17 00 00 00 Z...................L..../......
33e0 58 2f 04 00 10 00 00 00 70 2f 04 00 10 00 00 00 81 2f 04 00 90 00 00 00 92 2f 04 00 17 00 00 00 X/......p/......./......./......
3400 23 30 04 00 37 00 00 00 3b 30 04 00 36 00 00 00 73 30 04 00 2f 00 00 00 aa 30 04 00 97 00 00 00 #0..7...;0..6...s0../....0......
3420 da 30 04 00 10 00 00 00 72 31 04 00 0a 00 00 00 83 31 04 00 18 00 00 00 8e 31 04 00 72 01 00 00 .0......r1.......1.......1..r...
3440 a7 31 04 00 40 00 00 00 1a 33 04 00 7f 01 00 00 5b 33 04 00 48 01 00 00 db 34 04 00 54 01 00 00 .1..@....3......[3..H....4..T...
3460 24 36 04 00 14 00 00 00 79 37 04 00 08 00 00 00 8e 37 04 00 18 00 00 00 97 37 04 00 31 00 00 00 $6......y7.......7.......7..1...
3480 b0 37 04 00 8f 01 00 00 e2 37 04 00 f7 00 00 00 72 39 04 00 e9 00 00 00 6a 3a 04 00 89 00 00 00 .7.......7......r9......j:......
34a0 54 3b 04 00 38 00 00 00 de 3b 04 00 8f 00 00 00 17 3c 04 00 37 00 00 00 a7 3c 04 00 1b 00 00 00 T;..8....;.......<..7....<......
34c0 df 3c 04 00 25 01 00 00 fb 3c 04 00 cb 00 00 00 21 3e 04 00 db 00 00 00 ed 3e 04 00 a5 00 00 00 .<..%....<......!>.......>......
34e0 c9 3f 04 00 93 00 00 00 6f 40 04 00 e3 00 00 00 03 41 04 00 02 02 00 00 e7 41 04 00 c4 00 00 00 .?......o@.......A.......A......
3500 ea 43 04 00 e6 00 00 00 af 44 04 00 4f 00 00 00 96 45 04 00 a4 00 00 00 e6 45 04 00 28 01 00 00 .C.......D..O....E.......E..(...
3520 8b 46 04 00 9d 00 00 00 b4 47 04 00 3b 00 00 00 52 48 04 00 4a 00 00 00 8e 48 04 00 81 00 00 00 .F.......G..;...RH..J....H......
3540 d9 48 04 00 49 00 00 00 5b 49 04 00 36 00 00 00 a5 49 04 00 11 00 00 00 dc 49 04 00 0f 00 00 00 .H..I...[I..6....I.......I......
3560 ee 49 04 00 18 00 00 00 fe 49 04 00 0e 00 00 00 17 4a 04 00 0e 00 00 00 26 4a 04 00 0f 00 00 00 .I.......I.......J......&J......
3580 35 4a 04 00 0b 00 00 00 45 4a 04 00 6c 01 00 00 51 4a 04 00 0f 00 00 00 be 4b 04 00 0f 00 00 00 5J......EJ..l...QJ.......K......
35a0 ce 4b 04 00 08 00 00 00 de 4b 04 00 07 00 00 00 e7 4b 04 00 04 00 00 00 ef 4b 04 00 0f 00 00 00 .K.......K.......K.......K......
35c0 f4 4b 04 00 06 00 00 00 04 4c 04 00 ff 00 00 00 0b 4c 04 00 23 00 00 00 0b 4d 04 00 23 00 00 00 .K.......L.......L..#....M..#...
35e0 2f 4d 04 00 0e 00 00 00 53 4d 04 00 07 00 00 00 62 4d 04 00 0a 00 00 00 6a 4d 04 00 04 00 00 00 /M......SM......bM......jM......
3600 75 4d 04 00 36 00 00 00 7a 4d 04 00 b5 00 00 00 b1 4d 04 00 04 00 00 00 67 4e 04 00 f5 00 00 00 uM..6...zM.......M......gN......
3620 6c 4e 04 00 19 00 00 00 62 4f 04 00 42 00 00 00 7c 4f 04 00 1b 00 00 00 bf 4f 04 00 34 01 00 00 lN......bO..B...|O.......O..4...
3640 db 4f 04 00 3e 00 00 00 10 51 04 00 29 00 00 00 4f 51 04 00 0f 00 00 00 79 51 04 00 33 00 00 00 .O..>....Q..)...OQ......yQ..3...
3660 89 51 04 00 14 02 00 00 bd 51 04 00 40 00 00 00 d2 53 04 00 3d 00 00 00 13 54 04 00 07 01 00 00 .Q.......Q..@....S..=....T......
3680 51 54 04 00 23 00 00 00 59 55 04 00 11 00 00 00 7d 55 04 00 3f 00 00 00 8f 55 04 00 20 00 00 00 QT..#...YU......}U..?....U......
36a0 cf 55 04 00 6f 00 00 00 f0 55 04 00 3d 00 00 00 60 56 04 00 68 00 00 00 9e 56 04 00 6b 00 00 00 .U..o....U..=...`V..h....V..k...
36c0 07 57 04 00 23 00 00 00 73 57 04 00 07 00 00 00 97 57 04 00 7d 00 00 00 9f 57 04 00 06 00 00 00 .W..#...sW.......W..}....W......
36e0 1d 58 04 00 16 00 00 00 24 58 04 00 35 00 00 00 3b 58 04 00 10 00 00 00 71 58 04 00 69 02 00 00 .X......$X..5...;X......qX..i...
3700 82 58 04 00 1b 00 00 00 ec 5a 04 00 52 01 00 00 08 5b 04 00 4a 00 00 00 5b 5c 04 00 e8 01 00 00 .X.......Z..R....[..J...[\......
3720 a6 5c 04 00 9d 01 00 00 8f 5e 04 00 d7 00 00 00 2d 60 04 00 1e 00 00 00 05 61 04 00 2f 00 00 00 .\.......^......-`.......a../...
3740 24 61 04 00 21 00 00 00 54 61 04 00 0c 00 00 00 76 61 04 00 0e 00 00 00 83 61 04 00 24 00 00 00 $a..!...Ta......va.......a..$...
3760 92 61 04 00 0e 00 00 00 b7 61 04 00 59 00 00 00 c6 61 04 00 22 00 00 00 20 62 04 00 05 00 00 00 .a.......a..Y....a.."....b......
3780 43 62 04 00 20 00 00 00 49 62 04 00 14 00 00 00 6a 62 04 00 42 00 00 00 7f 62 04 00 1f 00 00 00 Cb......Ib......jb..B....b......
37a0 c2 62 04 00 2e 00 00 00 e2 62 04 00 10 00 00 00 11 63 04 00 10 00 00 00 22 63 04 00 12 00 00 00 .b.......b.......c......"c......
37c0 33 63 04 00 12 00 00 00 46 63 04 00 2e 00 00 00 59 63 04 00 3c 00 00 00 88 63 04 00 3b 00 00 00 3c......Fc......Yc..<....c..;...
37e0 c5 63 04 00 0b 00 00 00 01 64 04 00 38 00 00 00 0d 64 04 00 2c 00 00 00 46 64 04 00 09 00 00 00 .c.......d..8....d..,...Fd......
3800 73 64 04 00 09 00 00 00 7d 64 04 00 0e 00 00 00 87 64 04 00 63 00 00 00 96 64 04 00 9c 00 00 00 sd......}d.......d..c....d......
3820 fa 64 04 00 ab 00 00 00 97 65 04 00 eb 00 00 00 43 66 04 00 30 00 00 00 2f 67 04 00 07 00 00 00 .d.......e......Cf..0.../g......
3840 60 67 04 00 63 00 00 00 68 67 04 00 0c 01 00 00 cc 67 04 00 0c 00 00 00 d9 68 04 00 0c 00 00 00 `g..c...hg.......g.......h......
3860 e6 68 04 00 15 00 00 00 f3 68 04 00 08 00 00 00 09 69 04 00 8c 00 00 00 12 69 04 00 03 00 00 00 .h.......h.......i.......i......
3880 9f 69 04 00 0a 00 00 00 a3 69 04 00 35 00 00 00 ae 69 04 00 13 00 00 00 e4 69 04 00 19 00 00 00 .i.......i..5....i.......i......
38a0 f8 69 04 00 06 00 00 00 12 6a 04 00 3b 02 00 00 19 6a 04 00 85 00 00 00 55 6c 04 00 0e 00 00 00 .i.......j..;....j......Ul......
38c0 db 6c 04 00 09 00 00 00 ea 6c 04 00 35 00 00 00 f4 6c 04 00 04 00 00 00 2a 6d 04 00 e8 01 00 00 .l.......l..5....l......*m......
38e0 2f 6d 04 00 5f 00 00 00 18 6f 04 00 61 00 00 00 78 6f 04 00 03 00 00 00 da 6f 04 00 0b 00 00 00 /m.._....o..a...xo.......o......
3900 de 6f 04 00 1d 00 00 00 ea 6f 04 00 10 00 00 00 08 70 04 00 4d 00 00 00 19 70 04 00 0f 00 00 00 .o.......o.......p..M....p......
3920 67 70 04 00 3b 00 00 00 77 70 04 00 12 00 00 00 b3 70 04 00 1d 00 00 00 c6 70 04 00 51 00 00 00 gp..;...wp.......p.......p..Q...
3940 e4 70 04 00 41 00 00 00 36 71 04 00 6a 00 00 00 78 71 04 00 66 00 00 00 e3 71 04 00 1c 00 00 00 .p..A...6q..j...xq..f....q......
3960 4a 72 04 00 8d 00 00 00 67 72 04 00 d1 00 00 00 f5 72 04 00 1d 00 00 00 c7 73 04 00 e3 00 00 00 Jr......gr.......r.......s......
3980 e5 73 04 00 e4 00 00 00 c9 74 04 00 24 00 00 00 ae 75 04 00 5a 00 00 00 d3 75 04 00 1a 00 00 00 .s.......t..$....u..Z....u......
39a0 2e 76 04 00 21 00 00 00 49 76 04 00 29 00 00 00 6b 76 04 00 77 00 00 00 95 76 04 00 73 00 00 00 .v..!...Iv..)...kv..w....v..s...
39c0 0d 77 04 00 53 00 00 00 81 77 04 00 5c 00 00 00 d5 77 04 00 1e 00 00 00 32 78 04 00 54 00 00 00 .w..S....w..\....w......2x..T...
39e0 51 78 04 00 60 00 00 00 a6 78 04 00 24 00 00 00 07 79 04 00 61 00 00 00 2c 79 04 00 48 00 00 00 Qx..`....x..$....y..a...,y..H...
3a00 8e 79 04 00 25 00 00 00 d7 79 04 00 28 00 00 00 fd 79 04 00 2e 00 00 00 26 7a 04 00 9e 00 00 00 .y..%....y..(....y......&z......
3a20 55 7a 04 00 11 00 00 00 f4 7a 04 00 7a 00 00 00 06 7b 04 00 17 00 00 00 81 7b 04 00 13 00 00 00 Uz.......z..z....{.......{......
3a40 99 7b 04 00 7d 00 00 00 ad 7b 04 00 83 00 00 00 2b 7c 04 00 11 00 00 00 af 7c 04 00 10 00 00 00 .{..}....{......+|.......|......
3a60 c1 7c 04 00 33 00 00 00 d2 7c 04 00 6a 00 00 00 06 7d 04 00 22 00 00 00 71 7d 04 00 1e 01 00 00 .|..3....|..j....}.."...q}......
3a80 94 7d 04 00 dd 00 00 00 b3 7e 04 00 49 00 00 00 91 7f 04 00 06 00 00 00 db 7f 04 00 11 00 00 00 .}.......~..I...................
3aa0 e2 7f 04 00 38 00 00 00 f4 7f 04 00 28 00 00 00 2d 80 04 00 24 00 00 00 56 80 04 00 37 00 00 00 ....8.......(...-...$...V...7...
3ac0 7b 80 04 00 43 00 00 00 b3 80 04 00 0a 00 00 00 f7 80 04 00 b3 00 00 00 02 81 04 00 8c 00 00 00 {...C...........................
3ae0 b6 81 04 00 e8 00 00 00 43 82 04 00 21 00 00 00 2c 83 04 00 05 00 00 00 4e 83 04 00 89 01 00 00 ........C...!...,.......N.......
3b00 54 83 04 00 ae 01 00 00 de 84 04 00 27 00 00 00 8d 86 04 00 09 00 00 00 b5 86 04 00 fc 00 00 00 T...........'...................
3b20 bf 86 04 00 0f 00 00 00 bc 87 04 00 6c 00 00 00 cc 87 04 00 35 00 00 00 39 88 04 00 d4 00 00 00 ............l.......5...9.......
3b40 6f 88 04 00 d4 00 00 00 44 89 04 00 f4 00 00 00 19 8a 04 00 24 00 00 00 0e 8b 04 00 6f 00 00 00 o.......D...........$.......o...
3b60 33 8b 04 00 10 00 00 00 a3 8b 04 00 c6 00 00 00 b4 8b 04 00 30 00 00 00 7b 8c 04 00 a3 00 00 00 3...................0...{.......
3b80 ac 8c 04 00 a4 00 00 00 50 8d 04 00 25 00 00 00 f5 8d 04 00 38 00 00 00 1b 8e 04 00 22 00 00 00 ........P...%.......8......."...
3ba0 54 8e 04 00 65 00 00 00 77 8e 04 00 80 00 00 00 dd 8e 04 00 74 00 00 00 5e 8f 04 00 6a 00 00 00 T...e...w...........t...^...j...
3bc0 d3 8f 04 00 a9 00 00 00 3e 90 04 00 01 00 00 00 e8 90 04 00 03 00 00 00 ea 90 04 00 1f 00 00 00 ........>.......................
3be0 ee 90 04 00 11 00 00 00 0e 91 04 00 10 00 00 00 20 91 04 00 37 01 00 00 31 91 04 00 0b 00 00 00 ....................7...1.......
3c00 69 92 04 00 0e 00 00 00 75 92 04 00 17 00 00 00 84 92 04 00 22 00 00 00 9c 92 04 00 05 00 00 00 i.......u..........."...........
3c20 bf 92 04 00 0c 00 00 00 c5 92 04 00 eb 00 00 00 d2 92 04 00 03 00 00 00 be 93 04 00 41 02 00 00 ............................A...
3c40 c2 93 04 00 ad 00 00 00 04 96 04 00 0d 00 00 00 b2 96 04 00 91 00 00 00 c0 96 04 00 0b 00 00 00 ................................
3c60 52 97 04 00 16 00 00 00 5e 97 04 00 40 00 00 00 75 97 04 00 23 00 00 00 b6 97 04 00 1f 00 00 00 R.......^...@...u...#...........
3c80 da 97 04 00 07 00 00 00 fa 97 04 00 0f 00 00 00 02 98 04 00 4b 00 00 00 12 98 04 00 ab 01 00 00 ....................K...........
3ca0 5e 98 04 00 a3 00 00 00 0a 9a 04 00 13 00 00 00 ae 9a 04 00 0f 00 00 00 c2 9a 04 00 1c 00 00 00 ^...............................
3cc0 d2 9a 04 00 18 00 00 00 ef 9a 04 00 23 00 00 00 08 9b 04 00 0f 00 00 00 2c 9b 04 00 10 00 00 00 ............#...........,.......
3ce0 3c 9b 04 00 0e 00 00 00 4d 9b 04 00 25 00 00 00 5c 9b 04 00 1a 00 00 00 82 9b 04 00 18 00 00 00 <.......M...%...\...............
3d00 9d 9b 04 00 45 00 00 00 b6 9b 04 00 16 00 00 00 fc 9b 04 00 25 00 00 00 13 9c 04 00 38 00 00 00 ....E...............%.......8...
3d20 39 9c 04 00 36 00 00 00 72 9c 04 00 20 00 00 00 a9 9c 04 00 13 00 00 00 ca 9c 04 00 1e 00 00 00 9...6...r.......................
3d40 de 9c 04 00 15 00 00 00 fd 9c 04 00 ba 00 00 00 13 9d 04 00 25 00 00 00 ce 9d 04 00 89 00 00 00 ....................%...........
3d60 f4 9d 04 00 13 00 00 00 7e 9e 04 00 1a 00 00 00 92 9e 04 00 3a 00 00 00 ad 9e 04 00 81 01 00 00 ........~...........:...........
3d80 e8 9e 04 00 47 00 00 00 6a a0 04 00 74 00 00 00 b2 a0 04 00 9d 00 00 00 27 a1 04 00 7b 01 00 00 ....G...j...t...........'...{...
3da0 c5 a1 04 00 61 00 00 00 41 a3 04 00 6c 00 00 00 a3 a3 04 00 06 00 00 00 10 a4 04 00 47 00 00 00 ....a...A...l...............G...
3dc0 17 a4 04 00 44 00 00 00 5f a4 04 00 37 00 00 00 a4 a4 04 00 07 01 00 00 dc a4 04 00 57 00 00 00 ....D..._...7...............W...
3de0 e4 a5 04 00 31 00 00 00 3c a6 04 00 5b 00 00 00 6e a6 04 00 1f 00 00 00 ca a6 04 00 2b 00 00 00 ....1...<...[...n...........+...
3e00 ea a6 04 00 04 00 00 00 16 a7 04 00 16 00 00 00 1b a7 04 00 37 00 00 00 32 a7 04 00 38 01 00 00 ....................7...2...8...
3e20 6a a7 04 00 0d 00 00 00 a3 a8 04 00 0d 00 00 00 b1 a8 04 00 12 00 00 00 bf a8 04 00 0a 00 00 00 j...............................
3e40 d2 a8 04 00 4e 00 00 00 dd a8 04 00 08 01 00 00 2c a9 04 00 24 01 00 00 35 aa 04 00 15 00 00 00 ....N...........,...$...5.......
3e60 5a ab 04 00 9c 01 00 00 70 ab 04 00 5c 00 00 00 0d ad 04 00 a4 00 00 00 6a ad 04 00 16 00 00 00 Z.......p...\...........j.......
3e80 0f ae 04 00 8a 02 00 00 26 ae 04 00 1d 00 00 00 b1 b0 04 00 0c 00 00 00 cf b0 04 00 1f 00 00 00 ........&.......................
3ea0 dc b0 04 00 43 00 00 00 fc b0 04 00 0d 00 00 00 40 b1 04 00 c1 00 00 00 4e b1 04 00 77 00 00 00 ....C...........@.......N...w...
3ec0 10 b2 04 00 69 00 00 00 88 b2 04 00 76 00 00 00 f2 b2 04 00 0e 01 00 00 69 b3 04 00 cb 00 00 00 ....i.......v...........i.......
3ee0 78 b4 04 00 19 01 00 00 44 b5 04 00 43 00 00 00 5e b6 04 00 ab 00 00 00 a2 b6 04 00 9a 00 00 00 x.......D...C...^...............
3f00 4e b7 04 00 a6 00 00 00 e9 b7 04 00 17 01 00 00 90 b8 04 00 6f 00 00 00 a8 b9 04 00 7b 00 00 00 N...................o.......{...
3f20 18 ba 04 00 12 01 00 00 94 ba 04 00 e6 00 00 00 a7 bb 04 00 b6 00 00 00 8e bc 04 00 b1 00 00 00 ................................
3f40 45 bd 04 00 fb 00 00 00 f7 bd 04 00 20 00 00 00 f3 be 04 00 a0 01 00 00 14 bf 04 00 53 00 00 00 E...........................S...
3f60 b5 c0 04 00 39 00 00 00 09 c1 04 00 28 00 00 00 43 c1 04 00 3b 00 00 00 6c c1 04 00 34 00 00 00 ....9.......(...C...;...l...4...
3f80 a8 c1 04 00 52 00 00 00 dd c1 04 00 53 00 00 00 30 c2 04 00 52 00 00 00 84 c2 04 00 80 01 00 00 ....R.......S...0...R...........
3fa0 d7 c2 04 00 23 00 00 00 58 c4 04 00 0b 00 00 00 7c c4 04 00 ad 00 00 00 88 c4 04 00 91 00 00 00 ....#...X.......|...............
3fc0 36 c5 04 00 1b 02 00 00 c8 c5 04 00 e8 01 00 00 e4 c7 04 00 07 00 00 00 cd c9 04 00 df 00 00 00 6...............................
3fe0 d5 c9 04 00 45 01 00 00 b5 ca 04 00 22 00 00 00 fb cb 04 00 79 01 00 00 1e cc 04 00 a6 00 00 00 ....E.......".......y...........
4000 98 cd 04 00 e9 00 00 00 3f ce 04 00 83 00 00 00 29 cf 04 00 19 00 00 00 ad cf 04 00 0f 00 00 00 ........?.......)...............
4020 c7 cf 04 00 09 00 00 00 d7 cf 04 00 12 00 00 00 e1 cf 04 00 0e 00 00 00 f4 cf 04 00 21 00 00 00 ............................!...
4040 03 d0 04 00 17 00 00 00 25 d0 04 00 14 00 00 00 3d d0 04 00 19 00 00 00 52 d0 04 00 14 00 00 00 ........%.......=.......R.......
4060 6c d0 04 00 06 00 00 00 81 d0 04 00 13 00 00 00 88 d0 04 00 12 00 00 00 9c d0 04 00 0d 00 00 00 l...............................
4080 af d0 04 00 6a 00 00 00 bd d0 04 00 17 00 00 00 28 d1 04 00 2e 00 00 00 40 d1 04 00 2d 00 00 00 ....j...........(.......@...-...
40a0 6f d1 04 00 08 00 00 00 9d d1 04 00 16 00 00 00 a6 d1 04 00 59 00 00 00 bd d1 04 00 19 00 00 00 o...................Y...........
40c0 17 d2 04 00 7e 00 00 00 31 d2 04 00 07 00 00 00 b0 d2 04 00 2a 00 00 00 b8 d2 04 00 4f 00 00 00 ....~...1...........*.......O...
40e0 e3 d2 04 00 17 00 00 00 33 d3 04 00 3b 00 00 00 4b d3 04 00 87 01 00 00 87 d3 04 00 6e 00 00 00 ........3...;...K...........n...
4100 0f d5 04 00 24 00 00 00 7e d5 04 00 54 00 00 00 a3 d5 04 00 a4 01 00 00 f8 d5 04 00 8f 01 00 00 ....$...~...T...................
4120 9d d7 04 00 24 00 00 00 2d d9 04 00 1f 00 00 00 52 d9 04 00 07 00 00 00 72 d9 04 00 1b 00 00 00 ....$...-.......R.......r.......
4140 7a d9 04 00 08 00 00 00 96 d9 04 00 5c 00 00 00 9f d9 04 00 08 00 00 00 fc d9 04 00 1b 00 00 00 z...........\...................
4160 05 da 04 00 57 00 00 00 21 da 04 00 14 00 00 00 79 da 04 00 3f 00 00 00 8e da 04 00 3a 00 00 00 ....W...!.......y...?.......:...
4180 ce da 04 00 75 00 00 00 09 db 04 00 69 00 00 00 7f db 04 00 32 01 00 00 e9 db 04 00 36 01 00 00 ....u.......i.......2.......6...
41a0 1c dd 04 00 0c 00 00 00 53 de 04 00 41 01 00 00 60 de 04 00 03 00 00 00 a2 df 04 00 04 00 00 00 ........S...A...`...............
41c0 a6 df 04 00 0c 00 00 00 ab df 04 00 05 00 00 00 b8 df 04 00 0c 00 00 00 be df 04 00 0d 00 00 00 ................................
41e0 cb df 04 00 0b 00 00 00 d9 df 04 00 ae 00 00 00 e5 df 04 00 31 01 00 00 94 e0 04 00 ca 00 00 00 ....................1...........
4200 c6 e1 04 00 43 00 00 00 91 e2 04 00 46 00 00 00 d5 e2 04 00 0b 00 00 00 1c e3 04 00 0b 00 00 00 ....C.......F...................
4220 28 e3 04 00 19 00 00 00 34 e3 04 00 0f 00 00 00 4e e3 04 00 ba 01 00 00 5e e3 04 00 6a 00 00 00 (.......4.......N.......^...j...
4240 19 e5 04 00 13 00 00 00 84 e5 04 00 e4 00 00 00 98 e5 04 00 46 00 00 00 7d e6 04 00 88 01 00 00 ....................F...}.......
4260 c4 e6 04 00 89 01 00 00 4d e8 04 00 0b 00 00 00 d7 e9 04 00 ce 00 00 00 e3 e9 04 00 6c 00 00 00 ........M...................l...
4280 b2 ea 04 00 10 01 00 00 1f eb 04 00 6e 00 00 00 30 ec 04 00 26 00 00 00 9f ec 04 00 40 00 00 00 ............n...0...&.......@...
42a0 c6 ec 04 00 a0 00 00 00 07 ed 04 00 b9 00 00 00 a8 ed 04 00 58 00 00 00 62 ee 04 00 64 00 00 00 ....................X...b...d...
42c0 bb ee 04 00 39 00 00 00 20 ef 04 00 45 00 00 00 5a ef 04 00 4a 00 00 00 a0 ef 04 00 4b 00 00 00 ....9.......E...Z...J.......K...
42e0 eb ef 04 00 96 00 00 00 37 f0 04 00 37 00 00 00 ce f0 04 00 8f 00 00 00 06 f1 04 00 06 00 00 00 ........7...7...................
4300 96 f1 04 00 0f 00 00 00 9d f1 04 00 1b 00 00 00 ad f1 04 00 33 00 00 00 c9 f1 04 00 56 00 00 00 ....................3.......V...
4320 fd f1 04 00 0b 00 00 00 54 f2 04 00 12 00 00 00 60 f2 04 00 38 00 00 00 73 f2 04 00 19 00 00 00 ........T.......`...8...s.......
4340 ac f2 04 00 33 00 00 00 c6 f2 04 00 1f 00 00 00 fa f2 04 00 2e 00 00 00 1a f3 04 00 93 01 00 00 ....3...........................
4360 49 f3 04 00 0f 00 00 00 dd f4 04 00 0a 00 00 00 ed f4 04 00 0a 00 00 00 f8 f4 04 00 63 00 00 00 I...........................c...
4380 03 f5 04 00 2f 00 00 00 67 f5 04 00 32 00 00 00 97 f5 04 00 4c 00 00 00 ca f5 04 00 23 00 00 00 ..../...g...2.......L.......#...
43a0 17 f6 04 00 64 00 00 00 3b f6 04 00 65 00 00 00 a0 f6 04 00 6e 00 00 00 06 f7 04 00 29 00 00 00 ....d...;...e.......n.......)...
43c0 75 f7 04 00 dd 00 00 00 9f f7 04 00 2d 00 00 00 7d f8 04 00 11 00 00 00 ab f8 04 00 11 00 00 00 u...........-...}...............
43e0 bd f8 04 00 12 00 00 00 cf f8 04 00 0c 00 00 00 e2 f8 04 00 30 00 00 00 ef f8 04 00 3f 00 00 00 ....................0.......?...
4400 20 f9 04 00 40 00 00 00 60 f9 04 00 04 01 00 00 a1 f9 04 00 a9 00 00 00 a6 fa 04 00 18 00 00 00 ....@...`.......................
4420 50 fb 04 00 08 00 00 00 69 fb 04 00 46 00 00 00 72 fb 04 00 4d 00 00 00 b9 fb 04 00 1f 00 00 00 P.......i...F...r...M...........
4440 07 fc 04 00 4f 00 00 00 27 fc 04 00 3d 00 00 00 77 fc 04 00 08 00 00 00 b5 fc 04 00 0e 00 00 00 ....O...'...=...w...............
4460 be fc 04 00 84 01 00 00 cd fc 04 00 8c 00 00 00 52 fe 04 00 11 00 00 00 df fe 04 00 0e 01 00 00 ................R...............
4480 f1 fe 04 00 3a 00 00 00 00 00 05 00 09 00 00 00 3b 00 05 00 38 00 00 00 45 00 05 00 bd 00 00 00 ....:...........;...8...E.......
44a0 7e 00 05 00 30 00 00 00 3c 01 05 00 31 00 00 00 6d 01 05 00 24 00 00 00 9f 01 05 00 23 00 00 00 ~...0...<...1...m...$.......#...
44c0 c4 01 05 00 20 00 00 00 e8 01 05 00 21 00 00 00 09 02 05 00 3a 00 00 00 2b 02 05 00 1f 00 00 00 ............!.......:...+.......
44e0 66 02 05 00 32 00 00 00 86 02 05 00 26 00 00 00 b9 02 05 00 13 00 00 00 e0 02 05 00 41 00 00 00 f...2.......&...............A...
4500 f4 02 05 00 a0 00 00 00 36 03 05 00 3e 00 00 00 d7 03 05 00 1f 00 00 00 16 04 05 00 ce 00 00 00 ........6...>...................
4520 36 04 05 00 4c 01 00 00 05 05 05 00 36 01 00 00 52 06 05 00 21 00 00 00 89 07 05 00 1e 00 00 00 6...L.......6...R...!...........
4540 ab 07 05 00 0e 00 00 00 ca 07 05 00 03 00 00 00 d9 07 05 00 39 00 00 00 dd 07 05 00 2f 00 00 00 ....................9......./...
4560 17 08 05 00 b8 00 00 00 47 08 05 00 24 00 00 00 00 09 05 00 49 00 00 00 25 09 05 00 03 00 00 00 ........G...$.......I...%.......
4580 6f 09 05 00 24 00 00 00 73 09 05 00 03 00 00 00 98 09 05 00 06 00 00 00 9c 09 05 00 0c 00 00 00 o...$...s.......................
45a0 a3 09 05 00 18 00 00 00 b0 09 05 00 15 00 00 00 c9 09 05 00 22 00 00 00 df 09 05 00 4c 00 00 00 ....................".......L...
45c0 02 0a 05 00 45 00 00 00 4f 0a 05 00 98 00 00 00 95 0a 05 00 15 00 00 00 2e 0b 05 00 53 01 00 00 ....E...O...................S...
45e0 44 0b 05 00 20 00 00 00 98 0c 05 00 03 00 00 00 b9 0c 05 00 21 00 00 00 bd 0c 05 00 21 00 00 00 D...................!.......!...
4600 df 0c 05 00 04 00 00 00 01 0d 05 00 15 00 00 00 06 0d 05 00 e1 00 00 00 1c 0d 05 00 08 00 00 00 ................................
4620 fe 0d 05 00 0d 00 00 00 07 0e 05 00 c3 00 00 00 15 0e 05 00 20 00 00 00 d9 0e 05 00 21 00 00 00 ............................!...
4640 fa 0e 05 00 0c 00 00 00 1c 0f 05 00 0a 00 00 00 29 0f 05 00 72 00 00 00 34 0f 05 00 dc 00 00 00 ................)...r...4.......
4660 a7 0f 05 00 0e 00 00 00 84 10 05 00 4f 00 00 00 93 10 05 00 6a 00 00 00 e3 10 05 00 50 00 00 00 ............O.......j.......P...
4680 4e 11 05 00 0e 00 00 00 9f 11 05 00 0b 00 00 00 ae 11 05 00 1f 00 00 00 ba 11 05 00 41 00 00 00 N...........................A...
46a0 da 11 05 00 13 04 00 00 1c 12 05 00 87 00 00 00 30 16 05 00 25 00 00 00 b8 16 05 00 16 00 00 00 ................0...%...........
46c0 de 16 05 00 2f 01 00 00 f5 16 05 00 96 00 00 00 25 18 05 00 1e 00 00 00 bc 18 05 00 1c 00 00 00 ..../...........%...............
46e0 db 18 05 00 ad 01 00 00 f8 18 05 00 45 00 00 00 a6 1a 05 00 16 00 00 00 ec 1a 05 00 35 00 00 00 ............E...............5...
4700 03 1b 05 00 3b 00 00 00 39 1b 05 00 4a 00 00 00 75 1b 05 00 54 00 00 00 c0 1b 05 00 73 00 00 00 ....;...9...J...u...T.......s...
4720 15 1c 05 00 4c 00 00 00 89 1c 05 00 0d 00 00 00 d6 1c 05 00 23 00 00 00 e4 1c 05 00 23 00 00 00 ....L...............#.......#...
4740 08 1d 05 00 21 00 00 00 2c 1d 05 00 15 00 00 00 4e 1d 05 00 0b 00 00 00 64 1d 05 00 0a 00 00 00 ....!...,.......N.......d.......
4760 70 1d 05 00 1e 00 00 00 7b 1d 05 00 0b 00 00 00 9a 1d 05 00 1f 00 00 00 a6 1d 05 00 15 00 00 00 p.......{.......................
4780 c6 1d 05 00 4e 00 00 00 dc 1d 05 00 0b 00 00 00 2b 1e 05 00 3d 00 00 00 37 1e 05 00 25 00 00 00 ....N...........+...=...7...%...
47a0 75 1e 05 00 29 00 00 00 9b 1e 05 00 11 00 00 00 c5 1e 05 00 76 00 00 00 d7 1e 05 00 43 00 00 00 u...)...............v.......C...
47c0 4e 1f 05 00 6b 00 00 00 92 1f 05 00 0c 00 00 00 fe 1f 05 00 20 00 00 00 0b 20 05 00 0d 00 00 00 N...k...........................
47e0 2c 20 05 00 05 00 00 00 3a 20 05 00 0d 00 00 00 40 20 05 00 0e 00 00 00 4e 20 05 00 81 00 00 00 ,.......:.......@.......N.......
4800 5d 20 05 00 07 00 00 00 df 20 05 00 1a 00 00 00 e7 20 05 00 27 00 00 00 02 21 05 00 19 00 00 00 ]...................'....!......
4820 2a 21 05 00 17 00 00 00 44 21 05 00 1f 00 00 00 5c 21 05 00 6d 00 00 00 7c 21 05 00 58 00 00 00 *!......D!......\!..m...|!..X...
4840 ea 21 05 00 0c 00 00 00 43 22 05 00 0b 00 00 00 50 22 05 00 10 00 00 00 5c 22 05 00 3d 00 00 00 .!......C"......P"......\"..=...
4860 6d 22 05 00 39 00 00 00 ab 22 05 00 40 00 00 00 e5 22 05 00 0d 00 00 00 26 23 05 00 0b 00 00 00 m"..9...."..@...."......&#......
4880 34 23 05 00 1f 00 00 00 40 23 05 00 0f 00 00 00 60 23 05 00 0f 00 00 00 70 23 05 00 1d 00 00 00 4#......@#......`#......p#......
48a0 80 23 05 00 09 00 00 00 9e 23 05 00 10 00 00 00 a8 23 05 00 14 00 00 00 b9 23 05 00 1d 00 00 00 .#.......#.......#.......#......
48c0 ce 23 05 00 0f 00 00 00 ec 23 05 00 1d 00 00 00 fc 23 05 00 17 00 00 00 1a 24 05 00 d0 01 00 00 .#.......#.......#.......$......
48e0 32 24 05 00 2e 00 00 00 03 26 05 00 7d 00 00 00 32 26 05 00 c1 00 00 00 b0 26 05 00 0c 00 00 00 2$.......&..}...2&.......&......
4900 72 27 05 00 13 00 00 00 7f 27 05 00 15 00 00 00 93 27 05 00 0f 00 00 00 a9 27 05 00 67 00 00 00 r'.......'.......'.......'..g...
4920 b9 27 05 00 56 00 00 00 21 28 05 00 11 00 00 00 78 28 05 00 c1 00 00 00 8a 28 05 00 59 00 00 00 .'..V...!(......x(.......(..Y...
4940 4c 29 05 00 c6 00 00 00 a6 29 05 00 07 00 00 00 6d 2a 05 00 07 00 00 00 75 2a 05 00 35 00 00 00 L).......)......m*......u*..5...
4960 7d 2a 05 00 69 00 00 00 b3 2a 05 00 6c 00 00 00 1d 2b 05 00 7c 00 00 00 8a 2b 05 00 69 00 00 00 }*..i....*..l....+..|....+..i...
4980 07 2c 05 00 0b 00 00 00 71 2c 05 00 09 00 00 00 7d 2c 05 00 11 00 00 00 87 2c 05 00 05 00 00 00 .,......q,......},.......,......
49a0 99 2c 05 00 ad 00 00 00 9f 2c 05 00 4c 00 00 00 4d 2d 05 00 12 00 00 00 9a 2d 05 00 04 00 00 00 .,.......,..L...M-.......-......
49c0 ad 2d 05 00 06 00 00 00 b2 2d 05 00 04 00 00 00 b9 2d 05 00 0f 00 00 00 be 2d 05 00 16 00 00 00 .-.......-.......-.......-......
49e0 ce 2d 05 00 d7 00 00 00 e5 2d 05 00 fd 00 00 00 bd 2e 05 00 65 01 00 00 bb 2f 05 00 06 00 00 00 .-.......-..........e..../......
4a00 21 31 05 00 f4 00 00 00 28 31 05 00 00 01 00 00 1d 32 05 00 06 00 00 00 1e 33 05 00 0b 02 00 00 !1......(1.......2.......3......
4a20 25 33 05 00 e2 01 00 00 31 35 05 00 03 00 00 00 14 37 05 00 27 00 00 00 18 37 05 00 18 00 00 00 %3......15.......7..'....7......
4a40 40 37 05 00 0a 00 00 00 59 37 05 00 7b 01 00 00 64 37 05 00 40 00 00 00 e0 38 05 00 a9 01 00 00 @7......Y7..{...d7..@....8......
4a60 21 39 05 00 30 00 00 00 cb 3a 05 00 10 00 00 00 fc 3a 05 00 1b 00 00 00 0d 3b 05 00 2e 00 00 00 !9..0....:.......:.......;......
4a80 29 3b 05 00 0b 00 00 00 58 3b 05 00 13 00 00 00 64 3b 05 00 0b 00 00 00 78 3b 05 00 2e 00 00 00 );......X;......d;......x;......
4aa0 84 3b 05 00 46 00 00 00 b3 3b 05 00 0d 00 00 00 fa 3b 05 00 0b 00 00 00 08 3c 05 00 58 01 00 00 .;..F....;.......;.......<..X...
4ac0 14 3c 05 00 88 00 00 00 6d 3d 05 00 45 00 00 00 f6 3d 05 00 29 00 00 00 3c 3e 05 00 96 00 00 00 .<......m=..E....=..)...<>......
4ae0 66 3e 05 00 10 00 00 00 fd 3e 05 00 09 00 00 00 0e 3f 05 00 a8 00 00 00 18 3f 05 00 3a 00 00 00 f>.......>.......?.......?..:...
4b00 c1 3f 05 00 08 00 00 00 fc 3f 05 00 20 00 00 00 05 40 05 00 4b 00 00 00 26 40 05 00 0f 00 00 00 .?.......?.......@..K...&@......
4b20 72 40 05 00 26 01 00 00 82 40 05 00 5b 01 00 00 a9 41 05 00 87 00 00 00 05 43 05 00 86 00 00 00 r@..&....@..[....A.......C......
4b40 8d 43 05 00 ce 01 00 00 14 44 05 00 51 00 00 00 e3 45 05 00 f2 00 00 00 35 46 05 00 0e 00 00 00 .C.......D..Q....E......5F......
4b60 28 47 05 00 34 00 00 00 37 47 05 00 36 00 00 00 6c 47 05 00 bd 00 00 00 a3 47 05 00 7e 00 00 00 (G..4...7G..6...lG.......G..~...
4b80 61 48 05 00 0e 00 00 00 e0 48 05 00 dd 00 00 00 ef 48 05 00 06 00 00 00 cd 49 05 00 12 00 00 00 aH.......H.......H.......I......
4ba0 d4 49 05 00 14 00 00 00 e7 49 05 00 0b 00 00 00 fc 49 05 00 14 00 00 00 08 4a 05 00 42 00 00 00 .I.......I.......I.......J..B...
4bc0 1d 4a 05 00 07 00 00 00 60 4a 05 00 07 00 00 00 68 4a 05 00 c7 00 00 00 70 4a 05 00 29 00 00 00 .J......`J......hJ......pJ..)...
4be0 38 4b 05 00 28 00 00 00 62 4b 05 00 23 00 00 00 8b 4b 05 00 14 00 00 00 af 4b 05 00 20 00 00 00 8K..(...bK..#....K.......K......
4c00 c4 4b 05 00 18 00 00 00 e5 4b 05 00 28 00 00 00 fe 4b 05 00 1d 00 00 00 27 4c 05 00 29 00 00 00 .K.......K..(....K......'L..)...
4c20 45 4c 05 00 1e 00 00 00 6f 4c 05 00 30 00 00 00 8e 4c 05 00 4b 00 00 00 bf 4c 05 00 6e 00 00 00 EL......oL..0....L..K....L..n...
4c40 0b 4d 05 00 2d 00 00 00 7a 4d 05 00 35 00 00 00 a8 4d 05 00 16 00 00 00 de 4d 05 00 1c 00 00 00 .M..-...zM..5....M.......M......
4c60 f5 4d 05 00 1b 00 00 00 12 4e 05 00 35 00 00 00 2e 4e 05 00 97 00 00 00 64 4e 05 00 4e 00 00 00 .M.......N..5....N......dN..N...
4c80 fc 4e 05 00 1d 00 00 00 4b 4f 05 00 4c 00 00 00 69 4f 05 00 17 00 00 00 b6 4f 05 00 1f 00 00 00 .N......KO..L...iO.......O......
4ca0 ce 4f 05 00 1b 00 00 00 ee 4f 05 00 24 00 00 00 0a 50 05 00 31 00 00 00 2f 50 05 00 4a 00 00 00 .O.......O..$....P..1.../P..J...
4cc0 61 50 05 00 5a 00 00 00 ac 50 05 00 2a 00 00 00 07 51 05 00 3f 00 00 00 32 51 05 00 47 00 00 00 aP..Z....P..*....Q..?...2Q..G...
4ce0 72 51 05 00 28 00 00 00 ba 51 05 00 2a 00 00 00 e3 51 05 00 2d 00 00 00 0e 52 05 00 30 00 00 00 rQ..(....Q..*....Q..-....R..0...
4d00 3c 52 05 00 2d 00 00 00 6d 52 05 00 2c 00 00 00 9b 52 05 00 19 00 00 00 c8 52 05 00 29 00 00 00 <R..-...mR..,....R.......R..)...
4d20 e2 52 05 00 30 00 00 00 0c 53 05 00 24 00 00 00 3d 53 05 00 2b 00 00 00 62 53 05 00 29 00 00 00 .R..0....S..$...=S..+...bS..)...
4d40 8e 53 05 00 35 00 00 00 b8 53 05 00 2a 00 00 00 ee 53 05 00 2b 00 00 00 19 54 05 00 55 00 00 00 .S..5....S..*....S..+....T..U...
4d60 45 54 05 00 3c 00 00 00 9b 54 05 00 90 00 00 00 d8 54 05 00 1a 00 00 00 69 55 05 00 4c 00 00 00 ET..<....T.......T......iU..L...
4d80 84 55 05 00 1f 00 00 00 d1 55 05 00 71 00 00 00 f1 55 05 00 6b 00 00 00 63 56 05 00 5b 00 00 00 .U.......U..q....U..k...cV..[...
4da0 cf 56 05 00 2c 00 00 00 2b 57 05 00 4e 00 00 00 58 57 05 00 2a 00 00 00 a7 57 05 00 a0 00 00 00 .V..,...+W..N...XW..*....W......
4dc0 d2 57 05 00 65 00 00 00 73 58 05 00 27 01 00 00 d9 58 05 00 d0 00 00 00 01 5a 05 00 d8 00 00 00 .W..e...sX..'....X.......Z......
4de0 d2 5a 05 00 3f 00 00 00 ab 5b 05 00 38 00 00 00 eb 5b 05 00 46 00 00 00 24 5c 05 00 53 00 00 00 .Z..?....[..8....[..F...$\..S...
4e00 6b 5c 05 00 45 00 00 00 bf 5c 05 00 26 01 00 00 05 5d 05 00 f1 00 00 00 2c 5e 05 00 48 00 00 00 k\..E....\..&....]......,^..H...
4e20 1e 5f 05 00 49 00 00 00 67 5f 05 00 d0 00 00 00 b1 5f 05 00 16 00 00 00 82 60 05 00 60 00 00 00 ._..I...g_......._.......`..`...
4e40 99 60 05 00 50 00 00 00 fa 60 05 00 27 00 00 00 4b 61 05 00 18 00 00 00 73 61 05 00 49 00 00 00 .`..P....`..'...Ka......sa..I...
4e60 8c 61 05 00 52 00 00 00 d6 61 05 00 58 00 00 00 29 62 05 00 3d 00 00 00 82 62 05 00 25 00 00 00 .a..R....a..X...)b..=....b..%...
4e80 c0 62 05 00 26 00 00 00 e6 62 05 00 2a 00 00 00 0d 63 05 00 23 00 00 00 38 63 05 00 47 00 00 00 .b..&....b..*....c..#...8c..G...
4ea0 5c 63 05 00 aa 00 00 00 a4 63 05 00 f4 00 00 00 4f 64 05 00 44 00 00 00 44 65 05 00 61 00 00 00 \c.......c......Od..D...De..a...
4ec0 89 65 05 00 54 00 00 00 eb 65 05 00 3c 00 00 00 40 66 05 00 6d 00 00 00 7d 66 05 00 6a 00 00 00 .e..T....e..<...@f..m...}f..j...
4ee0 eb 66 05 00 43 00 00 00 56 67 05 00 5c 00 00 00 9a 67 05 00 a4 00 00 00 f7 67 05 00 a8 00 00 00 .f..C...Vg..\....g.......g......
4f00 9c 68 05 00 e8 00 00 00 45 69 05 00 ec 00 00 00 2e 6a 05 00 34 00 00 00 1b 6b 05 00 23 00 00 00 .h......Ei.......j..4....k..#...
4f20 50 6b 05 00 55 00 00 00 74 6b 05 00 66 00 00 00 ca 6b 05 00 7b 00 00 00 31 6c 05 00 41 00 00 00 Pk..U...tk..f....k..{...1l..A...
4f40 ad 6c 05 00 42 00 00 00 ef 6c 05 00 41 00 00 00 32 6d 05 00 56 00 00 00 74 6d 05 00 35 00 00 00 .l..B....l..A...2m..V...tm..5...
4f60 cb 6d 05 00 2b 00 00 00 01 6e 05 00 2f 00 00 00 2d 6e 05 00 63 00 00 00 5d 6e 05 00 56 00 00 00 .m..+....n../...-n..c...]n..V...
4f80 c1 6e 05 00 4d 00 00 00 18 6f 05 00 34 00 00 00 66 6f 05 00 79 01 00 00 9b 6f 05 00 df 00 00 00 .n..M....o..4...fo..y....o......
4fa0 15 71 05 00 f0 00 00 00 f5 71 05 00 54 00 00 00 e6 72 05 00 32 00 00 00 3b 73 05 00 0c 01 00 00 .q.......q..T....r..2...;s......
4fc0 6e 73 05 00 26 01 00 00 7b 74 05 00 4a 00 00 00 a2 75 05 00 1a 00 00 00 ed 75 05 00 2f 00 00 00 ns..&...{t..J....u.......u../...
4fe0 08 76 05 00 a4 00 00 00 38 76 05 00 2a 00 00 00 dd 76 05 00 2d 00 00 00 08 77 05 00 af 00 00 00 .v......8v..*....v..-....w......
5000 36 77 05 00 ce 00 00 00 e6 77 05 00 53 00 00 00 b5 78 05 00 45 00 00 00 09 79 05 00 34 00 00 00 6w.......w..S....x..E....y..4...
5020 4f 79 05 00 7a 00 00 00 84 79 05 00 32 00 00 00 ff 79 05 00 27 00 00 00 32 7a 05 00 27 00 00 00 Oy..z....y..2....y..'...2z..'...
5040 5a 7a 05 00 5b 00 00 00 82 7a 05 00 78 00 00 00 de 7a 05 00 5f 00 00 00 57 7b 05 00 1b 00 00 00 Zz..[....z..x....z.._...W{......
5060 b7 7b 05 00 0c 00 00 00 d3 7b 05 00 b4 01 00 00 e0 7b 05 00 11 00 00 00 95 7d 05 00 12 00 00 00 .{.......{.......{.......}......
5080 a7 7d 05 00 ed 00 00 00 ba 7d 05 00 17 00 00 00 a8 7e 05 00 18 00 00 00 c0 7e 05 00 12 00 00 00 .}.......}.......~.......~......
50a0 d9 7e 05 00 2c 00 00 00 ec 7e 05 00 75 00 00 00 19 7f 05 00 41 00 00 00 8f 7f 05 00 41 00 00 00 .~..,....~..u.......A.......A...
50c0 d1 7f 05 00 9f 00 00 00 13 80 05 00 a1 00 00 00 b3 80 05 00 7f 00 00 00 55 81 05 00 77 00 00 00 ........................U...w...
50e0 d5 81 05 00 08 00 00 00 4d 82 05 00 0e 00 00 00 56 82 05 00 06 00 00 00 65 82 05 00 15 00 00 00 ........M.......V.......e.......
5100 6c 82 05 00 27 00 00 00 82 82 05 00 ee 00 00 00 aa 82 05 00 eb 00 00 00 99 83 05 00 04 00 00 00 l...'...........................
5120 85 84 05 00 20 00 00 00 8a 84 05 00 22 00 00 00 ab 84 05 00 11 00 00 00 ce 84 05 00 3a 00 00 00 ............"...............:...
5140 e0 84 05 00 88 00 00 00 1b 85 05 00 16 00 00 00 a4 85 05 00 16 00 00 00 bb 85 05 00 18 00 00 00 ................................
5160 d2 85 05 00 26 00 00 00 eb 85 05 00 1a 00 00 00 12 86 05 00 27 00 00 00 2d 86 05 00 23 00 00 00 ....&...............'...-...#...
5180 55 86 05 00 17 00 00 00 79 86 05 00 21 00 00 00 91 86 05 00 28 00 00 00 b3 86 05 00 49 00 00 00 U.......y...!.......(.......I...
51a0 dc 86 05 00 44 00 00 00 26 87 05 00 25 00 00 00 6b 87 05 00 12 00 00 00 91 87 05 00 3a 00 00 00 ....D...&...%...k...........:...
51c0 a4 87 05 00 32 00 00 00 df 87 05 00 3f 00 00 00 12 88 05 00 a2 00 00 00 52 88 05 00 21 00 00 00 ....2.......?...........R...!...
51e0 f5 88 05 00 0d 00 00 00 17 89 05 00 4a 00 00 00 25 89 05 00 2e 00 00 00 70 89 05 00 2e 00 00 00 ............J...%.......p.......
5200 9f 89 05 00 2e 00 00 00 ce 89 05 00 1f 00 00 00 fd 89 05 00 41 00 00 00 1d 8a 05 00 3c 00 00 00 ....................A.......<...
5220 5f 8a 05 00 5b 00 00 00 9c 8a 05 00 30 00 00 00 f8 8a 05 00 3f 00 00 00 29 8b 05 00 38 00 00 00 _...[.......0.......?...)...8...
5240 69 8b 05 00 52 00 00 00 a2 8b 05 00 39 00 00 00 f5 8b 05 00 3b 00 00 00 2f 8c 05 00 4a 00 00 00 i...R.......9.......;.../...J...
5260 6b 8c 05 00 2d 00 00 00 b6 8c 05 00 20 00 00 00 e4 8c 05 00 29 00 00 00 05 8d 05 00 2b 00 00 00 k...-...............).......+...
5280 2f 8d 05 00 38 00 00 00 5b 8d 05 00 3a 00 00 00 94 8d 05 00 3a 00 00 00 cf 8d 05 00 30 00 00 00 /...8...[...:.......:.......0...
52a0 0a 8e 05 00 27 00 00 00 3b 8e 05 00 8d 00 00 00 63 8e 05 00 8d 00 00 00 f1 8e 05 00 2f 00 00 00 ....'...;.......c.........../...
52c0 7f 8f 05 00 2a 00 00 00 af 8f 05 00 19 00 00 00 da 8f 05 00 23 00 00 00 f4 8f 05 00 37 00 00 00 ....*...............#.......7...
52e0 18 90 05 00 20 00 00 00 50 90 05 00 1c 00 00 00 71 90 05 00 30 00 00 00 8e 90 05 00 27 00 00 00 ........P.......q...0.......'...
5300 bf 90 05 00 20 00 00 00 e7 90 05 00 25 00 00 00 08 91 05 00 0e 00 00 00 2e 91 05 00 40 00 00 00 ............%...............@...
5320 3d 91 05 00 23 00 00 00 7e 91 05 00 24 00 00 00 a2 91 05 00 07 00 00 00 c7 91 05 00 07 00 00 00 =...#...~...$...................
5340 cf 91 05 00 33 00 00 00 d7 91 05 00 33 00 00 00 0b 92 05 00 33 00 00 00 3f 92 05 00 33 00 00 00 ....3.......3.......3...?...3...
5360 73 92 05 00 40 00 00 00 a7 92 05 00 51 00 00 00 e8 92 05 00 4f 00 00 00 3a 93 05 00 3d 00 00 00 s...@.......Q.......O...:...=...
5380 8a 93 05 00 64 00 00 00 c8 93 05 00 6f 00 00 00 2d 94 05 00 cd 00 00 00 9d 94 05 00 82 00 00 00 ....d.......o...-...............
53a0 6b 95 05 00 c3 00 00 00 ee 95 05 00 19 00 00 00 b2 96 05 00 10 00 00 00 cc 96 05 00 0c 00 00 00 k...............................
53c0 dd 96 05 00 ac 00 00 00 ea 96 05 00 e2 00 00 00 97 97 05 00 c3 00 00 00 7a 98 05 00 95 00 00 00 ........................z.......
53e0 3e 99 05 00 0a 00 00 00 d4 99 05 00 21 01 00 00 df 99 05 00 d8 00 00 00 01 9b 05 00 8c 00 00 00 >...........!...................
5400 da 9b 05 00 f8 00 00 00 67 9c 05 00 49 00 00 00 60 9d 05 00 93 00 00 00 aa 9d 05 00 80 00 00 00 ........g...I...`...............
5420 3e 9e 05 00 79 00 00 00 bf 9e 05 00 79 00 00 00 39 9f 05 00 53 01 00 00 b3 9f 05 00 7f 00 00 00 >...y.......y...9...S...........
5440 07 a1 05 00 a9 00 00 00 87 a1 05 00 b6 00 00 00 31 a2 05 00 83 00 00 00 e8 a2 05 00 86 00 00 00 ................1...............
5460 6c a3 05 00 0e 00 00 00 f3 a3 05 00 5d 00 00 00 02 a4 05 00 36 00 00 00 60 a4 05 00 10 00 00 00 l...........].......6...`.......
5480 97 a4 05 00 0d 00 00 00 a8 a4 05 00 45 00 00 00 b6 a4 05 00 45 00 00 00 fc a4 05 00 19 00 00 00 ............E.......E...........
54a0 42 a5 05 00 1c 00 00 00 5c a5 05 00 45 00 00 00 79 a5 05 00 50 00 00 00 bf a5 05 00 65 00 00 00 B.......\...E...y...P.......e...
54c0 10 a6 05 00 2f 00 00 00 76 a6 05 00 60 00 00 00 a6 a6 05 00 55 00 00 00 07 a7 05 00 48 00 00 00 ..../...v...`.......U.......H...
54e0 5d a7 05 00 75 00 00 00 a6 a7 05 00 77 00 00 00 1c a8 05 00 e2 00 00 00 94 a8 05 00 53 00 00 00 ]...u.......w...............S...
5500 77 a9 05 00 8b 00 00 00 cb a9 05 00 56 00 00 00 57 aa 05 00 d2 00 00 00 ae aa 05 00 36 00 00 00 w...........V...W...........6...
5520 81 ab 05 00 ce 00 00 00 b8 ab 05 00 c1 00 00 00 87 ac 05 00 38 00 00 00 49 ad 05 00 57 00 00 00 ....................8...I...W...
5540 82 ad 05 00 bd 00 00 00 da ad 05 00 85 00 00 00 98 ae 05 00 4f 00 00 00 1e af 05 00 ba 01 00 00 ....................O...........
5560 6e af 05 00 b6 00 00 00 29 b1 05 00 63 00 00 00 e0 b1 05 00 4c 00 00 00 44 b2 05 00 d5 00 00 00 n.......)...c.......L...D.......
5580 91 b2 05 00 66 00 00 00 67 b3 05 00 45 01 00 00 ce b3 05 00 57 00 00 00 14 b5 05 00 a4 00 00 00 ....f...g...E.......W...........
55a0 6c b5 05 00 65 00 00 00 11 b6 05 00 c0 01 00 00 77 b6 05 00 72 00 00 00 38 b8 05 00 52 00 00 00 l...e...........w...r...8...R...
55c0 ab b8 05 00 81 00 00 00 fe b8 05 00 75 00 00 00 80 b9 05 00 30 00 00 00 f6 b9 05 00 31 00 00 00 ............u.......0.......1...
55e0 27 ba 05 00 50 00 00 00 59 ba 05 00 36 00 00 00 aa ba 05 00 50 01 00 00 e1 ba 05 00 69 00 00 00 '...P...Y...6.......P.......i...
5600 32 bc 05 00 4a 00 00 00 9c bc 05 00 57 00 00 00 e7 bc 05 00 6d 00 00 00 3f bd 05 00 64 00 00 00 2...J.......W.......m...?...d...
5620 ad bd 05 00 64 00 00 00 12 be 05 00 99 00 00 00 77 be 05 00 26 00 00 00 11 bf 05 00 ad 00 00 00 ....d...........w...&...........
5640 38 bf 05 00 81 00 00 00 e6 bf 05 00 33 00 00 00 68 c0 05 00 c0 00 00 00 9c c0 05 00 90 00 00 00 8...........3...h...............
5660 5d c1 05 00 a2 00 00 00 ee c1 05 00 83 00 00 00 91 c2 05 00 41 00 00 00 15 c3 05 00 3a 00 00 00 ]...................A.......:...
5680 57 c3 05 00 65 00 00 00 92 c3 05 00 06 00 00 00 f8 c3 05 00 05 00 00 00 ff c3 05 00 e3 01 00 00 W...e...........................
56a0 05 c4 05 00 3d 00 00 00 e9 c5 05 00 4b 02 00 00 27 c6 05 00 6d 00 00 00 73 c8 05 00 a8 00 00 00 ....=.......K...'...m...s.......
56c0 e1 c8 05 00 bf 00 00 00 8a c9 05 00 b2 00 00 00 4a ca 05 00 06 00 00 00 fd ca 05 00 4b 01 00 00 ................J...........K...
56e0 04 cb 05 00 4c 01 00 00 50 cc 05 00 17 00 00 00 9d cd 05 00 0b 00 00 00 b5 cd 05 00 0d 00 00 00 ....L...P.......................
5700 c1 cd 05 00 55 00 00 00 cf cd 05 00 0f 00 00 00 25 ce 05 00 0f 00 00 00 35 ce 05 00 5c 00 00 00 ....U...........%.......5...\...
5720 45 ce 05 00 ff 02 00 00 a2 ce 05 00 b1 00 00 00 a2 d1 05 00 37 00 00 00 54 d2 05 00 06 00 00 00 E...................7...T.......
5740 8c d2 05 00 12 00 00 00 93 d2 05 00 9a 00 00 00 a6 d2 05 00 08 00 00 00 41 d3 05 00 38 00 00 00 ........................A...8...
5760 4a d3 05 00 11 00 00 00 83 d3 05 00 1c 00 00 00 95 d3 05 00 1a 00 00 00 b2 d3 05 00 49 00 00 00 J...........................I...
5780 cd d3 05 00 1e 00 00 00 17 d4 05 00 2f 00 00 00 36 d4 05 00 73 00 00 00 66 d4 05 00 ae 00 00 00 ............/...6...s...f.......
57a0 da d4 05 00 af 00 00 00 89 d5 05 00 d0 00 00 00 39 d6 05 00 0b 00 00 00 0a d7 05 00 08 00 00 00 ................9...............
57c0 16 d7 05 00 14 00 00 00 1f d7 05 00 4a 00 00 00 34 d7 05 00 60 00 00 00 7f d7 05 00 06 00 00 00 ............J...4...`...........
57e0 e0 d7 05 00 06 00 00 00 e7 d7 05 00 da 00 00 00 ee d7 05 00 98 00 00 00 c9 d8 05 00 bc 00 00 00 ................................
5800 62 d9 05 00 06 00 00 00 1f da 05 00 0a 00 00 00 26 da 05 00 14 00 00 00 31 da 05 00 1b 00 00 00 b...............&.......1.......
5820 46 da 05 00 0c 00 00 00 62 da 05 00 2e 00 00 00 6f da 05 00 1d 00 00 00 9e da 05 00 0e 00 00 00 F.......b.......o...............
5840 bc da 05 00 ff 01 00 00 cb da 05 00 26 00 00 00 cb dc 05 00 0e 00 00 00 f2 dc 05 00 21 00 00 00 ............&...............!...
5860 01 dd 05 00 98 00 00 00 23 dd 05 00 07 00 00 00 bc dd 05 00 03 00 00 00 c4 dd 05 00 91 00 00 00 ........#.......................
5880 c8 dd 05 00 0b 00 00 00 5a de 05 00 6a 00 00 00 66 de 05 00 0e 00 00 00 d1 de 05 00 08 00 00 00 ........Z...j...f...............
58a0 e0 de 05 00 2b 00 00 00 e9 de 05 00 29 00 00 00 15 df 05 00 35 00 00 00 3f df 05 00 7b 00 00 00 ....+.......).......5...?...{...
58c0 75 df 05 00 56 00 00 00 f1 df 05 00 25 00 00 00 48 e0 05 00 3a 00 00 00 6e e0 05 00 3a 00 00 00 u...V.......%...H...:...n...:...
58e0 a9 e0 05 00 0d 00 00 00 e4 e0 05 00 64 00 00 00 f2 e0 05 00 64 00 00 00 57 e1 05 00 67 00 00 00 ............d.......d...W...g...
5900 bc e1 05 00 67 00 00 00 24 e2 05 00 0c 00 00 00 8c e2 05 00 16 00 00 00 99 e2 05 00 44 01 00 00 ....g...$...................D...
5920 b0 e2 05 00 41 00 00 00 f5 e3 05 00 47 00 00 00 37 e4 05 00 d3 00 00 00 7f e4 05 00 3a 02 00 00 ....A.......G...7...........:...
5940 53 e5 05 00 d7 00 00 00 8e e7 05 00 93 00 00 00 66 e8 05 00 4e 01 00 00 fa e8 05 00 30 00 00 00 S...............f...N.......0...
5960 49 ea 05 00 c8 00 00 00 7a ea 05 00 ab 00 00 00 43 eb 05 00 31 00 00 00 ef eb 05 00 68 01 00 00 I.......z.......C...1.......h...
5980 21 ec 05 00 39 00 00 00 8a ed 05 00 3b 01 00 00 c4 ed 05 00 b2 00 00 00 00 ef 05 00 27 00 00 00 !...9.......;...............'...
59a0 b3 ef 05 00 44 00 00 00 db ef 05 00 d2 00 00 00 20 f0 05 00 73 00 00 00 f3 f0 05 00 d7 00 00 00 ....D...............s...........
59c0 67 f1 05 00 9f 00 00 00 3f f2 05 00 af 00 00 00 df f2 05 00 cc 00 00 00 8f f3 05 00 4f 00 00 00 g.......?...................O...
59e0 5c f4 05 00 3f 01 00 00 ac f4 05 00 c1 00 00 00 ec f5 05 00 59 00 00 00 ae f6 05 00 21 01 00 00 \...?...............Y.......!...
5a00 08 f7 05 00 29 01 00 00 2a f8 05 00 6f 00 00 00 54 f9 05 00 8f 00 00 00 c4 f9 05 00 8d 00 00 00 ....)...*...o...T...............
5a20 54 fa 05 00 6c 00 00 00 e2 fa 05 00 3a 00 00 00 4f fb 05 00 95 00 00 00 8a fb 05 00 68 00 00 00 T...l.......:...O...........h...
5a40 20 fc 05 00 58 00 00 00 89 fc 05 00 15 01 00 00 e2 fc 05 00 52 00 00 00 f8 fd 05 00 94 00 00 00 ....X...............R...........
5a60 4b fe 05 00 9e 00 00 00 e0 fe 05 00 79 00 00 00 7f ff 05 00 50 00 00 00 f9 ff 05 00 9e 00 00 00 K...........y.......P...........
5a80 4a 00 06 00 13 00 00 00 e9 00 06 00 98 01 00 00 fd 00 06 00 2d 00 00 00 96 02 06 00 39 00 00 00 J...................-.......9...
5aa0 c4 02 06 00 e0 00 00 00 fe 02 06 00 26 00 00 00 df 03 06 00 b5 00 00 00 06 04 06 00 70 01 00 00 ............&...............p...
5ac0 bc 04 06 00 1b 00 00 00 2d 06 06 00 bb 00 00 00 49 06 06 00 fd 00 00 00 05 07 06 00 85 00 00 00 ........-.......I...............
5ae0 03 08 06 00 b5 00 00 00 89 08 06 00 5b 00 00 00 3f 09 06 00 83 00 00 00 9b 09 06 00 4b 00 00 00 ............[...?...........K...
5b00 1f 0a 06 00 59 01 00 00 6b 0a 06 00 27 00 00 00 c5 0b 06 00 f8 00 00 00 ed 0b 06 00 28 02 00 00 ....Y...k...'...............(...
5b20 e6 0c 06 00 ff 00 00 00 0f 0f 06 00 61 00 00 00 0f 10 06 00 5a 00 00 00 71 10 06 00 a9 00 00 00 ............a.......Z...q.......
5b40 cc 10 06 00 b6 00 00 00 76 11 06 00 5e 00 00 00 2d 12 06 00 d3 00 00 00 8c 12 06 00 24 00 00 00 ........v...^...-...........$...
5b60 60 13 06 00 14 00 00 00 85 13 06 00 bc 00 00 00 9a 13 06 00 68 00 00 00 57 14 06 00 24 00 00 00 `...................h...W...$...
5b80 c0 14 06 00 bd 00 00 00 e5 14 06 00 21 00 00 00 a3 15 06 00 40 00 00 00 c5 15 06 00 1a 00 00 00 ............!.......@...........
5ba0 06 16 06 00 45 00 00 00 21 16 06 00 17 01 00 00 67 16 06 00 d2 01 00 00 7f 17 06 00 a2 00 00 00 ....E...!.......g...............
5bc0 52 19 06 00 d1 00 00 00 f5 19 06 00 e4 00 00 00 c7 1a 06 00 bf 00 00 00 ac 1b 06 00 dc 00 00 00 R...............................
5be0 6c 1c 06 00 4e 01 00 00 49 1d 06 00 45 00 00 00 98 1e 06 00 b4 00 00 00 de 1e 06 00 f9 00 00 00 l...N...I...E...................
5c00 93 1f 06 00 c5 00 00 00 8d 20 06 00 27 00 00 00 53 21 06 00 b7 00 00 00 7b 21 06 00 ae 00 00 00 ............'...S!......{!......
5c20 33 22 06 00 52 00 00 00 e2 22 06 00 ab 00 00 00 35 23 06 00 c8 00 00 00 e1 23 06 00 5b 00 00 00 3"..R...."......5#.......#..[...
5c40 aa 24 06 00 ab 00 00 00 06 25 06 00 30 00 00 00 b2 25 06 00 68 00 00 00 e3 25 06 00 33 00 00 00 .$.......%..0....%..h....%..3...
5c60 4c 26 06 00 2d 00 00 00 80 26 06 00 4e 00 00 00 ae 26 06 00 70 00 00 00 fd 26 06 00 6c 00 00 00 L&..-....&..N....&..p....&..l...
5c80 6e 27 06 00 c5 00 00 00 db 27 06 00 b7 00 00 00 a1 28 06 00 38 00 00 00 59 29 06 00 dd 00 00 00 n'.......'.......(..8...Y)......
5ca0 92 29 06 00 5f 01 00 00 70 2a 06 00 dc 00 00 00 d0 2b 06 00 c8 00 00 00 ad 2c 06 00 36 00 00 00 .).._...p*.......+.......,..6...
5cc0 76 2d 06 00 6e 00 00 00 ad 2d 06 00 60 00 00 00 1c 2e 06 00 b0 00 00 00 7d 2e 06 00 6e 00 00 00 v-..n....-..`...........}...n...
5ce0 2e 2f 06 00 6b 00 00 00 9d 2f 06 00 35 00 00 00 09 30 06 00 33 00 00 00 3f 30 06 00 f1 00 00 00 ./..k..../..5....0..3...?0......
5d00 73 30 06 00 2b 00 00 00 65 31 06 00 38 00 00 00 91 31 06 00 3a 01 00 00 ca 31 06 00 4b 00 00 00 s0..+...e1..8....1..:....1..K...
5d20 05 33 06 00 53 01 00 00 51 33 06 00 92 01 00 00 a5 34 06 00 a1 00 00 00 38 36 06 00 28 00 00 00 .3..S...Q3.......4......86..(...
5d40 da 36 06 00 35 01 00 00 03 37 06 00 9a 00 00 00 39 38 06 00 10 01 00 00 d4 38 06 00 2b 00 00 00 .6..5....7......98.......8..+...
5d60 e5 39 06 00 a6 00 00 00 11 3a 06 00 2e 00 00 00 b8 3a 06 00 3f 00 00 00 e7 3a 06 00 ec 00 00 00 .9.......:.......:..?....:......
5d80 27 3b 06 00 ee 00 00 00 14 3c 06 00 7c 00 00 00 03 3d 06 00 9a 01 00 00 80 3d 06 00 42 00 00 00 ';.......<..|....=.......=..B...
5da0 1b 3f 06 00 82 00 00 00 5e 3f 06 00 9b 00 00 00 e1 3f 06 00 31 00 00 00 7d 40 06 00 b4 00 00 00 .?......^?.......?..1...}@......
5dc0 af 40 06 00 5e 00 00 00 64 41 06 00 25 01 00 00 c3 41 06 00 42 00 00 00 e9 42 06 00 5c 00 00 00 .@..^...dA..%....A..B....B..\...
5de0 2c 43 06 00 56 00 00 00 89 43 06 00 fe 00 00 00 e0 43 06 00 79 00 00 00 df 44 06 00 55 00 00 00 ,C..V....C.......C..y....D..U...
5e00 59 45 06 00 cd 01 00 00 af 45 06 00 3d 00 00 00 7d 47 06 00 e8 01 00 00 bb 47 06 00 40 00 00 00 YE.......E..=...}G.......G..@...
5e20 a4 49 06 00 7f 00 00 00 e5 49 06 00 6c 00 00 00 65 4a 06 00 6e 00 00 00 d2 4a 06 00 e8 00 00 00 .I.......I..l...eJ..n....J......
5e40 41 4b 06 00 a5 00 00 00 2a 4c 06 00 6b 00 00 00 d0 4c 06 00 69 01 00 00 3c 4d 06 00 34 00 00 00 AK......*L..k....L..i...<M..4...
5e60 a6 4e 06 00 79 00 00 00 db 4e 06 00 3d 00 00 00 55 4f 06 00 54 00 00 00 93 4f 06 00 4c 00 00 00 .N..y....N..=...UO..T....O..L...
5e80 e8 4f 06 00 bc 00 00 00 35 50 06 00 ea 00 00 00 f2 50 06 00 6d 00 00 00 dd 51 06 00 e6 00 00 00 .O......5P.......P..m....Q......
5ea0 4b 52 06 00 36 00 00 00 32 53 06 00 5b 00 00 00 69 53 06 00 6a 00 00 00 c5 53 06 00 82 00 00 00 KR..6...2S..[...iS..j....S......
5ec0 30 54 06 00 73 00 00 00 b3 54 06 00 49 00 00 00 27 55 06 00 29 00 00 00 71 55 06 00 2a 01 00 00 0T..s....T..I...'U..)...qU..*...
5ee0 9b 55 06 00 47 00 00 00 c6 56 06 00 46 00 00 00 0e 57 06 00 49 00 00 00 55 57 06 00 49 00 00 00 .U..G....V..F....W..I...UW..I...
5f00 9f 57 06 00 22 00 00 00 e9 57 06 00 54 00 00 00 0c 58 06 00 65 00 00 00 61 58 06 00 32 00 00 00 .W.."....W..T....X..e...aX..2...
5f20 c7 58 06 00 9d 00 00 00 fa 58 06 00 2c 00 00 00 98 59 06 00 42 00 00 00 c5 59 06 00 2b 00 00 00 .X.......X..,....Y..B....Y..+...
5f40 08 5a 06 00 86 01 00 00 34 5a 06 00 c4 00 00 00 bb 5b 06 00 c6 00 00 00 80 5c 06 00 80 00 00 00 .Z......4Z.......[.......\......
5f60 47 5d 06 00 49 01 00 00 c8 5d 06 00 90 00 00 00 12 5f 06 00 38 00 00 00 a3 5f 06 00 9f 00 00 00 G]..I....]......._..8...._......
5f80 dc 5f 06 00 1c 01 00 00 7c 60 06 00 d5 00 00 00 99 61 06 00 38 00 00 00 6f 62 06 00 28 00 00 00 ._......|`.......a..8...ob..(...
5fa0 a8 62 06 00 5c 00 00 00 d1 62 06 00 29 00 00 00 2e 63 06 00 71 00 00 00 58 63 06 00 41 00 00 00 .b..\....b..)....c..q...Xc..A...
5fc0 ca 63 06 00 0f 01 00 00 0c 64 06 00 fc 00 00 00 1c 65 06 00 89 00 00 00 19 66 06 00 25 00 00 00 .c.......d.......e.......f..%...
5fe0 a3 66 06 00 5f 00 00 00 c9 66 06 00 ec 00 00 00 29 67 06 00 4e 00 00 00 16 68 06 00 84 00 00 00 .f.._....f......)g..N....h......
6000 65 68 06 00 55 00 00 00 ea 68 06 00 12 01 00 00 40 69 06 00 75 00 00 00 53 6a 06 00 65 00 00 00 eh..U....h......@i..u...Sj..e...
6020 c9 6a 06 00 e2 00 00 00 2f 6b 06 00 29 00 00 00 12 6c 06 00 a0 01 00 00 3c 6c 06 00 ff 00 00 00 .j....../k..)....l......<l......
6040 dd 6d 06 00 db 00 00 00 dd 6e 06 00 36 00 00 00 b9 6f 06 00 40 00 00 00 f0 6f 06 00 40 00 00 00 .m.......n..6....o..@....o..@...
6060 31 70 06 00 4d 00 00 00 72 70 06 00 92 00 00 00 c0 70 06 00 43 00 00 00 53 71 06 00 af 00 00 00 1p..M...rp.......p..C...Sq......
6080 97 71 06 00 65 00 00 00 47 72 06 00 a8 00 00 00 ad 72 06 00 38 00 00 00 56 73 06 00 3e 01 00 00 .q..e...Gr.......r..8...Vs..>...
60a0 8f 73 06 00 3c 00 00 00 ce 74 06 00 90 00 00 00 0b 75 06 00 58 00 00 00 9c 75 06 00 95 00 00 00 .s..<....t.......u..X....u......
60c0 f5 75 06 00 50 00 00 00 8b 76 06 00 64 00 00 00 dc 76 06 00 50 00 00 00 41 77 06 00 6d 00 00 00 .u..P....v..d....v..P...Aw..m...
60e0 92 77 06 00 3a 00 00 00 00 78 06 00 29 00 00 00 3b 78 06 00 6d 00 00 00 65 78 06 00 c0 00 00 00 .w..:....x..)...;x..m...ex......
6100 d3 78 06 00 b8 01 00 00 94 79 06 00 51 00 00 00 4d 7b 06 00 21 00 00 00 9f 7b 06 00 71 00 00 00 .x.......y..Q...M{..!....{..q...
6120 c1 7b 06 00 24 00 00 00 33 7c 06 00 bc 01 00 00 58 7c 06 00 55 00 00 00 15 7e 06 00 a9 00 00 00 .{..$...3|......X|..U....~......
6140 6b 7e 06 00 4c 00 00 00 15 7f 06 00 43 00 00 00 62 7f 06 00 39 00 00 00 a6 7f 06 00 a9 00 00 00 k~..L.......C...b...9...........
6160 e0 7f 06 00 50 00 00 00 8a 80 06 00 53 01 00 00 db 80 06 00 46 00 00 00 2f 82 06 00 44 00 00 00 ....P.......S.......F.../...D...
6180 76 82 06 00 43 00 00 00 bb 82 06 00 de 00 00 00 ff 82 06 00 83 00 00 00 de 83 06 00 83 00 00 00 v...C...........................
61a0 62 84 06 00 39 01 00 00 e6 84 06 00 a0 00 00 00 20 86 06 00 d1 00 00 00 c1 86 06 00 61 00 00 00 b...9.......................a...
61c0 93 87 06 00 b4 00 00 00 f5 87 06 00 b7 00 00 00 aa 88 06 00 b6 00 00 00 62 89 06 00 bb 00 00 00 ........................b.......
61e0 19 8a 06 00 a1 00 00 00 d5 8a 06 00 5c 00 00 00 77 8b 06 00 58 00 00 00 d4 8b 06 00 5c 00 00 00 ............\...w...X.......\...
6200 2d 8c 06 00 58 00 00 00 8a 8c 06 00 71 00 00 00 e3 8c 06 00 5e 00 00 00 55 8d 06 00 21 01 00 00 -...X.......q.......^...U...!...
6220 b4 8d 06 00 13 01 00 00 d6 8e 06 00 12 01 00 00 ea 8f 06 00 09 01 00 00 fd 90 06 00 40 00 00 00 ............................@...
6240 07 92 06 00 a3 00 00 00 48 92 06 00 a3 00 00 00 ec 92 06 00 9f 00 00 00 90 93 06 00 9f 00 00 00 ........H.......................
6260 30 94 06 00 bb 00 00 00 d0 94 06 00 b4 00 00 00 8c 95 06 00 54 00 00 00 41 96 06 00 bc 00 00 00 0...................T...A.......
6280 96 96 06 00 56 00 00 00 53 97 06 00 be 00 00 00 aa 97 06 00 4e 00 00 00 69 98 06 00 cf 01 00 00 ....V...S...........N...i.......
62a0 b8 98 06 00 29 01 00 00 88 9a 06 00 46 00 00 00 b2 9b 06 00 7e 00 00 00 f9 9b 06 00 3c 00 00 00 ....).......F.......~.......<...
62c0 78 9c 06 00 db 00 00 00 b5 9c 06 00 42 00 00 00 91 9d 06 00 4e 00 00 00 d4 9d 06 00 4e 00 00 00 x...........B.......N.......N...
62e0 23 9e 06 00 49 00 00 00 72 9e 06 00 49 00 00 00 bc 9e 06 00 43 00 00 00 06 9f 06 00 4b 00 00 00 #...I...r...I.......C.......K...
6300 4a 9f 06 00 64 00 00 00 96 9f 06 00 46 00 00 00 fb 9f 06 00 84 00 00 00 42 a0 06 00 7c 00 00 00 J...d.......F...........B...|...
6320 c7 a0 06 00 86 00 00 00 44 a1 06 00 2f 00 00 00 cb a1 06 00 79 00 00 00 fb a1 06 00 76 00 00 00 ........D.../.......y.......v...
6340 75 a2 06 00 81 00 00 00 ec a2 06 00 46 01 00 00 6e a3 06 00 71 00 00 00 b5 a4 06 00 66 00 00 00 u...........F...n...q.......f...
6360 27 a5 06 00 3f 00 00 00 8e a5 06 00 88 00 00 00 ce a5 06 00 da 00 00 00 57 a6 06 00 19 00 00 00 '...?...................W.......
6380 32 a7 06 00 90 01 00 00 4c a7 06 00 a5 00 00 00 dd a8 06 00 2a 00 00 00 83 a9 06 00 4c 00 00 00 2.......L...........*.......L...
63a0 ae a9 06 00 3a 00 00 00 fb a9 06 00 4e 00 00 00 36 aa 06 00 b0 00 00 00 85 aa 06 00 2a 00 00 00 ....:.......N...6...........*...
63c0 36 ab 06 00 21 00 00 00 61 ab 06 00 51 00 00 00 83 ab 06 00 45 00 00 00 d5 ab 06 00 5f 00 00 00 6...!...a...Q.......E......._...
63e0 1b ac 06 00 37 00 00 00 7b ac 06 00 41 00 00 00 b3 ac 06 00 44 00 00 00 f5 ac 06 00 6a 00 00 00 ....7...{...A.......D.......j...
6400 3a ad 06 00 3c 00 00 00 a5 ad 06 00 56 00 00 00 e2 ad 06 00 4a 00 00 00 39 ae 06 00 ee 00 00 00 :...<.......V.......J...9.......
6420 84 ae 06 00 47 00 00 00 73 af 06 00 7a 00 00 00 bb af 06 00 d2 00 00 00 36 b0 06 00 5f 00 00 00 ....G...s...z...........6..._...
6440 09 b1 06 00 d5 00 00 00 69 b1 06 00 39 00 00 00 3f b2 06 00 70 00 00 00 79 b2 06 00 5d 00 00 00 ........i...9...?...p...y...]...
6460 ea b2 06 00 55 00 00 00 48 b3 06 00 2b 00 00 00 9e b3 06 00 38 00 00 00 ca b3 06 00 46 00 00 00 ....U...H...+.......8.......F...
6480 03 b4 06 00 4c 00 00 00 4a b4 06 00 62 00 00 00 97 b4 06 00 55 01 00 00 fa b4 06 00 b6 00 00 00 ....L...J...b.......U...........
64a0 50 b6 06 00 8d 00 00 00 07 b7 06 00 d5 00 00 00 95 b7 06 00 7e 00 00 00 6b b8 06 00 a4 00 00 00 P...................~...k.......
64c0 ea b8 06 00 a6 00 00 00 8f b9 06 00 c7 01 00 00 36 ba 06 00 32 01 00 00 fe bb 06 00 a8 00 00 00 ................6...2...........
64e0 31 bd 06 00 79 00 00 00 da bd 06 00 33 00 00 00 54 be 06 00 90 00 00 00 88 be 06 00 b0 00 00 00 1...y.......3...T...............
6500 19 bf 06 00 63 00 00 00 ca bf 06 00 b3 00 00 00 2e c0 06 00 d6 00 00 00 e2 c0 06 00 2c 00 00 00 ....c.......................,...
6520 b9 c1 06 00 52 00 00 00 e6 c1 06 00 4d 01 00 00 39 c2 06 00 3b 00 00 00 87 c3 06 00 ad 00 00 00 ....R.......M...9...;...........
6540 c3 c3 06 00 7b 02 00 00 71 c4 06 00 54 01 00 00 ed c6 06 00 53 00 00 00 42 c8 06 00 4b 00 00 00 ....{...q...T.......S...B...K...
6560 96 c8 06 00 04 01 00 00 e2 c8 06 00 eb 00 00 00 e7 c9 06 00 c8 00 00 00 d3 ca 06 00 c8 00 00 00 ................................
6580 9c cb 06 00 b6 00 00 00 65 cc 06 00 bb 00 00 00 1c cd 06 00 60 00 00 00 d8 cd 06 00 b5 00 00 00 ........e...........`...........
65a0 39 ce 06 00 b9 00 00 00 ef ce 06 00 9b 00 00 00 a9 cf 06 00 0a 01 00 00 45 d0 06 00 01 01 00 00 9.......................E.......
65c0 50 d1 06 00 38 00 00 00 52 d2 06 00 3b 00 00 00 8b d2 06 00 45 00 00 00 c7 d2 06 00 2c 00 00 00 P...8...R...;.......E.......,...
65e0 0d d3 06 00 70 00 00 00 3a d3 06 00 4e 00 00 00 ab d3 06 00 7c 01 00 00 fa d3 06 00 71 01 00 00 ....p...:...N.......|.......q...
6600 77 d5 06 00 90 00 00 00 e9 d6 06 00 4b 00 00 00 7a d7 06 00 11 01 00 00 c6 d7 06 00 7b 00 00 00 w...........K...z...........{...
6620 d8 d8 06 00 58 00 00 00 54 d9 06 00 a9 00 00 00 ad d9 06 00 72 00 00 00 57 da 06 00 6c 00 00 00 ....X...T...........r...W...l...
6640 ca da 06 00 60 00 00 00 37 db 06 00 17 01 00 00 98 db 06 00 ff 00 00 00 b0 dc 06 00 44 00 00 00 ....`...7...................D...
6660 b0 dd 06 00 87 00 00 00 f5 dd 06 00 70 00 00 00 7d de 06 00 87 00 00 00 ee de 06 00 65 00 00 00 ............p...}...........e...
6680 76 df 06 00 6e 00 00 00 dc df 06 00 64 00 00 00 4b e0 06 00 59 02 00 00 b0 e0 06 00 88 00 00 00 v...n.......d...K...Y...........
66a0 0a e3 06 00 25 00 00 00 93 e3 06 00 88 00 00 00 b9 e3 06 00 a5 00 00 00 42 e4 06 00 57 01 00 00 ....%...................B...W...
66c0 e8 e4 06 00 32 01 00 00 40 e6 06 00 49 01 00 00 73 e7 06 00 51 01 00 00 bd e8 06 00 fb 00 00 00 ....2...@...I...s...Q...........
66e0 0f ea 06 00 28 00 00 00 0b eb 06 00 95 00 00 00 34 eb 06 00 af 00 00 00 ca eb 06 00 af 00 00 00 ....(...........4...............
6700 7a ec 06 00 76 00 00 00 2a ed 06 00 a6 00 00 00 a1 ed 06 00 84 01 00 00 48 ee 06 00 6a 00 00 00 z...v...*...............H...j...
6720 cd ef 06 00 b9 00 00 00 38 f0 06 00 0f 01 00 00 f2 f0 06 00 36 00 00 00 02 f2 06 00 a5 00 00 00 ........8...........6...........
6740 39 f2 06 00 a7 00 00 00 df f2 06 00 7b 00 00 00 87 f3 06 00 67 00 00 00 03 f4 06 00 32 00 00 00 9...........{.......g.......2...
6760 6b f4 06 00 fe 00 00 00 9e f4 06 00 9d 00 00 00 9d f5 06 00 bb 00 00 00 3b f6 06 00 77 00 00 00 k.......................;...w...
6780 f7 f6 06 00 bf 00 00 00 6f f7 06 00 c7 00 00 00 2f f8 06 00 cc 00 00 00 f7 f8 06 00 d1 00 00 00 ........o......./...............
67a0 c4 f9 06 00 2d 04 00 00 96 fa 06 00 5d 00 00 00 c4 fe 06 00 e3 00 00 00 22 ff 06 00 cf 00 00 00 ....-.......]...........".......
67c0 06 00 07 00 07 01 00 00 d6 00 07 00 10 01 00 00 de 01 07 00 9c 00 00 00 ef 02 07 00 8a 00 00 00 ................................
67e0 8c 03 07 00 97 00 00 00 17 04 07 00 40 00 00 00 af 04 07 00 f0 00 00 00 f0 04 07 00 0b 01 00 00 ............@...................
6800 e1 05 07 00 37 01 00 00 ed 06 07 00 75 01 00 00 25 08 07 00 97 01 00 00 9b 09 07 00 f0 00 00 00 ....7.......u...%...............
6820 33 0b 07 00 01 01 00 00 24 0c 07 00 aa 00 00 00 26 0d 07 00 69 00 00 00 d1 0d 07 00 6b 00 00 00 3.......$.......&...i.......k...
6840 3b 0e 07 00 df 00 00 00 a7 0e 07 00 44 00 00 00 87 0f 07 00 ec 00 00 00 cc 0f 07 00 86 00 00 00 ;...........D...................
6860 b9 10 07 00 d5 00 00 00 40 11 07 00 b9 00 00 00 16 12 07 00 a6 00 00 00 d0 12 07 00 c8 00 00 00 ........@.......................
6880 77 13 07 00 71 00 00 00 40 14 07 00 2c 01 00 00 b2 14 07 00 84 00 00 00 df 15 07 00 00 01 00 00 w...q...@...,...................
68a0 64 16 07 00 e5 00 00 00 65 17 07 00 2d 01 00 00 4b 18 07 00 12 01 00 00 79 19 07 00 f2 00 00 00 d.......e...-...K.......y.......
68c0 8c 1a 07 00 a4 00 00 00 7f 1b 07 00 90 01 00 00 24 1c 07 00 a2 00 00 00 b5 1d 07 00 b3 01 00 00 ................$...............
68e0 58 1e 07 00 53 00 00 00 0c 20 07 00 5f 00 00 00 60 20 07 00 80 00 00 00 c0 20 07 00 81 00 00 00 X...S......._...`...............
6900 41 21 07 00 8f 00 00 00 c3 21 07 00 7b 00 00 00 53 22 07 00 f3 00 00 00 cf 22 07 00 f2 00 00 00 A!.......!..{...S"......."......
6920 c3 23 07 00 3a 00 00 00 b6 24 07 00 3a 00 00 00 f1 24 07 00 41 00 00 00 2c 25 07 00 42 00 00 00 .#..:....$..:....$..A...,%..B...
6940 6e 25 07 00 38 00 00 00 b1 25 07 00 5c 00 00 00 ea 25 07 00 e1 01 00 00 47 26 07 00 bb 00 00 00 n%..8....%..\....%......G&......
6960 29 28 07 00 e7 00 00 00 e5 28 07 00 4d 00 00 00 cd 29 07 00 96 00 00 00 1b 2a 07 00 e5 00 00 00 )(.......(..M....).......*......
6980 b2 2a 07 00 66 00 00 00 98 2b 07 00 ad 00 00 00 ff 2b 07 00 17 00 00 00 ad 2c 07 00 16 00 00 00 .*..f....+.......+.......,......
69a0 c5 2c 07 00 16 00 00 00 dc 2c 07 00 1c 00 00 00 f3 2c 07 00 1d 00 00 00 10 2d 07 00 14 00 00 00 .,.......,.......,.......-......
69c0 2e 2d 07 00 13 00 00 00 43 2d 07 00 14 00 00 00 57 2d 07 00 16 00 00 00 6c 2d 07 00 52 00 00 00 .-......C-......W-......l-..R...
69e0 83 2d 07 00 89 00 00 00 d6 2d 07 00 4b 00 00 00 60 2e 07 00 0d 01 00 00 ac 2e 07 00 41 00 00 00 .-.......-..K...`...........A...
6a00 ba 2f 07 00 6d 00 00 00 fc 2f 07 00 6a 00 00 00 6a 30 07 00 8e 00 00 00 d5 30 07 00 47 00 00 00 ./..m..../..j...j0.......0..G...
6a20 64 31 07 00 40 00 00 00 ac 31 07 00 6c 00 00 00 ed 31 07 00 4c 00 00 00 5a 32 07 00 3f 00 00 00 d1..@....1..l....1..L...Z2..?...
6a40 a7 32 07 00 00 01 00 00 e7 32 07 00 1c 01 00 00 e8 33 07 00 a2 00 00 00 05 35 07 00 97 00 00 00 .2.......2.......3.......5......
6a60 a8 35 07 00 59 00 00 00 40 36 07 00 62 00 00 00 9a 36 07 00 1c 00 00 00 fd 36 07 00 bb 00 00 00 .5..Y...@6..b....6.......6......
6a80 1a 37 07 00 32 00 00 00 d6 37 07 00 73 00 00 00 09 38 07 00 61 00 00 00 7d 38 07 00 76 00 00 00 .7..2....7..s....8..a...}8..v...
6aa0 df 38 07 00 47 00 00 00 56 39 07 00 43 01 00 00 9e 39 07 00 7d 00 00 00 e2 3a 07 00 e5 00 00 00 .8..G...V9..C....9..}....:......
6ac0 60 3b 07 00 11 00 00 00 46 3c 07 00 63 00 00 00 58 3c 07 00 c6 00 00 00 bc 3c 07 00 8e 00 00 00 `;......F<..c...X<.......<......
6ae0 83 3d 07 00 2a 00 00 00 12 3e 07 00 98 00 00 00 3d 3e 07 00 44 00 00 00 d6 3e 07 00 a0 00 00 00 .=..*....>......=>..D....>......
6b00 1b 3f 07 00 ca 00 00 00 bc 3f 07 00 41 00 00 00 87 40 07 00 76 00 00 00 c9 40 07 00 c7 00 00 00 .?.......?..A....@..v....@......
6b20 40 41 07 00 58 00 00 00 08 42 07 00 23 00 00 00 61 42 07 00 76 00 00 00 85 42 07 00 36 00 00 00 @A..X....B..#...aB..v....B..6...
6b40 fc 42 07 00 97 00 00 00 33 43 07 00 2c 00 00 00 cb 43 07 00 2b 00 00 00 f8 43 07 00 2e 00 00 00 .B......3C..,....C..+....C......
6b60 24 44 07 00 33 00 00 00 53 44 07 00 31 00 00 00 87 44 07 00 26 00 00 00 b9 44 07 00 60 00 00 00 $D..3...SD..1....D..&....D..`...
6b80 e0 44 07 00 89 00 00 00 41 45 07 00 be 00 00 00 cb 45 07 00 60 01 00 00 8a 46 07 00 80 00 00 00 .D......AE.......E..`....F......
6ba0 eb 47 07 00 78 00 00 00 6c 48 07 00 7b 00 00 00 e5 48 07 00 29 00 00 00 61 49 07 00 e9 00 00 00 .G..x...lH..{....H..)...aI......
6bc0 8b 49 07 00 3d 00 00 00 75 4a 07 00 6f 00 00 00 b3 4a 07 00 3b 00 00 00 23 4b 07 00 a5 00 00 00 .I..=...uJ..o....J..;...#K......
6be0 5f 4b 07 00 2d 01 00 00 05 4c 07 00 dd 00 00 00 33 4d 07 00 64 00 00 00 11 4e 07 00 40 00 00 00 _K..-....L......3M..d....N..@...
6c00 76 4e 07 00 77 00 00 00 b7 4e 07 00 76 00 00 00 2f 4f 07 00 6f 00 00 00 a6 4f 07 00 d3 00 00 00 vN..w....N..v.../O..o....O......
6c20 16 50 07 00 23 01 00 00 ea 50 07 00 9d 01 00 00 0e 52 07 00 48 00 00 00 ac 53 07 00 2c 00 00 00 .P..#....P.......R..H....S..,...
6c40 f5 53 07 00 bb 00 00 00 22 54 07 00 23 00 00 00 de 54 07 00 5b 00 00 00 02 55 07 00 6b 00 00 00 .S......"T..#....T..[....U..k...
6c60 5e 55 07 00 30 00 00 00 ca 55 07 00 3d 00 00 00 fb 55 07 00 2c 00 00 00 39 56 07 00 3c 00 00 00 ^U..0....U..=....U..,...9V..<...
6c80 66 56 07 00 44 00 00 00 a3 56 07 00 34 00 00 00 e8 56 07 00 32 01 00 00 1d 57 07 00 30 00 00 00 fV..D....V..4....V..2....W..0...
6ca0 50 58 07 00 dd 00 00 00 81 58 07 00 09 00 00 00 5f 59 07 00 d6 00 00 00 69 59 07 00 49 00 00 00 PX.......X......_Y......iY..I...
6cc0 40 5a 07 00 47 00 00 00 8a 5a 07 00 44 00 00 00 d2 5a 07 00 26 00 00 00 17 5b 07 00 1f 00 00 00 @Z..G....Z..D....Z..&....[......
6ce0 3e 5b 07 00 74 00 00 00 5e 5b 07 00 30 00 00 00 d3 5b 07 00 45 00 00 00 04 5c 07 00 2e 00 00 00 >[..t...^[..0....[..E....\......
6d00 4a 5c 07 00 06 00 00 00 79 5c 07 00 65 00 00 00 80 5c 07 00 4e 00 00 00 e6 5c 07 00 91 00 00 00 J\......y\..e....\..N....\......
6d20 35 5d 07 00 ae 00 00 00 c7 5d 07 00 22 00 00 00 76 5e 07 00 aa 00 00 00 99 5e 07 00 5c 00 00 00 5].......].."...v^.......^..\...
6d40 44 5f 07 00 74 00 00 00 a1 5f 07 00 54 00 00 00 16 60 07 00 4c 00 00 00 6b 60 07 00 51 00 00 00 D_..t...._..T....`..L...k`..Q...
6d60 b8 60 07 00 d7 00 00 00 0a 61 07 00 68 00 00 00 e2 61 07 00 62 00 00 00 4b 62 07 00 5e 00 00 00 .`.......a..h....a..b...Kb..^...
6d80 ae 62 07 00 3c 00 00 00 0d 63 07 00 77 00 00 00 4a 63 07 00 40 00 00 00 c2 63 07 00 d7 00 00 00 .b..<....c..w...Jc..@....c......
6da0 03 64 07 00 b3 00 00 00 db 64 07 00 66 00 00 00 8f 65 07 00 37 00 00 00 f6 65 07 00 6a 00 00 00 .d.......d..f....e..7....e..j...
6dc0 2e 66 07 00 42 00 00 00 99 66 07 00 3d 00 00 00 dc 66 07 00 38 00 00 00 1a 67 07 00 3d 00 00 00 .f..B....f..=....f..8....g..=...
6de0 53 67 07 00 40 00 00 00 91 67 07 00 4a 01 00 00 d2 67 07 00 52 00 00 00 1d 69 07 00 51 00 00 00 Sg..@....g..J....g..R....i..Q...
6e00 70 69 07 00 c9 00 00 00 c2 69 07 00 67 00 00 00 8c 6a 07 00 8d 00 00 00 f4 6a 07 00 a0 01 00 00 pi.......i..g....j.......j......
6e20 82 6b 07 00 87 00 00 00 23 6d 07 00 5f 00 00 00 ab 6d 07 00 fa 00 00 00 0b 6e 07 00 54 00 00 00 .k......#m.._....m.......n..T...
6e40 06 6f 07 00 49 00 00 00 5b 6f 07 00 92 00 00 00 a5 6f 07 00 54 00 00 00 38 70 07 00 96 00 00 00 .o..I...[o.......o..T...8p......
6e60 8d 70 07 00 2a 00 00 00 24 71 07 00 1c 00 00 00 4f 71 07 00 1f 00 00 00 6c 71 07 00 32 00 00 00 .p..*...$q......Oq......lq..2...
6e80 8c 71 07 00 12 01 00 00 bf 71 07 00 71 00 00 00 d2 72 07 00 5f 00 00 00 44 73 07 00 69 00 00 00 .q.......q..q....r.._...Ds..i...
6ea0 a4 73 07 00 a5 00 00 00 0e 74 07 00 45 00 00 00 b4 74 07 00 09 00 00 00 fa 74 07 00 2c 00 00 00 .s.......t..E....t.......t..,...
6ec0 04 75 07 00 05 00 00 00 31 75 07 00 83 00 00 00 37 75 07 00 44 02 00 00 bb 75 07 00 dc 00 00 00 .u......1u......7u..D....u......
6ee0 00 78 07 00 8a 01 00 00 dd 78 07 00 0f 00 00 00 68 7a 07 00 93 00 00 00 78 7a 07 00 0e 00 00 00 .x.......x......hz......xz......
6f00 0c 7b 07 00 5e 00 00 00 1b 7b 07 00 9e 00 00 00 7a 7b 07 00 97 00 00 00 19 7c 07 00 19 00 00 00 .{..^....{......z{.......|......
6f20 b1 7c 07 00 12 00 00 00 cb 7c 07 00 60 01 00 00 de 7c 07 00 11 00 00 00 3f 7e 07 00 0f 00 00 00 .|.......|..`....|......?~......
6f40 51 7e 07 00 0f 00 00 00 61 7e 07 00 06 00 00 00 71 7e 07 00 0b 00 00 00 78 7e 07 00 28 00 00 00 Q~......a~......q~......x~..(...
6f60 84 7e 07 00 60 00 00 00 ad 7e 07 00 3f 00 00 00 0e 7f 07 00 5f 00 00 00 4e 7f 07 00 7c 00 00 00 .~..`....~..?......._...N...|...
6f80 ae 7f 07 00 13 00 00 00 2b 80 07 00 1f 00 00 00 3f 80 07 00 17 00 00 00 5f 80 07 00 15 00 00 00 ........+.......?......._.......
6fa0 77 80 07 00 12 00 00 00 8d 80 07 00 29 00 00 00 a0 80 07 00 0d 00 00 00 ca 80 07 00 38 00 00 00 w...........)...............8...
6fc0 d8 80 07 00 af 00 00 00 11 81 07 00 0e 00 00 00 c1 81 07 00 07 00 00 00 d0 81 07 00 0c 00 00 00 ................................
6fe0 d8 81 07 00 0d 00 00 00 e5 81 07 00 1b 00 00 00 f3 81 07 00 05 00 00 00 0f 82 07 00 46 01 00 00 ............................F...
7000 15 82 07 00 9b 01 00 00 5c 83 07 00 06 00 00 00 f8 84 07 00 16 00 00 00 ff 84 07 00 15 00 00 00 ........\.......................
7020 16 85 07 00 9c 00 00 00 2c 85 07 00 2e 00 00 00 c9 85 07 00 e2 00 00 00 f8 85 07 00 58 00 00 00 ........,...................X...
7040 db 86 07 00 14 00 00 00 34 87 07 00 26 00 00 00 49 87 07 00 20 00 00 00 70 87 07 00 13 00 00 00 ........4...&...I.......p.......
7060 91 87 07 00 39 00 00 00 a5 87 07 00 59 00 00 00 df 87 07 00 3e 00 00 00 39 88 07 00 00 01 00 00 ....9.......Y.......>...9.......
7080 78 88 07 00 55 00 00 00 79 89 07 00 54 00 00 00 cf 89 07 00 51 00 00 00 24 8a 07 00 55 00 00 00 x...U...y...T.......Q...$...U...
70a0 76 8a 07 00 52 00 00 00 cc 8a 07 00 44 00 00 00 1f 8b 07 00 36 00 00 00 64 8b 07 00 46 00 00 00 v...R.......D.......6...d...F...
70c0 9b 8b 07 00 2c 00 00 00 e2 8b 07 00 88 00 00 00 0f 8c 07 00 43 00 00 00 98 8c 07 00 18 00 00 00 ....,...............C...........
70e0 dc 8c 07 00 28 00 00 00 f5 8c 07 00 2f 00 00 00 1e 8d 07 00 68 00 00 00 4e 8d 07 00 8c 00 00 00 ....(......./.......h...N.......
7100 b7 8d 07 00 8a 00 00 00 44 8e 07 00 78 00 00 00 cf 8e 07 00 59 00 00 00 48 8f 07 00 19 01 00 00 ........D...x.......Y...H.......
7120 a2 8f 07 00 24 01 00 00 bc 90 07 00 22 01 00 00 e1 91 07 00 08 01 00 00 04 93 07 00 f8 00 00 00 ....$......."...................
7140 0d 94 07 00 f7 00 00 00 06 95 07 00 c4 00 00 00 fe 95 07 00 a1 00 00 00 c3 96 07 00 73 00 00 00 ............................s...
7160 65 97 07 00 f8 00 00 00 d9 97 07 00 4e 00 00 00 d2 98 07 00 99 00 00 00 21 99 07 00 4b 00 00 00 e...........N...........!...K...
7180 bb 99 07 00 5b 00 00 00 07 9a 07 00 4a 00 00 00 63 9a 07 00 4a 00 00 00 ae 9a 07 00 50 00 00 00 ....[.......J...c...J.......P...
71a0 f9 9a 07 00 47 00 00 00 4a 9b 07 00 44 01 00 00 92 9b 07 00 3c 01 00 00 d7 9c 07 00 a0 00 00 00 ....G...J...D.......<...........
71c0 14 9e 07 00 30 01 00 00 b5 9e 07 00 50 01 00 00 e6 9f 07 00 d1 00 00 00 37 a1 07 00 23 01 00 00 ....0.......P...........7...#...
71e0 09 a2 07 00 08 01 00 00 2d a3 07 00 29 01 00 00 36 a4 07 00 2f 01 00 00 60 a5 07 00 da 00 00 00 ........-...)...6.../...`.......
7200 90 a6 07 00 34 01 00 00 6b a7 07 00 89 00 00 00 a0 a8 07 00 66 00 00 00 2a a9 07 00 88 00 00 00 ....4...k...........f...*.......
7220 91 a9 07 00 a5 00 00 00 1a aa 07 00 70 00 00 00 c0 aa 07 00 6f 00 00 00 31 ab 07 00 8e 00 00 00 ............p.......o...1.......
7240 a1 ab 07 00 b0 00 00 00 30 ac 07 00 0f 01 00 00 e1 ac 07 00 c3 00 00 00 f1 ad 07 00 84 00 00 00 ........0.......................
7260 b5 ae 07 00 be 00 00 00 3a af 07 00 db 00 00 00 f9 af 07 00 85 00 00 00 d5 b0 07 00 7d 00 00 00 ........:...................}...
7280 5b b1 07 00 9a 00 00 00 d9 b1 07 00 92 00 00 00 74 b2 07 00 91 00 00 00 07 b3 07 00 d5 00 00 00 [...............t...............
72a0 99 b3 07 00 93 00 00 00 6f b4 07 00 8e 00 00 00 03 b5 07 00 fa 00 00 00 92 b5 07 00 bd 00 00 00 ........o.......................
72c0 8d b6 07 00 f5 00 00 00 4b b7 07 00 a6 00 00 00 41 b8 07 00 a1 00 00 00 e8 b8 07 00 7b 00 00 00 ........K.......A...........{...
72e0 8a b9 07 00 19 01 00 00 06 ba 07 00 9d 00 00 00 20 bb 07 00 be 01 00 00 be bb 07 00 b1 00 00 00 ................................
7300 7d bd 07 00 5b 00 00 00 2f be 07 00 63 00 00 00 8b be 07 00 33 01 00 00 ef be 07 00 3b 00 00 00 }...[.../...c.......3.......;...
7320 23 c0 07 00 98 00 00 00 5f c0 07 00 54 00 00 00 f8 c0 07 00 59 00 00 00 4d c1 07 00 de 00 00 00 #......._...T.......Y...M.......
7340 a7 c1 07 00 9a 00 00 00 86 c2 07 00 c0 00 00 00 21 c3 07 00 c5 00 00 00 e2 c3 07 00 87 00 00 00 ................!...............
7360 a8 c4 07 00 74 00 00 00 30 c5 07 00 84 00 00 00 a5 c5 07 00 5f 00 00 00 2a c6 07 00 83 00 00 00 ....t...0..........._...*.......
7380 8a c6 07 00 bd 00 00 00 0e c7 07 00 79 00 00 00 cc c7 07 00 7e 00 00 00 46 c8 07 00 78 00 00 00 ............y.......~...F...x...
73a0 c5 c8 07 00 85 00 00 00 3e c9 07 00 51 00 00 00 c4 c9 07 00 3e 00 00 00 16 ca 07 00 3e 00 00 00 ........>...Q.......>.......>...
73c0 55 ca 07 00 75 00 00 00 94 ca 07 00 53 00 00 00 0a cb 07 00 df 00 00 00 5e cb 07 00 a1 00 00 00 U...u.......S...........^.......
73e0 3e cc 07 00 ac 00 00 00 e0 cc 07 00 3b 00 00 00 8d cd 07 00 47 00 00 00 c9 cd 07 00 67 00 00 00 >...........;.......G.......g...
7400 11 ce 07 00 d8 00 00 00 79 ce 07 00 5a 00 00 00 52 cf 07 00 38 00 00 00 ad cf 07 00 88 01 00 00 ........y...Z...R...8...........
7420 e6 cf 07 00 c5 00 00 00 6f d1 07 00 a1 00 00 00 35 d2 07 00 6d 00 00 00 d7 d2 07 00 4e 00 00 00 ........o.......5...m.......N...
7440 45 d3 07 00 3d 00 00 00 94 d3 07 00 8a 00 00 00 d2 d3 07 00 6f 00 00 00 5d d4 07 00 2e 00 00 00 E...=...............o...].......
7460 cd d4 07 00 31 00 00 00 fc d4 07 00 3c 00 00 00 2e d5 07 00 17 01 00 00 6b d5 07 00 db 00 00 00 ....1.......<...........k.......
7480 83 d6 07 00 4a 00 00 00 5f d7 07 00 0b 01 00 00 aa d7 07 00 51 00 00 00 b6 d8 07 00 96 00 00 00 ....J..._...........Q...........
74a0 08 d9 07 00 5d 00 00 00 9f d9 07 00 49 00 00 00 fd d9 07 00 46 00 00 00 47 da 07 00 37 00 00 00 ....].......I.......F...G...7...
74c0 8e da 07 00 38 01 00 00 c6 da 07 00 31 00 00 00 ff db 07 00 30 00 00 00 31 dc 07 00 39 00 00 00 ....8.......1.......0...1...9...
74e0 62 dc 07 00 33 00 00 00 9c dc 07 00 33 00 00 00 d0 dc 07 00 49 00 00 00 04 dd 07 00 d9 00 00 00 b...3.......3.......I...........
7500 4e dd 07 00 78 00 00 00 28 de 07 00 79 00 00 00 a1 de 07 00 8c 00 00 00 1b df 07 00 47 00 00 00 N...x...(...y...............G...
7520 a8 df 07 00 fb 00 00 00 f0 df 07 00 b7 00 00 00 ec e0 07 00 5b 00 00 00 a4 e1 07 00 b7 00 00 00 ....................[...........
7540 00 e2 07 00 42 00 00 00 b8 e2 07 00 46 00 00 00 fb e2 07 00 30 00 00 00 42 e3 07 00 39 00 00 00 ....B.......F.......0...B...9...
7560 73 e3 07 00 25 00 00 00 ad e3 07 00 2e 00 00 00 d3 e3 07 00 2e 00 00 00 02 e4 07 00 39 00 00 00 s...%.......................9...
7580 31 e4 07 00 c1 00 00 00 6b e4 07 00 8c 00 00 00 2d e5 07 00 b5 00 00 00 ba e5 07 00 42 00 00 00 1.......k.......-...........B...
75a0 70 e6 07 00 a5 00 00 00 b3 e6 07 00 b9 00 00 00 59 e7 07 00 3e 00 00 00 13 e8 07 00 74 00 00 00 p...............Y...>.......t...
75c0 52 e8 07 00 6c 00 00 00 c7 e8 07 00 81 00 00 00 34 e9 07 00 19 00 00 00 b6 e9 07 00 23 00 00 00 R...l...........4...........#...
75e0 d0 e9 07 00 b7 00 00 00 f4 e9 07 00 13 00 00 00 ac ea 07 00 54 00 00 00 c0 ea 07 00 5f 01 00 00 ....................T......._...
7600 15 eb 07 00 17 00 00 00 75 ec 07 00 1a 00 00 00 8d ec 07 00 17 00 00 00 a8 ec 07 00 3b 00 00 00 ........u...................;...
7620 c0 ec 07 00 dd 00 00 00 fc ec 07 00 1d 01 00 00 da ed 07 00 32 00 00 00 f8 ee 07 00 20 00 00 00 ....................2...........
7640 2b ef 07 00 5d 00 00 00 4c ef 07 00 54 00 00 00 aa ef 07 00 04 00 00 00 ff ef 07 00 30 00 00 00 +...]...L...T...............0...
7660 04 f0 07 00 0c 00 00 00 35 f0 07 00 0c 00 00 00 42 f0 07 00 09 00 00 00 4f f0 07 00 33 01 00 00 ........5.......B.......O...3...
7680 59 f0 07 00 70 00 00 00 8d f1 07 00 03 00 00 00 fe f1 07 00 62 00 00 00 02 f2 07 00 03 00 00 00 Y...p...............b...........
76a0 65 f2 07 00 11 00 00 00 69 f2 07 00 0b 00 00 00 7b f2 07 00 16 00 00 00 87 f2 07 00 19 00 00 00 e.......i.......{...............
76c0 9e f2 07 00 15 00 00 00 b8 f2 07 00 11 00 00 00 ce f2 07 00 14 00 00 00 e0 f2 07 00 6a 02 00 00 ............................j...
76e0 f5 f2 07 00 3d 01 00 00 60 f5 07 00 85 01 00 00 9e f6 07 00 95 00 00 00 24 f8 07 00 d5 01 00 00 ....=...`...............$.......
7700 ba f8 07 00 32 00 00 00 90 fa 07 00 1e 00 00 00 c3 fa 07 00 05 00 00 00 e2 fa 07 00 45 01 00 00 ....2.......................E...
7720 e8 fa 07 00 16 00 00 00 2e fc 07 00 3b 00 00 00 45 fc 07 00 18 00 00 00 81 fc 07 00 05 00 00 00 ............;...E...............
7740 9a fc 07 00 8e 00 00 00 a0 fc 07 00 60 00 00 00 2f fd 07 00 0c 00 00 00 90 fd 07 00 0d 00 00 00 ............`.../...............
7760 9d fd 07 00 07 00 00 00 ab fd 07 00 10 00 00 00 b3 fd 07 00 6c 00 00 00 c4 fd 07 00 0e 00 00 00 ....................l...........
7780 31 fe 07 00 4b 00 00 00 40 fe 07 00 47 00 00 00 8c fe 07 00 65 00 00 00 d4 fe 07 00 a1 00 00 00 1...K...@...G.......e...........
77a0 3a ff 07 00 3f 00 00 00 dc ff 07 00 4a 01 00 00 1c 00 08 00 44 01 00 00 67 01 08 00 15 00 00 00 :...?.......J.......D...g.......
77c0 ac 02 08 00 24 00 00 00 c2 02 08 00 0a 00 00 00 e7 02 08 00 24 00 00 00 f2 02 08 00 09 00 00 00 ....$...............$...........
77e0 17 03 08 00 1b 00 00 00 21 03 08 00 c9 00 00 00 3d 03 08 00 0b 00 00 00 07 04 08 00 85 00 00 00 ........!.......=...............
7800 13 04 08 00 26 00 00 00 99 04 08 00 3d 00 00 00 c0 04 08 00 52 00 00 00 fe 04 08 00 a9 00 00 00 ....&.......=.......R...........
7820 51 05 08 00 26 00 00 00 fb 05 08 00 b0 00 00 00 22 06 08 00 df 00 00 00 d3 06 08 00 1c 00 00 00 Q...&..........."...............
7840 b3 07 08 00 8f 00 00 00 d0 07 08 00 8c 00 00 00 60 08 08 00 90 00 00 00 ed 08 08 00 5d 00 00 00 ................`...........]...
7860 7e 09 08 00 44 00 00 00 dc 09 08 00 b0 00 00 00 21 0a 08 00 50 00 00 00 d2 0a 08 00 a6 00 00 00 ~...D...........!...P...........
7880 23 0b 08 00 ec 00 00 00 ca 0b 08 00 64 00 00 00 b7 0c 08 00 53 00 00 00 1c 0d 08 00 df 00 00 00 #...........d.......S...........
78a0 70 0d 08 00 86 00 00 00 50 0e 08 00 63 00 00 00 d7 0e 08 00 68 00 00 00 3b 0f 08 00 d1 00 00 00 p.......P...c.......h...;.......
78c0 a4 0f 08 00 8d 00 00 00 76 10 08 00 78 00 00 00 04 11 08 00 7a 00 00 00 7d 11 08 00 7d 00 00 00 ........v...x.......z...}...}...
78e0 f8 11 08 00 80 00 00 00 76 12 08 00 33 00 00 00 f7 12 08 00 71 00 00 00 2b 13 08 00 a5 00 00 00 ........v...3.......q...+.......
7900 9d 13 08 00 59 00 00 00 43 14 08 00 58 00 00 00 9d 14 08 00 9b 00 00 00 f6 14 08 00 9c 00 00 00 ....Y...C...X...................
7920 92 15 08 00 e3 00 00 00 2f 16 08 00 9e 00 00 00 13 17 08 00 44 00 00 00 b2 17 08 00 3c 00 00 00 ......../...........D.......<...
7940 f7 17 08 00 bd 00 00 00 34 18 08 00 bf 00 00 00 f2 18 08 00 88 00 00 00 b2 19 08 00 85 00 00 00 ........4.......................
7960 3b 1a 08 00 6f 00 00 00 c1 1a 08 00 cf 00 00 00 31 1b 08 00 17 00 00 00 01 1c 08 00 12 00 00 00 ;...o...........1...............
7980 19 1c 08 00 18 00 00 00 2c 1c 08 00 39 00 00 00 45 1c 08 00 1b 00 00 00 7f 1c 08 00 21 00 00 00 ........,...9...E...........!...
79a0 9b 1c 08 00 07 00 00 00 bd 1c 08 00 12 00 00 00 c5 1c 08 00 79 00 00 00 d8 1c 08 00 e5 00 00 00 ....................y...........
79c0 52 1d 08 00 ac 00 00 00 38 1e 08 00 84 00 00 00 e5 1e 08 00 5a 00 00 00 6a 1f 08 00 c4 00 00 00 R.......8...........Z...j.......
79e0 c5 1f 08 00 4b 00 00 00 8a 20 08 00 17 00 00 00 d6 20 08 00 e8 00 00 00 ee 20 08 00 48 00 00 00 ....K.......................H...
7a00 d7 21 08 00 41 00 00 00 20 22 08 00 2e 00 00 00 62 22 08 00 47 00 00 00 91 22 08 00 3f 00 00 00 .!..A...."......b"..G...."..?...
7a20 d9 22 08 00 68 00 00 00 19 23 08 00 1b 01 00 00 82 23 08 00 22 00 00 00 9e 24 08 00 08 00 00 00 ."..h....#.......#.."....$......
7a40 c1 24 08 00 ae 00 00 00 ca 24 08 00 79 00 00 00 79 25 08 00 73 00 00 00 f3 25 08 00 bf 00 00 00 .$.......$..y...y%..s....%......
7a60 67 26 08 00 7b 01 00 00 27 27 08 00 90 01 00 00 a3 28 08 00 13 01 00 00 34 2a 08 00 36 01 00 00 g&..{...''.......(......4*..6...
7a80 48 2b 08 00 04 02 00 00 7f 2c 08 00 ad 00 00 00 84 2e 08 00 67 00 00 00 32 2f 08 00 71 00 00 00 H+.......,..........g...2/..q...
7aa0 9a 2f 08 00 fe 00 00 00 0c 30 08 00 7d 00 00 00 0b 31 08 00 6d 01 00 00 89 31 08 00 7a 00 00 00 ./.......0..}....1..m....1..z...
7ac0 f7 32 08 00 e2 00 00 00 72 33 08 00 1e 01 00 00 55 34 08 00 16 01 00 00 74 35 08 00 06 01 00 00 .2......r3......U4......t5......
7ae0 8b 36 08 00 b1 00 00 00 92 37 08 00 58 00 00 00 44 38 08 00 80 00 00 00 9d 38 08 00 98 00 00 00 .6.......7..X...D8.......8......
7b00 1e 39 08 00 b5 00 00 00 b7 39 08 00 a2 00 00 00 6d 3a 08 00 37 00 00 00 10 3b 08 00 42 00 00 00 .9.......9......m:..7....;..B...
7b20 48 3b 08 00 cf 00 00 00 8b 3b 08 00 fd 00 00 00 5b 3c 08 00 3c 01 00 00 59 3d 08 00 fb 00 00 00 H;.......;......[<..<...Y=......
7b40 96 3e 08 00 bf 00 00 00 92 3f 08 00 a4 00 00 00 52 40 08 00 fb 00 00 00 f7 40 08 00 18 01 00 00 .>.......?......R@.......@......
7b60 f3 41 08 00 20 01 00 00 0c 43 08 00 5d 00 00 00 2d 44 08 00 97 00 00 00 8b 44 08 00 57 00 00 00 .A.......C..]...-D.......D..W...
7b80 23 45 08 00 3e 00 00 00 7b 45 08 00 b0 00 00 00 ba 45 08 00 f1 00 00 00 6b 46 08 00 5d 00 00 00 #E..>...{E.......E......kF..]...
7ba0 5d 47 08 00 4a 00 00 00 bb 47 08 00 34 00 00 00 06 48 08 00 2c 00 00 00 3b 48 08 00 24 00 00 00 ]G..J....G..4....H..,...;H..$...
7bc0 68 48 08 00 41 00 00 00 8d 48 08 00 d6 00 00 00 cf 48 08 00 ae 00 00 00 a6 49 08 00 cf 00 00 00 hH..A....H.......H.......I......
7be0 55 4a 08 00 59 00 00 00 25 4b 08 00 c3 00 00 00 7f 4b 08 00 48 00 00 00 43 4c 08 00 62 00 00 00 UJ..Y...%K.......K..H...CL..b...
7c00 8c 4c 08 00 86 00 00 00 ef 4c 08 00 93 00 00 00 76 4d 08 00 09 00 00 00 0a 4e 08 00 18 00 00 00 .L.......L......vM.......N......
7c20 14 4e 08 00 33 00 00 00 2d 4e 08 00 99 00 00 00 61 4e 08 00 9a 00 00 00 fb 4e 08 00 16 00 00 00 .N..3...-N......aN.......N......
7c40 96 4f 08 00 27 00 00 00 ad 4f 08 00 30 00 00 00 d5 4f 08 00 10 00 00 00 06 50 08 00 21 00 00 00 .O..'....O..0....O.......P..!...
7c60 17 50 08 00 1c 00 00 00 39 50 08 00 aa 01 00 00 56 50 08 00 82 00 00 00 01 52 08 00 ac 00 00 00 .P......9P......VP.......R......
7c80 84 52 08 00 fe 00 00 00 31 53 08 00 60 00 00 00 30 54 08 00 85 01 00 00 91 54 08 00 01 00 00 00 .R......1S..`...0T.......T......
7ca0 17 56 08 00 76 00 00 00 19 56 08 00 6b 00 00 00 90 56 08 00 60 00 00 00 fc 56 08 00 a9 00 00 00 .V..v....V..k....V..`....V......
7cc0 5d 57 08 00 c9 00 00 00 07 58 08 00 9b 00 00 00 d1 58 08 00 3c 00 00 00 6d 59 08 00 38 00 00 00 ]W.......X.......X..<...mY..8...
7ce0 aa 59 08 00 95 00 00 00 e3 59 08 00 2e 00 00 00 79 5a 08 00 57 00 00 00 a8 5a 08 00 61 00 00 00 .Y.......Y......yZ..W....Z..a...
7d00 00 5b 08 00 69 00 00 00 62 5b 08 00 4b 00 00 00 cc 5b 08 00 a4 00 00 00 18 5c 08 00 52 00 00 00 .[..i...b[..K....[.......\..R...
7d20 bd 5c 08 00 53 00 00 00 10 5d 08 00 65 00 00 00 64 5d 08 00 35 00 00 00 ca 5d 08 00 51 00 00 00 .\..S....]..e...d]..5....]..Q...
7d40 00 5e 08 00 a7 00 00 00 52 5e 08 00 8a 00 00 00 fa 5e 08 00 96 00 00 00 85 5f 08 00 81 00 00 00 .^......R^.......^......._......
7d60 1c 60 08 00 7f 00 00 00 9e 60 08 00 88 00 00 00 1e 61 08 00 e3 00 00 00 a7 61 08 00 c3 00 00 00 .`.......`.......a.......a......
7d80 8b 62 08 00 3a 00 00 00 4f 63 08 00 5a 00 00 00 8a 63 08 00 65 00 00 00 e5 63 08 00 c3 00 00 00 .b..:...Oc..Z....c..e....c......
7da0 4b 64 08 00 db 00 00 00 0f 65 08 00 50 00 00 00 eb 65 08 00 1d 01 00 00 3c 66 08 00 f2 00 00 00 Kd.......e..P....e......<f......
7dc0 5a 67 08 00 48 00 00 00 4d 68 08 00 b0 00 00 00 96 68 08 00 9f 00 00 00 47 69 08 00 1f 00 00 00 Zg..H...Mh.......h......Gi......
7de0 e7 69 08 00 71 00 00 00 07 6a 08 00 75 00 00 00 79 6a 08 00 75 00 00 00 ef 6a 08 00 dc 00 00 00 .i..q....j..u...yj..u....j......
7e00 65 6b 08 00 3f 00 00 00 42 6c 08 00 da 00 00 00 82 6c 08 00 1c 00 00 00 5d 6d 08 00 13 00 00 00 ek..?...Bl.......l......]m......
7e20 7a 6d 08 00 20 00 00 00 8e 6d 08 00 14 00 00 00 af 6d 08 00 13 00 00 00 c4 6d 08 00 03 01 00 00 zm.......m.......m.......m......
7e40 d8 6d 08 00 1d 00 00 00 dc 6e 08 00 1d 00 00 00 fa 6e 08 00 23 00 00 00 18 6f 08 00 1d 00 00 00 .m.......n.......n..#....o......
7e60 3c 6f 08 00 29 00 00 00 5a 6f 08 00 31 00 00 00 84 6f 08 00 31 00 00 00 b6 6f 08 00 33 00 00 00 <o..)...Zo..1....o..1....o..3...
7e80 e8 6f 08 00 33 00 00 00 1c 70 08 00 10 00 00 00 50 70 08 00 0c 00 00 00 61 70 08 00 2d 00 00 00 .o..3....p......Pp......ap..-...
7ea0 6e 70 08 00 2c 00 00 00 9c 70 08 00 12 00 00 00 c9 70 08 00 2c 00 00 00 dc 70 08 00 25 00 00 00 np..,....p.......p..,....p..%...
7ec0 09 71 08 00 3c 00 00 00 2f 71 08 00 12 00 00 00 6c 71 08 00 35 00 00 00 7f 71 08 00 13 00 00 00 .q..<.../q......lq..5....q......
7ee0 b5 71 08 00 34 00 00 00 c9 71 08 00 16 00 00 00 fe 71 08 00 1c 00 00 00 15 72 08 00 12 00 00 00 .q..4....q.......q.......r......
7f00 32 72 08 00 34 00 00 00 45 72 08 00 13 00 00 00 7a 72 08 00 1d 00 00 00 8e 72 08 00 30 00 00 00 2r..4...Er......zr.......r..0...
7f20 ac 72 08 00 1f 00 00 00 dd 72 08 00 13 00 00 00 fd 72 08 00 16 00 00 00 11 73 08 00 d3 00 00 00 .r.......r.......r.......s......
7f40 28 73 08 00 13 00 00 00 fc 73 08 00 38 00 00 00 10 74 08 00 16 00 00 00 49 74 08 00 41 00 00 00 (s.......s..8....t......It..A...
7f60 60 74 08 00 38 00 00 00 a2 74 08 00 1e 00 00 00 db 74 08 00 22 00 00 00 fa 74 08 00 5d 00 00 00 `t..8....t.......t.."....t..]...
7f80 1d 75 08 00 55 00 00 00 7b 75 08 00 1e 00 00 00 d1 75 08 00 44 00 00 00 f0 75 08 00 25 00 00 00 .u..U...{u.......u..D....u..%...
7fa0 35 76 08 00 08 01 00 00 5b 76 08 00 fd 01 00 00 64 77 08 00 87 00 00 00 62 79 08 00 54 00 00 00 5v......[v......dw......by..T...
7fc0 ea 79 08 00 5b 00 00 00 3f 7a 08 00 87 02 00 00 9b 7a 08 00 59 00 00 00 23 7d 08 00 1e 00 00 00 .y..[...?z.......z..Y...#}......
7fe0 7d 7d 08 00 2a 00 00 00 9c 7d 08 00 2f 00 00 00 c7 7d 08 00 27 00 00 00 f7 7d 08 00 37 00 00 00 }}..*....}../....}..'....}..7...
8000 1f 7e 08 00 54 00 00 00 57 7e 08 00 4f 00 00 00 ac 7e 08 00 59 00 00 00 fc 7e 08 00 4d 00 00 00 .~..T...W~..O....~..Y....~..M...
8020 56 7f 08 00 33 00 00 00 a4 7f 08 00 64 00 00 00 d8 7f 08 00 1e 00 00 00 3d 80 08 00 f3 00 00 00 V...3.......d...........=.......
8040 5c 80 08 00 5e 00 00 00 50 81 08 00 79 00 00 00 af 81 08 00 54 00 00 00 29 82 08 00 43 00 00 00 \...^...P...y.......T...)...C...
8060 7e 82 08 00 4f 00 00 00 c2 82 08 00 82 00 00 00 12 83 08 00 22 00 00 00 95 83 08 00 47 02 00 00 ~...O...............".......G...
8080 b8 83 08 00 fc 00 00 00 00 86 08 00 9c 00 00 00 fd 86 08 00 2c 00 00 00 9a 87 08 00 16 00 00 00 ....................,...........
80a0 c7 87 08 00 53 00 00 00 de 87 08 00 7d 00 00 00 32 88 08 00 66 00 00 00 b0 88 08 00 b4 00 00 00 ....S.......}...2...f...........
80c0 17 89 08 00 55 00 00 00 cc 89 08 00 22 00 00 00 22 8a 08 00 18 00 00 00 45 8a 08 00 31 00 00 00 ....U......."...".......E...1...
80e0 5e 8a 08 00 1b 00 00 00 90 8a 08 00 1a 00 00 00 ac 8a 08 00 17 00 00 00 c7 8a 08 00 17 00 00 00 ^...............................
8100 df 8a 08 00 17 00 00 00 f7 8a 08 00 35 00 00 00 0f 8b 08 00 41 00 00 00 45 8b 08 00 25 00 00 00 ............5.......A...E...%...
8120 87 8b 08 00 2d 00 00 00 ad 8b 08 00 3e 00 00 00 db 8b 08 00 24 00 00 00 1a 8c 08 00 28 00 00 00 ....-.......>.......$.......(...
8140 3f 8c 08 00 4d 00 00 00 68 8c 08 00 50 00 00 00 b6 8c 08 00 33 00 00 00 07 8d 08 00 35 00 00 00 ?...M...h...P.......3.......5...
8160 3b 8d 08 00 20 00 00 00 71 8d 08 00 73 02 00 00 92 8d 08 00 c9 00 00 00 06 90 08 00 28 00 00 00 ;.......q...s...............(...
8180 d0 90 08 00 5c 00 00 00 f9 90 08 00 23 00 00 00 56 91 08 00 27 00 00 00 7a 91 08 00 18 00 00 00 ....\.......#...V...'...z.......
81a0 a2 91 08 00 25 00 00 00 bb 91 08 00 1c 00 00 00 e1 91 08 00 53 00 00 00 fe 91 08 00 53 00 00 00 ....%...............S.......S...
81c0 52 92 08 00 16 00 00 00 a6 92 08 00 7e 00 00 00 bd 92 08 00 33 00 00 00 3c 93 08 00 25 00 00 00 R...........~.......3...<...%...
81e0 70 93 08 00 af 00 00 00 96 93 08 00 d0 00 00 00 46 94 08 00 7e 00 00 00 17 95 08 00 25 00 00 00 p...............F...~.......%...
8200 96 95 08 00 3d 00 00 00 bc 95 08 00 04 01 00 00 fa 95 08 00 bd 00 00 00 ff 96 08 00 78 00 00 00 ....=.......................x...
8220 bd 97 08 00 41 00 00 00 36 98 08 00 43 00 00 00 78 98 08 00 3d 00 00 00 bc 98 08 00 27 00 00 00 ....A...6...C...x...=.......'...
8240 fa 98 08 00 1a 00 00 00 22 99 08 00 d2 00 00 00 3d 99 08 00 5b 00 00 00 10 9a 08 00 ab 00 00 00 ........".......=...[...........
8260 6c 9a 08 00 5a 00 00 00 18 9b 08 00 77 00 00 00 73 9b 08 00 7d 00 00 00 eb 9b 08 00 dd 00 00 00 l...Z.......w...s...}...........
8280 69 9c 08 00 3f 00 00 00 47 9d 08 00 40 00 00 00 87 9d 08 00 55 00 00 00 c8 9d 08 00 af 00 00 00 i...?...G...@.......U...........
82a0 1e 9e 08 00 5e 00 00 00 ce 9e 08 00 72 00 00 00 2d 9f 08 00 65 00 00 00 a0 9f 08 00 37 00 00 00 ....^.......r...-...e.......7...
82c0 06 a0 08 00 25 00 00 00 3e a0 08 00 51 00 00 00 64 a0 08 00 55 00 00 00 b6 a0 08 00 38 00 00 00 ....%...>...Q...d...U.......8...
82e0 0c a1 08 00 45 00 00 00 45 a1 08 00 40 00 00 00 8b a1 08 00 26 00 00 00 cc a1 08 00 24 00 00 00 ....E...E...@.......&.......$...
8300 f3 a1 08 00 44 00 00 00 18 a2 08 00 4b 00 00 00 5d a2 08 00 4b 00 00 00 a9 a2 08 00 1f 00 00 00 ....D.......K...]...K...........
8320 f5 a2 08 00 96 00 00 00 15 a3 08 00 26 00 00 00 ac a3 08 00 29 00 00 00 d3 a3 08 00 22 00 00 00 ............&.......)......."...
8340 fd a3 08 00 1f 00 00 00 20 a4 08 00 24 00 00 00 40 a4 08 00 28 00 00 00 65 a4 08 00 18 00 00 00 ............$...@...(...e.......
8360 8e a4 08 00 1b 00 00 00 a7 a4 08 00 26 00 00 00 c3 a4 08 00 29 00 00 00 ea a4 08 00 57 00 00 00 ............&.......).......W...
8380 14 a5 08 00 54 00 00 00 6c a5 08 00 52 00 00 00 c1 a5 08 00 51 00 00 00 14 a6 08 00 40 00 00 00 ....T...l...R.......Q.......@...
83a0 66 a6 08 00 28 00 00 00 a7 a6 08 00 70 00 00 00 d0 a6 08 00 26 00 00 00 41 a7 08 00 79 00 00 00 f...(.......p.......&...A...y...
83c0 68 a7 08 00 56 00 00 00 e2 a7 08 00 0b 00 00 00 39 a8 08 00 2c 00 00 00 45 a8 08 00 35 00 00 00 h...V...........9...,...E...5...
83e0 72 a8 08 00 3f 00 00 00 a8 a8 08 00 31 00 00 00 e8 a8 08 00 69 00 00 00 1a a9 08 00 9c 00 00 00 r...?.......1.......i...........
8400 84 a9 08 00 89 00 00 00 21 aa 08 00 56 00 00 00 ab aa 08 00 4c 00 00 00 02 ab 08 00 3c 00 00 00 ........!...V.......L.......<...
8420 4f ab 08 00 9e 00 00 00 8c ab 08 00 26 00 00 00 2b ac 08 00 27 00 00 00 52 ac 08 00 1f 00 00 00 O...........&...+...'...R.......
8440 7a ac 08 00 36 00 00 00 9a ac 08 00 38 00 00 00 d1 ac 08 00 66 00 00 00 0a ad 08 00 24 00 00 00 z...6.......8.......f.......$...
8460 71 ad 08 00 27 00 00 00 96 ad 08 00 27 00 00 00 be ad 08 00 1e 00 00 00 e6 ad 08 00 24 01 00 00 q...'.......'...............$...
8480 05 ae 08 00 a1 00 00 00 2a af 08 00 6e 00 00 00 cc af 08 00 3e 00 00 00 3b b0 08 00 55 00 00 00 ........*...n.......>...;...U...
84a0 7a b0 08 00 27 01 00 00 d0 b0 08 00 22 00 00 00 f8 b1 08 00 5a 00 00 00 1b b2 08 00 2c 00 00 00 z...'.......".......Z.......,...
84c0 76 b2 08 00 47 00 00 00 a3 b2 08 00 7b 00 00 00 eb b2 08 00 77 00 00 00 67 b3 08 00 65 00 00 00 v...G.......{.......w...g...e...
84e0 df b3 08 00 65 00 00 00 45 b4 08 00 5a 00 00 00 ab b4 08 00 5a 00 00 00 06 b5 08 00 72 00 00 00 ....e...E...Z.......Z.......r...
8500 61 b5 08 00 61 00 00 00 d4 b5 08 00 55 00 00 00 36 b6 08 00 4c 00 00 00 8c b6 08 00 4c 00 00 00 a...a.......U...6...L.......L...
8520 d9 b6 08 00 38 00 00 00 26 b7 08 00 54 00 00 00 5f b7 08 00 0b 00 00 00 b4 b7 08 00 0f 00 00 00 ....8...&...T..._...............
8540 c0 b7 08 00 49 00 00 00 d0 b7 08 00 0b 00 00 00 1a b8 08 00 43 00 00 00 26 b8 08 00 43 00 00 00 ....I...............C...&...C...
8560 6a b8 08 00 29 00 00 00 ae b8 08 00 2e 00 00 00 d8 b8 08 00 22 00 00 00 07 b9 08 00 77 00 00 00 j...)...............".......w...
8580 2a b9 08 00 28 00 00 00 a2 b9 08 00 3e 00 00 00 cb b9 08 00 28 00 00 00 0a ba 08 00 3e 00 00 00 *...(.......>.......(.......>...
85a0 33 ba 08 00 29 00 00 00 72 ba 08 00 5d 00 00 00 9c ba 08 00 c9 00 00 00 fa ba 08 00 3f 00 00 00 3...)...r...]...............?...
85c0 c4 bb 08 00 dd 00 00 00 04 bc 08 00 4c 00 00 00 e2 bc 08 00 7f 00 00 00 2f bd 08 00 1d 00 00 00 ............L.........../.......
85e0 af bd 08 00 d7 00 00 00 cd bd 08 00 1e 00 00 00 a5 be 08 00 24 00 00 00 c4 be 08 00 5c 00 00 00 ....................$.......\...
8600 e9 be 08 00 21 00 00 00 46 bf 08 00 52 00 00 00 68 bf 08 00 5c 00 00 00 bb bf 08 00 44 01 00 00 ....!...F...R...h...\.......D...
8620 18 c0 08 00 27 00 00 00 5d c1 08 00 88 01 00 00 85 c1 08 00 30 00 00 00 0e c3 08 00 3e 00 00 00 ....'...]...........0.......>...
8640 3f c3 08 00 33 01 00 00 7e c3 08 00 41 00 00 00 b2 c4 08 00 49 00 00 00 f4 c4 08 00 1f 00 00 00 ?...3...~...A.......I...........
8660 3e c5 08 00 30 00 00 00 5e c5 08 00 33 00 00 00 8f c5 08 00 11 00 00 00 c3 c5 08 00 05 00 00 00 >...0...^...3...................
8680 d5 c5 08 00 03 00 00 00 db c5 08 00 0e 00 00 00 df c5 08 00 1b 00 00 00 ee c5 08 00 1d 00 00 00 ................................
86a0 0a c6 08 00 1f 00 00 00 28 c6 08 00 04 00 00 00 48 c6 08 00 0d 00 00 00 4d c6 08 00 32 00 00 00 ........(.......H.......M...2...
86c0 5b c6 08 00 29 00 00 00 8e c6 08 00 07 00 00 00 b8 c6 08 00 09 00 00 00 c0 c6 08 00 0d 00 00 00 [...)...........................
86e0 ca c6 08 00 17 00 00 00 d8 c6 08 00 0f 00 00 00 f0 c6 08 00 0d 00 00 00 00 c7 08 00 06 00 00 00 ................................
8700 0e c7 08 00 19 00 00 00 15 c7 08 00 14 00 00 00 2f c7 08 00 05 00 00 00 44 c7 08 00 15 00 00 00 ................/.......D.......
8720 4a c7 08 00 04 00 00 00 60 c7 08 00 04 00 00 00 65 c7 08 00 06 00 00 00 6a c7 08 00 51 00 00 00 J.......`.......e.......j...Q...
8740 71 c7 08 00 4a 01 00 00 c3 c7 08 00 4d 00 00 00 0e c9 08 00 05 00 00 00 5c c9 08 00 12 00 00 00 q...J.......M...........\.......
8760 62 c9 08 00 15 00 00 00 75 c9 08 00 22 00 00 00 8b c9 08 00 10 00 00 00 ae c9 08 00 12 00 00 00 b.......u..."...................
8780 bf c9 08 00 0e 00 00 00 d2 c9 08 00 10 00 00 00 e1 c9 08 00 13 00 00 00 f2 c9 08 00 16 00 00 00 ................................
87a0 06 ca 08 00 06 00 00 00 1d ca 08 00 09 00 00 00 24 ca 08 00 1d 00 00 00 2e ca 08 00 05 00 00 00 ................$...............
87c0 4c ca 08 00 0b 00 00 00 52 ca 08 00 13 00 00 00 5e ca 08 00 0d 00 00 00 72 ca 08 00 05 00 00 00 L.......R.......^.......r.......
87e0 80 ca 08 00 68 00 00 00 86 ca 08 00 67 00 00 00 ef ca 08 00 79 00 00 00 57 cb 08 00 66 00 00 00 ....h.......g.......y...W...f...
8800 d1 cb 08 00 03 00 00 00 38 cc 08 00 08 00 00 00 3c cc 08 00 31 00 00 00 45 cc 08 00 07 00 00 00 ........8.......<...1...E.......
8820 77 cc 08 00 08 00 00 00 7f cc 08 00 38 00 00 00 88 cc 08 00 10 00 00 00 c1 cc 08 00 0b 00 00 00 w...........8...................
8840 d2 cc 08 00 03 00 00 00 de cc 08 00 1d 00 00 00 e2 cc 08 00 1d 00 00 00 00 cd 08 00 09 00 00 00 ................................
8860 1e cd 08 00 26 00 00 00 28 cd 08 00 6d 00 00 00 4f cd 08 00 46 00 00 00 bd cd 08 00 32 00 00 00 ....&...(...m...O...F.......2...
8880 04 ce 08 00 46 00 00 00 37 ce 08 00 04 00 00 00 7e ce 08 00 08 00 00 00 83 ce 08 00 07 00 00 00 ....F...7.......~...............
88a0 8c ce 08 00 46 00 00 00 94 ce 08 00 0d 00 00 00 db ce 08 00 1c 00 00 00 e9 ce 08 00 73 00 00 00 ....F.......................s...
88c0 06 cf 08 00 04 00 00 00 7a cf 08 00 06 00 00 00 7f cf 08 00 05 00 00 00 86 cf 08 00 10 00 00 00 ........z.......................
88e0 8c cf 08 00 3c 00 00 00 9d cf 08 00 32 00 00 00 da cf 08 00 1c 00 00 00 0d d0 08 00 6d 00 00 00 ....<.......2...............m...
8900 2a d0 08 00 08 00 00 00 98 d0 08 00 14 00 00 00 a1 d0 08 00 14 00 00 00 b6 d0 08 00 14 00 00 00 *...............................
8920 cb d0 08 00 14 00 00 00 e0 d0 08 00 14 00 00 00 f5 d0 08 00 14 00 00 00 0a d1 08 00 14 00 00 00 ................................
8940 1f d1 08 00 06 00 00 00 34 d1 08 00 06 00 00 00 3b d1 08 00 06 00 00 00 42 d1 08 00 06 00 00 00 ........4.......;.......B.......
8960 49 d1 08 00 06 00 00 00 50 d1 08 00 06 00 00 00 57 d1 08 00 06 00 00 00 5e d1 08 00 06 00 00 00 I.......P.......W.......^.......
8980 65 d1 08 00 1f 00 00 00 6c d1 08 00 08 00 00 00 8c d1 08 00 08 00 00 00 95 d1 08 00 a4 00 00 00 e.......l.......................
89a0 9e d1 08 00 03 00 00 00 43 d2 08 00 0d 00 00 00 47 d2 08 00 4c 00 00 00 55 d2 08 00 04 00 00 00 ........C.......G...L...U.......
89c0 a2 d2 08 00 0c 00 00 00 a7 d2 08 00 3f 00 00 00 b4 d2 08 00 29 00 00 00 f4 d2 08 00 37 00 00 00 ............?.......).......7...
89e0 1e d3 08 00 2c 00 00 00 56 d3 08 00 0e 00 00 00 83 d3 08 00 33 00 00 00 92 d3 08 00 33 00 00 00 ....,...V...........3.......3...
8a00 c6 d3 08 00 0b 00 00 00 fa d3 08 00 14 00 00 00 06 d4 08 00 71 00 00 00 1b d4 08 00 46 00 00 00 ....................q.......F...
8a20 8d d4 08 00 04 00 00 00 d4 d4 08 00 0b 00 00 00 d9 d4 08 00 12 00 00 00 e5 d4 08 00 0f 00 00 00 ................................
8a40 f8 d4 08 00 08 00 00 00 08 d5 08 00 06 00 00 00 11 d5 08 00 03 00 00 00 18 d5 08 00 0a 00 00 00 ................................
8a60 1c d5 08 00 0b 00 00 00 27 d5 08 00 40 00 00 00 33 d5 08 00 07 00 00 00 74 d5 08 00 9b 00 00 00 ........'...@...3.......t.......
8a80 7c d5 08 00 11 00 00 00 18 d6 08 00 0d 00 00 00 2a d6 08 00 13 00 00 00 38 d6 08 00 15 00 00 00 |...............*.......8.......
8aa0 4c d6 08 00 18 00 00 00 62 d6 08 00 1b 00 00 00 7b d6 08 00 0a 00 00 00 97 d6 08 00 12 00 00 00 L.......b.......{...............
8ac0 a2 d6 08 00 1c 00 00 00 b5 d6 08 00 0f 00 00 00 d2 d6 08 00 05 00 00 00 e2 d6 08 00 0e 00 00 00 ................................
8ae0 e8 d6 08 00 0e 00 00 00 f7 d6 08 00 0d 00 00 00 06 d7 08 00 2a 00 00 00 14 d7 08 00 15 00 00 00 ....................*...........
8b00 3f d7 08 00 31 00 00 00 55 d7 08 00 39 00 00 00 87 d7 08 00 34 00 00 00 c1 d7 08 00 0b 00 00 00 ?...1...U...9.......4...........
8b20 f6 d7 08 00 09 00 00 00 02 d8 08 00 07 00 00 00 0c d8 08 00 05 00 00 00 14 d8 08 00 72 00 00 00 ............................r...
8b40 1a d8 08 00 08 00 00 00 8d d8 08 00 0e 00 00 00 96 d8 08 00 11 00 00 00 a5 d8 08 00 38 00 00 00 ............................8...
8b60 b7 d8 08 00 0d 00 00 00 f0 d8 08 00 0d 00 00 00 fe d8 08 00 06 00 00 00 0c d9 08 00 3a 00 00 00 ............................:...
8b80 13 d9 08 00 0b 00 00 00 4e d9 08 00 40 00 00 00 5a d9 08 00 0e 00 00 00 9b d9 08 00 0f 00 00 00 ........N...@...Z...............
8ba0 aa d9 08 00 07 00 00 00 ba d9 08 00 0e 00 00 00 c2 d9 08 00 0c 00 00 00 d1 d9 08 00 ad 00 00 00 ................................
8bc0 de d9 08 00 0b 00 00 00 8c da 08 00 06 00 00 00 98 da 08 00 04 00 00 00 9f da 08 00 d7 00 00 00 ................................
8be0 a4 da 08 00 10 00 00 00 7c db 08 00 ed 01 00 00 8d db 08 00 0b 00 00 00 7b dd 08 00 0b 00 00 00 ........|...............{.......
8c00 87 dd 08 00 0c 00 00 00 93 dd 08 00 06 00 00 00 a0 dd 08 00 0e 00 00 00 a7 dd 08 00 58 00 00 00 ............................X...
8c20 b6 dd 08 00 04 00 00 00 0f de 08 00 04 00 00 00 14 de 08 00 05 00 00 00 19 de 08 00 0e 00 00 00 ................................
8c40 1f de 08 00 47 00 00 00 2e de 08 00 05 00 00 00 76 de 08 00 07 00 00 00 7c de 08 00 68 00 00 00 ....G...........v.......|...h...
8c60 84 de 08 00 19 00 00 00 ed de 08 00 14 00 00 00 07 df 08 00 2c 00 00 00 1c df 08 00 0b 00 00 00 ....................,...........
8c80 49 df 08 00 09 00 00 00 55 df 08 00 08 00 00 00 5f df 08 00 53 00 00 00 68 df 08 00 08 00 00 00 I.......U......._...S...h.......
8ca0 bc df 08 00 22 00 00 00 c5 df 08 00 04 00 00 00 e8 df 08 00 da 00 00 00 ed df 08 00 43 00 00 00 ....".......................C...
8cc0 c8 e0 08 00 52 00 00 00 0c e1 08 00 42 00 00 00 5f e1 08 00 3b 00 00 00 a2 e1 08 00 42 00 00 00 ....R.......B..._...;.......B...
8ce0 de e1 08 00 3a 00 00 00 21 e2 08 00 24 00 00 00 5c e2 08 00 1a 00 00 00 81 e2 08 00 6f 00 00 00 ....:...!...$...\...........o...
8d00 9c e2 08 00 5d 01 00 00 0c e3 08 00 48 00 00 00 6a e4 08 00 46 00 00 00 b3 e4 08 00 31 00 00 00 ....].......H...j...F.......1...
8d20 fa e4 08 00 31 00 00 00 2c e5 08 00 3e 00 00 00 5e e5 08 00 23 00 00 00 9d e5 08 00 18 00 00 00 ....1...,...>...^...#...........
8d40 c1 e5 08 00 23 00 00 00 da e5 08 00 20 00 00 00 fe e5 08 00 21 00 00 00 1f e6 08 00 21 00 00 00 ....#...............!.......!...
8d60 41 e6 08 00 3f 00 00 00 63 e6 08 00 15 00 00 00 a3 e6 08 00 2d 00 00 00 b9 e6 08 00 27 00 00 00 A...?...c...........-.......'...
8d80 e7 e6 08 00 1d 00 00 00 0f e7 08 00 1c 00 00 00 2d e7 08 00 0c 00 00 00 4a e7 08 00 21 00 00 00 ................-.......J...!...
8da0 57 e7 08 00 3e 00 00 00 79 e7 08 00 0c 00 00 00 b8 e7 08 00 12 00 00 00 c5 e7 08 00 11 00 00 00 W...>...y.......................
8dc0 d8 e7 08 00 b4 00 00 00 ea e7 08 00 12 00 00 00 9f e8 08 00 8b 00 00 00 b2 e8 08 00 8c 00 00 00 ................................
8de0 3e e9 08 00 30 01 00 00 cb e9 08 00 f9 00 00 00 fc ea 08 00 94 00 00 00 f6 eb 08 00 2c 01 00 00 >...0.......................,...
8e00 8b ec 08 00 f6 01 00 00 b8 ed 08 00 67 00 00 00 af ef 08 00 6a 00 00 00 17 f0 08 00 12 00 00 00 ............g.......j...........
8e20 82 f0 08 00 08 00 00 00 95 f0 08 00 b8 00 00 00 9e f0 08 00 18 00 00 00 57 f1 08 00 18 00 00 00 ........................W.......
8e40 70 f1 08 00 1b 00 00 00 89 f1 08 00 1a 00 00 00 a5 f1 08 00 15 00 00 00 c0 f1 08 00 0d 00 00 00 p...............................
8e60 d6 f1 08 00 14 00 00 00 e4 f1 08 00 0a 00 00 00 f9 f1 08 00 0b 00 00 00 04 f2 08 00 0a 00 00 00 ................................
8e80 10 f2 08 00 0b 00 00 00 1b f2 08 00 0a 00 00 00 27 f2 08 00 0a 00 00 00 32 f2 08 00 4d 00 00 00 ................'.......2...M...
8ea0 3d f2 08 00 7e 03 00 00 8b f2 08 00 10 00 00 00 0a f6 08 00 10 00 00 00 1b f6 08 00 10 00 00 00 =...~...........................
8ec0 2c f6 08 00 16 00 00 00 3d f6 08 00 0b 00 00 00 54 f6 08 00 2e 00 00 00 60 f6 08 00 2d 00 00 00 ,.......=.......T.......`...-...
8ee0 8f f6 08 00 37 00 00 00 bd f6 08 00 33 00 00 00 f5 f6 08 00 29 00 00 00 29 f7 08 00 3b 00 00 00 ....7.......3.......)...)...;...
8f00 53 f7 08 00 1e 00 00 00 8f f7 08 00 3b 00 00 00 ae f7 08 00 2e 00 00 00 ea f7 08 00 4e 00 00 00 S...........;...............N...
8f20 19 f8 08 00 11 00 00 00 68 f8 08 00 06 00 00 00 7a f8 08 00 11 00 00 00 81 f8 08 00 06 00 00 00 ........h.......z...............
8f40 93 f8 08 00 2d 00 00 00 9a f8 08 00 25 00 00 00 c8 f8 08 00 09 00 00 00 ee f8 08 00 b9 00 00 00 ....-.......%...................
8f60 f8 f8 08 00 0c 00 00 00 b2 f9 08 00 0c 00 00 00 bf f9 08 00 0c 00 00 00 cc f9 08 00 13 00 00 00 ................................
8f80 d9 f9 08 00 30 00 00 00 ed f9 08 00 31 00 00 00 1e fa 08 00 07 00 00 00 50 fa 08 00 07 00 00 00 ....0.......1...........P.......
8fa0 58 fa 08 00 0d 00 00 00 60 fa 08 00 14 00 00 00 6e fa 08 00 1d 00 00 00 83 fa 08 00 19 00 00 00 X.......`.......n...............
8fc0 a1 fa 08 00 0a 00 00 00 bb fa 08 00 24 00 00 00 c6 fa 08 00 27 00 00 00 eb fa 08 00 0b 00 00 00 ............$.......'...........
8fe0 13 fb 08 00 10 00 00 00 1f fb 08 00 10 00 00 00 30 fb 08 00 70 00 00 00 41 fb 08 00 57 00 00 00 ................0...p...A...W...
9000 b2 fb 08 00 37 00 00 00 0a fc 08 00 5a 00 00 00 42 fc 08 00 a3 00 00 00 9d fc 08 00 74 00 00 00 ....7.......Z...B...........t...
9020 41 fd 08 00 35 01 00 00 b6 fd 08 00 16 01 00 00 ec fe 08 00 7e 00 00 00 03 00 09 00 2f 02 00 00 A...5...............~......./...
9040 82 00 09 00 6f 00 00 00 b2 02 09 00 39 01 00 00 22 03 09 00 dd 00 00 00 5c 04 09 00 14 00 00 00 ....o.......9...".......\.......
9060 3a 05 09 00 90 00 00 00 4f 05 09 00 52 00 00 00 e0 05 09 00 58 00 00 00 33 06 09 00 58 00 00 00 :.......O...R.......X...3...X...
9080 8c 06 09 00 e4 00 00 00 e5 06 09 00 68 00 00 00 ca 07 09 00 5d 00 00 00 33 08 09 00 6c 00 00 00 ............h.......]...3...l...
90a0 91 08 09 00 5a 00 00 00 fe 08 09 00 a4 00 00 00 59 09 09 00 6d 00 00 00 fe 09 09 00 c7 00 00 00 ....Z...........Y...m...........
90c0 6c 0a 09 00 f1 00 00 00 34 0b 09 00 08 00 00 00 26 0c 09 00 35 00 00 00 2f 0c 09 00 32 00 00 00 l.......4.......&...5.../...2...
90e0 65 0c 09 00 4c 00 00 00 98 0c 09 00 30 00 00 00 e5 0c 09 00 38 00 00 00 16 0d 09 00 36 00 00 00 e...L.......0.......8.......6...
9100 4f 0d 09 00 19 00 00 00 86 0d 09 00 3a 00 00 00 a0 0d 09 00 7b 01 00 00 db 0d 09 00 36 00 00 00 O...........:.......{.......6...
9120 57 0f 09 00 47 00 00 00 8e 0f 09 00 55 00 00 00 d6 0f 09 00 35 00 00 00 2c 10 09 00 29 00 00 00 W...G.......U.......5...,...)...
9140 62 10 09 00 af 00 00 00 8c 10 09 00 6c 00 00 00 3c 11 09 00 a7 00 00 00 a9 11 09 00 3a 00 00 00 b...........l...<...........:...
9160 51 12 09 00 5a 01 00 00 8c 12 09 00 9f 01 00 00 e7 13 09 00 b5 00 00 00 87 15 09 00 51 00 00 00 Q...Z.......................Q...
9180 3d 16 09 00 1a 00 00 00 8f 16 09 00 80 00 00 00 aa 16 09 00 40 00 00 00 2b 17 09 00 09 00 00 00 =...................@...+.......
91a0 6c 17 09 00 3c 00 00 00 76 17 09 00 b1 00 00 00 b3 17 09 00 54 00 00 00 65 18 09 00 2c 00 00 00 l...<...v...........T...e...,...
91c0 ba 18 09 00 47 00 00 00 e7 18 09 00 bc 00 00 00 2f 19 09 00 bf 00 00 00 ec 19 09 00 37 00 00 00 ....G.........../...........7...
91e0 ac 1a 09 00 9a 00 00 00 e4 1a 09 00 01 00 00 00 7f 1b 09 00 2c 00 00 00 81 1b 09 00 11 00 00 00 ....................,...........
9200 ae 1b 09 00 06 00 00 00 c0 1b 09 00 06 00 00 00 c7 1b 09 00 06 00 00 00 ce 1b 09 00 06 00 00 00 ................................
9220 d5 1b 09 00 06 00 00 00 dc 1b 09 00 06 00 00 00 e3 1b 09 00 06 00 00 00 ea 1b 09 00 06 00 00 00 ................................
9240 f1 1b 09 00 06 00 00 00 f8 1b 09 00 06 00 00 00 ff 1b 09 00 0e 00 00 00 06 1c 09 00 01 00 00 00 ................................
9260 15 1c 09 00 11 00 00 00 17 1c 09 00 0a 00 00 00 29 1c 09 00 1a 00 00 00 34 1c 09 00 02 00 00 00 ................).......4.......
9280 4f 1c 09 00 0e 00 00 00 52 1c 09 00 2d 00 00 00 61 1c 09 00 10 00 00 00 8f 1c 09 00 0f 00 00 00 O.......R...-...a...............
92a0 a0 1c 09 00 11 00 00 00 b0 1c 09 00 13 00 00 00 c2 1c 09 00 06 00 00 00 d6 1c 09 00 06 00 00 00 ................................
92c0 dd 1c 09 00 06 00 00 00 e4 1c 09 00 06 00 00 00 eb 1c 09 00 02 00 00 00 f2 1c 09 00 03 00 00 00 ................................
92e0 f5 1c 09 00 02 00 00 00 f9 1c 09 00 08 00 00 00 fc 1c 09 00 02 00 00 00 05 1d 09 00 02 00 00 00 ................................
9300 08 1d 09 00 02 00 00 00 0b 1d 09 00 02 00 00 00 0e 1d 09 00 02 00 00 00 11 1d 09 00 32 00 00 00 ............................2...
9320 14 1d 09 00 02 00 00 00 47 1d 09 00 02 00 00 00 4a 1d 09 00 35 00 00 00 4d 1d 09 00 17 00 00 00 ........G.......J...5...M.......
9340 83 1d 09 00 01 00 00 00 9b 1d 09 00 1a 00 00 00 9d 1d 09 00 02 00 00 00 b8 1d 09 00 02 00 00 00 ................................
9360 bb 1d 09 00 02 00 00 00 be 1d 09 00 02 00 00 00 c1 1d 09 00 11 00 00 00 c4 1d 09 00 11 00 00 00 ................................
9380 d6 1d 09 00 03 00 00 00 e8 1d 09 00 02 00 00 00 ec 1d 09 00 02 00 00 00 ef 1d 09 00 63 00 00 00 ............................c...
93a0 f2 1d 09 00 0f 00 00 00 56 1e 09 00 01 00 00 00 66 1e 09 00 20 00 00 00 68 1e 09 00 02 00 00 00 ........V.......f.......h.......
93c0 89 1e 09 00 02 00 00 00 8c 1e 09 00 02 00 00 00 8f 1e 09 00 02 00 00 00 92 1e 09 00 01 00 00 00 ................................
93e0 95 1e 09 00 1a 00 00 00 97 1e 09 00 e6 00 00 00 b2 1e 09 00 11 00 00 00 99 1f 09 00 02 00 00 00 ................................
9400 ab 1f 09 00 02 00 00 00 ae 1f 09 00 02 00 00 00 b1 1f 09 00 01 00 00 00 b4 1f 09 00 11 00 00 00 ................................
9420 b6 1f 09 00 0f 00 00 00 c8 1f 09 00 11 00 00 00 d8 1f 09 00 02 00 00 00 ea 1f 09 00 01 00 00 00 ................................
9440 ed 1f 09 00 02 00 00 00 ef 1f 09 00 3b 00 00 00 f2 1f 09 00 02 00 00 00 2e 20 09 00 02 00 00 00 ............;...................
9460 31 20 09 00 0a 00 00 00 34 20 09 00 6b 02 00 00 3f 20 09 00 01 00 00 00 ab 22 09 00 02 00 00 00 1.......4...k...?........"......
9480 ad 22 09 00 01 00 00 00 b0 22 09 00 6c 00 00 00 b2 22 09 00 01 00 00 00 1f 23 09 00 76 00 00 00 ."......."..l....".......#..v...
94a0 21 23 09 00 61 01 00 00 98 23 09 00 8b 00 00 00 fa 24 09 00 10 01 00 00 86 25 09 00 36 00 00 00 !#..a....#.......$.......%..6...
94c0 97 26 09 00 22 01 00 00 ce 26 09 00 26 02 00 00 f1 27 09 00 ec 00 00 00 18 2a 09 00 8b 00 00 00 .&.."....&..&....'.......*......
94e0 05 2b 09 00 8c 01 00 00 91 2b 09 00 bd 00 00 00 1e 2d 09 00 08 02 00 00 dc 2d 09 00 53 01 00 00 .+.......+.......-.......-..S...
9500 e5 2f 09 00 dc 00 00 00 39 31 09 00 4f 00 00 00 16 32 09 00 aa 03 00 00 66 32 09 00 8b 01 00 00 ./......91..O....2......f2......
9520 11 36 09 00 80 01 00 00 9d 37 09 00 b5 01 00 00 1e 39 09 00 61 00 00 00 d4 3a 09 00 8f 05 00 00 .6.......7.......9..a....:......
9540 36 3b 09 00 32 02 00 00 c6 40 09 00 0b 01 00 00 f9 42 09 00 7e 00 00 00 05 44 09 00 37 00 00 00 6;..2....@.......B..~....D..7...
9560 84 44 09 00 8f 01 00 00 bc 44 09 00 01 01 00 00 4c 46 09 00 da 01 00 00 4e 47 09 00 8e 02 00 00 .D.......D......LF......NG......
9580 29 49 09 00 a6 00 00 00 b8 4b 09 00 e3 01 00 00 5f 4c 09 00 af 01 00 00 43 4e 09 00 f6 01 00 00 )I.......K......_L......CN......
95a0 f3 4f 09 00 17 02 00 00 ea 51 09 00 d9 01 00 00 02 54 09 00 57 01 00 00 dc 55 09 00 82 00 00 00 .O.......Q.......T..W....U......
95c0 34 57 09 00 fb 00 00 00 b7 57 09 00 b4 01 00 00 b3 58 09 00 d6 01 00 00 68 5a 09 00 59 01 00 00 4W.......W.......X......hZ..Y...
95e0 3f 5c 09 00 50 01 00 00 99 5d 09 00 be 01 00 00 ea 5e 09 00 68 01 00 00 a9 60 09 00 04 02 00 00 ?\..P....].......^..h....`......
9600 12 62 09 00 84 00 00 00 17 64 09 00 f9 00 00 00 9c 64 09 00 a4 00 00 00 96 65 09 00 43 00 00 00 .b.......d.......d.......e..C...
9620 3b 66 09 00 5c 00 00 00 7f 66 09 00 52 00 00 00 dc 66 09 00 46 00 00 00 2f 67 09 00 50 00 00 00 ;f..\....f..R....f..F.../g..P...
9640 76 67 09 00 48 00 00 00 c7 67 09 00 4c 00 00 00 10 68 09 00 47 00 00 00 5d 68 09 00 48 00 00 00 vg..H....g..L....h..G...]h..H...
9660 a5 68 09 00 41 00 00 00 ee 68 09 00 44 00 00 00 30 69 09 00 19 00 00 00 75 69 09 00 29 00 00 00 .h..A....h..D...0i......ui..)...
9680 8f 69 09 00 12 00 00 00 b9 69 09 00 3d 00 00 00 cc 69 09 00 13 00 00 00 0a 6a 09 00 3f 00 00 00 .i.......i..=....i.......j..?...
96a0 1e 6a 09 00 13 00 00 00 5e 6a 09 00 3f 00 00 00 72 6a 09 00 15 00 00 00 b2 6a 09 00 43 00 00 00 .j......^j..?...rj.......j..C...
96c0 c8 6a 09 00 15 00 00 00 0c 6b 09 00 43 00 00 00 22 6b 09 00 31 01 00 00 66 6b 09 00 11 00 00 00 .j.......k..C..."k..1...fk......
96e0 98 6c 09 00 80 01 00 00 aa 6c 09 00 41 01 00 00 2b 6e 09 00 19 00 00 00 6d 6f 09 00 37 00 00 00 .l.......l..A...+n......mo..7...
9700 87 6f 09 00 2a 00 00 00 bf 6f 09 00 39 00 00 00 ea 6f 09 00 29 00 00 00 24 70 09 00 07 00 00 00 .o..*....o..9....o..)...$p......
9720 4e 70 09 00 4d 00 00 00 56 70 09 00 b6 00 00 00 a4 70 09 00 40 00 00 00 5b 71 09 00 2f 00 00 00 Np..M...Vp.......p..@...[q../...
9740 9c 71 09 00 32 00 00 00 cc 71 09 00 35 00 00 00 ff 71 09 00 1d 00 00 00 35 72 09 00 27 00 00 00 .q..2....q..5....q......5r..'...
9760 53 72 09 00 1f 00 00 00 7b 72 09 00 36 00 00 00 9b 72 09 00 39 00 00 00 d2 72 09 00 18 01 00 00 Sr......{r..6....r..9....r......
9780 0c 73 09 00 1e 00 00 00 25 74 09 00 5c 00 00 00 44 74 09 00 37 01 00 00 a1 74 09 00 cb 01 00 00 .s......%t..\...Dt..7....t......
97a0 d9 75 09 00 59 01 00 00 a5 77 09 00 3a 01 00 00 ff 78 09 00 2d 00 00 00 3a 7a 09 00 3a 00 00 00 .u..Y....w..:....x..-...:z..:...
97c0 68 7a 09 00 6d 00 00 00 a3 7a 09 00 77 00 00 00 11 7b 09 00 8b 00 00 00 89 7b 09 00 cc 01 00 00 hz..m....z..w....{.......{......
97e0 15 7c 09 00 ba 00 00 00 e2 7d 09 00 16 00 00 00 9d 7e 09 00 28 00 00 00 b4 7e 09 00 77 01 00 00 .|.......}.......~..(....~..w...
9800 dd 7e 09 00 51 00 00 00 55 80 09 00 26 00 00 00 a7 80 09 00 85 00 00 00 ce 80 09 00 8b 00 00 00 .~..Q...U...&...................
9820 54 81 09 00 cf 00 00 00 e0 81 09 00 34 01 00 00 b0 82 09 00 2f 00 00 00 e5 83 09 00 72 00 00 00 T...........4......./.......r...
9840 15 84 09 00 65 00 00 00 88 84 09 00 31 00 00 00 ee 84 09 00 01 01 00 00 20 85 09 00 33 00 00 00 ....e.......1...............3...
9860 22 86 09 00 3c 00 00 00 56 86 09 00 93 01 00 00 93 86 09 00 e4 01 00 00 27 88 09 00 63 00 00 00 "...<...V...............'...c...
9880 0c 8a 09 00 d4 00 00 00 70 8a 09 00 ed 00 00 00 45 8b 09 00 78 00 00 00 33 8c 09 00 90 00 00 00 ........p.......E...x...3.......
98a0 ac 8c 09 00 a2 00 00 00 3d 8d 09 00 88 00 00 00 e0 8d 09 00 4e 00 00 00 69 8e 09 00 58 00 00 00 ........=...........N...i...X...
98c0 b8 8e 09 00 08 01 00 00 11 8f 09 00 65 00 00 00 1a 90 09 00 7e 00 00 00 80 90 09 00 48 01 00 00 ............e.......~.......H...
98e0 ff 90 09 00 35 01 00 00 48 92 09 00 90 00 00 00 7e 93 09 00 a3 00 00 00 0f 94 09 00 02 01 00 00 ....5...H.......~...............
9900 b3 94 09 00 3f 00 00 00 b6 95 09 00 24 00 00 00 f6 95 09 00 22 01 00 00 1b 96 09 00 1c 00 00 00 ....?.......$......."...........
9920 3e 97 09 00 2c 00 00 00 5b 97 09 00 43 00 00 00 88 97 09 00 b1 01 00 00 cc 97 09 00 4f 00 00 00 >...,...[...C...............O...
9940 7e 99 09 00 37 00 00 00 ce 99 09 00 26 00 00 00 06 9a 09 00 0a 02 00 00 2d 9a 09 00 62 00 00 00 ~...7.......&...........-...b...
9960 38 9c 09 00 41 00 00 00 9b 9c 09 00 3d 00 00 00 dd 9c 09 00 5e 00 00 00 1b 9d 09 00 35 00 00 00 8...A.......=.......^.......5...
9980 7a 9d 09 00 77 00 00 00 b0 9d 09 00 03 00 00 00 28 9e 09 00 5c 00 00 00 2c 9e 09 00 a7 01 00 00 z...w...........(...\...,.......
99a0 89 9e 09 00 0c 00 00 00 31 a0 09 00 a8 00 00 00 3e a0 09 00 70 00 00 00 e7 a0 09 00 12 00 00 00 ........1.......>...p...........
99c0 58 a1 09 00 0c 00 00 00 6b a1 09 00 79 00 00 00 78 a1 09 00 45 00 00 00 f2 a1 09 00 07 00 00 00 X.......k...y...x...E...........
99e0 38 a2 09 00 10 00 00 00 40 a2 09 00 22 00 00 00 51 a2 09 00 68 00 00 00 74 a2 09 00 41 00 00 00 8.......@..."...Q...h...t...A...
9a00 dd a2 09 00 40 00 00 00 1f a3 09 00 23 00 00 00 60 a3 09 00 c5 00 00 00 84 a3 09 00 9f 00 00 00 ....@.......#...`...............
9a20 4a a4 09 00 3c 00 00 00 ea a4 09 00 35 00 00 00 27 a5 09 00 4e 00 00 00 5d a5 09 00 86 00 00 00 J...<.......5...'...N...].......
9a40 ac a5 09 00 68 00 00 00 33 a6 09 00 63 00 00 00 9c a6 09 00 2f 00 00 00 00 a7 09 00 48 00 00 00 ....h...3...c......./.......H...
9a60 30 a7 09 00 a3 00 00 00 79 a7 09 00 b8 00 00 00 1d a8 09 00 81 00 00 00 d6 a8 09 00 46 00 00 00 0.......y...................F...
9a80 58 a9 09 00 1c 00 00 00 9f a9 09 00 7d 00 00 00 bc a9 09 00 60 00 00 00 3a aa 09 00 ee 00 00 00 X...........}.......`...:.......
9aa0 9b aa 09 00 09 01 00 00 8a ab 09 00 68 00 00 00 94 ac 09 00 07 00 00 00 fd ac 09 00 12 00 00 00 ............h...................
9ac0 05 ad 09 00 10 00 00 00 18 ad 09 00 0e 00 00 00 29 ad 09 00 42 00 00 00 38 ad 09 00 0d 00 00 00 ................)...B...8.......
9ae0 7b ad 09 00 24 00 00 00 89 ad 09 00 ba 00 00 00 ae ad 09 00 17 00 00 00 69 ae 09 00 c7 00 00 00 {...$...................i.......
9b00 81 ae 09 00 1a 00 00 00 49 af 09 00 3c 00 00 00 64 af 09 00 14 00 00 00 a1 af 09 00 7e 00 00 00 ........I...<...d...........~...
9b20 b6 af 09 00 74 00 00 00 35 b0 09 00 26 01 00 00 aa b0 09 00 74 00 00 00 d1 b1 09 00 2e 00 00 00 ....t...5...&.......t...........
9b40 46 b2 09 00 05 00 00 00 75 b2 09 00 09 00 00 00 7b b2 09 00 07 00 00 00 85 b2 09 00 66 00 00 00 F.......u.......{...........f...
9b60 8d b2 09 00 4f 00 00 00 f4 b2 09 00 9a 00 00 00 44 b3 09 00 b1 00 00 00 df b3 09 00 0e 00 00 00 ....O...........D...............
9b80 91 b4 09 00 67 00 00 00 a0 b4 09 00 ae 00 00 00 08 b5 09 00 89 00 00 00 b7 b5 09 00 28 00 00 00 ....g.......................(...
9ba0 41 b6 09 00 ac 00 00 00 6a b6 09 00 74 00 00 00 17 b7 09 00 97 00 00 00 8c b7 09 00 3a 00 00 00 A.......j...t...............:...
9bc0 24 b8 09 00 40 00 00 00 5f b8 09 00 27 00 00 00 a0 b8 09 00 29 00 00 00 c8 b8 09 00 21 00 00 00 $...@..._...'.......).......!...
9be0 f2 b8 09 00 08 01 00 00 14 b9 09 00 61 01 00 00 1d ba 09 00 2e 00 00 00 7f bb 09 00 80 00 00 00 ............a...................
9c00 ae bb 09 00 30 00 00 00 2f bc 09 00 c8 00 00 00 60 bc 09 00 9c 00 00 00 29 bd 09 00 40 00 00 00 ....0.../.......`.......)...@...
9c20 c6 bd 09 00 b7 00 00 00 07 be 09 00 b7 00 00 00 bf be 09 00 5a 00 00 00 77 bf 09 00 c4 00 00 00 ....................Z...w.......
9c40 d2 bf 09 00 6e 00 00 00 97 c0 09 00 a5 00 00 00 06 c1 09 00 c3 00 00 00 ac c1 09 00 18 00 00 00 ....n...........................
9c60 70 c2 09 00 54 00 00 00 89 c2 09 00 89 00 00 00 de c2 09 00 6b 00 00 00 68 c3 09 00 3d 00 00 00 p...T...............k...h...=...
9c80 d4 c3 09 00 91 00 00 00 12 c4 09 00 81 00 00 00 a4 c4 09 00 39 00 00 00 26 c5 09 00 3e 01 00 00 ....................9...&...>...
9ca0 60 c5 09 00 58 00 00 00 9f c6 09 00 c2 00 00 00 f8 c6 09 00 6a 00 00 00 bb c7 09 00 85 02 00 00 `...X...............j...........
9cc0 26 c8 09 00 cb 00 00 00 ac ca 09 00 40 00 00 00 78 cb 09 00 9e 01 00 00 b9 cb 09 00 9f 01 00 00 &...........@...x...............
9ce0 58 cd 09 00 84 01 00 00 f8 ce 09 00 bb 00 00 00 7d d0 09 00 56 00 00 00 39 d1 09 00 39 00 00 00 X...............}...V...9...9...
9d00 90 d1 09 00 1d 00 00 00 ca d1 09 00 4b 00 00 00 e8 d1 09 00 0b 00 00 00 34 d2 09 00 02 01 00 00 ............K...........4.......
9d20 40 d2 09 00 0d 00 00 00 43 d3 09 00 34 00 00 00 51 d3 09 00 2c 00 00 00 86 d3 09 00 c8 00 00 00 @.......C...4...Q...,...........
9d40 b3 d3 09 00 43 01 00 00 7c d4 09 00 3e 00 00 00 c0 d5 09 00 ad 00 00 00 ff d5 09 00 aa 00 00 00 ....C...|...>...................
9d60 ad d6 09 00 44 00 00 00 58 d7 09 00 1d 00 00 00 9d d7 09 00 23 00 00 00 bb d7 09 00 19 00 00 00 ....D...X...........#...........
9d80 df d7 09 00 12 00 00 00 f9 d7 09 00 43 00 00 00 0c d8 09 00 31 00 00 00 50 d8 09 00 0a 00 00 00 ............C.......1...P.......
9da0 82 d8 09 00 08 00 00 00 8d d8 09 00 28 01 00 00 96 d8 09 00 81 00 00 00 bf d9 09 00 aa 00 00 00 ............(...................
9dc0 41 da 09 00 d5 00 00 00 ec da 09 00 71 00 00 00 c2 db 09 00 78 00 00 00 34 dc 09 00 99 00 00 00 A...........q.......x...4.......
9de0 ad dc 09 00 1d 01 00 00 47 dd 09 00 1a 01 00 00 65 de 09 00 39 01 00 00 80 df 09 00 5f 00 00 00 ........G.......e...9......._...
9e00 ba e0 09 00 32 01 00 00 1a e1 09 00 a2 00 00 00 4d e2 09 00 93 00 00 00 f0 e2 09 00 af 00 00 00 ....2...........M...............
9e20 84 e3 09 00 7e 00 00 00 34 e4 09 00 47 00 00 00 b3 e4 09 00 83 00 00 00 fb e4 09 00 6e 00 00 00 ....~...4...G...............n...
9e40 7f e5 09 00 91 00 00 00 ee e5 09 00 59 00 00 00 80 e6 09 00 96 00 00 00 da e6 09 00 8e 00 00 00 ............Y...................
9e60 71 e7 09 00 c1 00 00 00 00 e8 09 00 59 01 00 00 c2 e8 09 00 23 00 00 00 1c ea 09 00 43 00 00 00 q...........Y.......#.......C...
9e80 40 ea 09 00 27 00 00 00 84 ea 09 00 2d 00 00 00 ac ea 09 00 3b 00 00 00 da ea 09 00 6e 00 00 00 @...'.......-.......;.......n...
9ea0 16 eb 09 00 82 00 00 00 85 eb 09 00 68 00 00 00 08 ec 09 00 19 00 00 00 71 ec 09 00 19 00 00 00 ............h...........q.......
9ec0 8b ec 09 00 19 00 00 00 a5 ec 09 00 19 00 00 00 bf ec 09 00 19 00 00 00 d9 ec 09 00 19 00 00 00 ................................
9ee0 f3 ec 09 00 19 00 00 00 0d ed 09 00 19 00 00 00 27 ed 09 00 19 00 00 00 41 ed 09 00 19 00 00 00 ................'.......A.......
9f00 5b ed 09 00 19 00 00 00 75 ed 09 00 19 00 00 00 8f ed 09 00 7b 00 00 00 a9 ed 09 00 c2 00 00 00 [.......u...........{...........
9f20 25 ee 09 00 41 00 00 00 e8 ee 09 00 c0 00 00 00 2a ef 09 00 68 00 00 00 eb ef 09 00 0e 00 00 00 %...A...........*...h...........
9f40 54 f0 09 00 16 00 00 00 63 f0 09 00 25 00 00 00 7a f0 09 00 29 00 00 00 a0 f0 09 00 24 00 00 00 T.......c...%...z...).......$...
9f60 ca f0 09 00 e6 00 00 00 ef f0 09 00 20 00 00 00 d6 f1 09 00 14 00 00 00 f7 f1 09 00 45 00 00 00 ............................E...
9f80 0c f2 09 00 13 00 00 00 52 f2 09 00 17 00 00 00 66 f2 09 00 17 00 00 00 7e f2 09 00 3d 00 00 00 ........R.......f.......~...=...
9fa0 96 f2 09 00 12 00 00 00 d4 f2 09 00 14 00 00 00 e7 f2 09 00 13 00 00 00 fc f2 09 00 03 00 00 00 ................................
9fc0 10 f3 09 00 1b 00 00 00 14 f3 09 00 59 00 00 00 30 f3 09 00 03 00 00 00 8a f3 09 00 14 00 00 00 ............Y...0...............
9fe0 8e f3 09 00 14 00 00 00 a3 f3 09 00 1d 00 00 00 b8 f3 09 00 1a 00 00 00 d6 f3 09 00 0b 00 00 00 ................................
a000 f1 f3 09 00 18 00 00 00 fd f3 09 00 19 00 00 00 16 f4 09 00 44 00 00 00 30 f4 09 00 1a 00 00 00 ....................D...0.......
a020 75 f4 09 00 1f 00 00 00 90 f4 09 00 1c 00 00 00 b0 f4 09 00 20 00 00 00 cd f4 09 00 65 01 00 00 u...........................e...
a040 ee f4 09 00 54 01 00 00 54 f6 09 00 c3 02 00 00 a9 f7 09 00 05 00 00 00 6d fa 09 00 67 00 00 00 ....T...T...............m...g...
a060 73 fa 09 00 81 01 00 00 db fa 09 00 07 00 00 00 5d fc 09 00 13 00 00 00 65 fc 09 00 0f 00 00 00 s...............].......e.......
a080 79 fc 09 00 1e 00 00 00 89 fc 09 00 11 00 00 00 a8 fc 09 00 21 00 00 00 ba fc 09 00 4c 00 00 00 y...................!.......L...
a0a0 dc fc 09 00 50 00 00 00 29 fd 09 00 69 00 00 00 7a fd 09 00 17 00 00 00 e4 fd 09 00 0e 00 00 00 ....P...)...i...z...............
a0c0 fc fd 09 00 0e 00 00 00 0b fe 09 00 3f 00 00 00 1a fe 09 00 36 00 00 00 5a fe 09 00 0b 00 00 00 ............?.......6...Z.......
a0e0 91 fe 09 00 d1 00 00 00 9d fe 09 00 19 00 00 00 6f ff 09 00 87 00 00 00 89 ff 09 00 89 00 00 00 ................o...............
a100 11 00 0a 00 db 00 00 00 9b 00 0a 00 55 00 00 00 77 01 0a 00 75 00 00 00 cd 01 0a 00 27 00 00 00 ............U...w...u.......'...
a120 43 02 0a 00 1c 00 00 00 6b 02 0a 00 7d 01 00 00 88 02 0a 00 11 00 00 00 06 04 0a 00 0c 00 00 00 C.......k...}...................
a140 18 04 0a 00 3f 00 00 00 25 04 0a 00 63 00 00 00 65 04 0a 00 09 00 00 00 c9 04 0a 00 5d 00 00 00 ....?...%...c...e...........]...
a160 d3 04 0a 00 58 00 00 00 31 05 0a 00 59 00 00 00 8a 05 0a 00 34 00 00 00 e4 05 0a 00 17 00 00 00 ....X...1...Y.......4...........
a180 19 06 0a 00 0c 00 00 00 31 06 0a 00 25 00 00 00 3e 06 0a 00 13 00 00 00 64 06 0a 00 29 00 00 00 ........1...%...>.......d...)...
a1a0 78 06 0a 00 83 00 00 00 a2 06 0a 00 6e 00 00 00 26 07 0a 00 31 00 00 00 95 07 0a 00 06 00 00 00 x...........n...&...1...........
a1c0 c7 07 0a 00 0e 00 00 00 ce 07 0a 00 3f 00 00 00 dd 07 0a 00 37 00 00 00 1d 08 0a 00 07 00 00 00 ............?.......7...........
a1e0 55 08 0a 00 0e 00 00 00 5d 08 0a 00 d0 00 00 00 6c 08 0a 00 9c 00 00 00 3d 09 0a 00 51 00 00 00 U.......].......l.......=...Q...
a200 da 09 0a 00 9c 00 00 00 2c 0a 0a 00 ef 00 00 00 c9 0a 0a 00 8d 01 00 00 b9 0b 0a 00 37 01 00 00 ........,...................7...
a220 47 0d 0a 00 38 01 00 00 7f 0e 0a 00 ce 00 00 00 b8 0f 0a 00 d9 00 00 00 87 10 0a 00 3b 00 00 00 G...8.......................;...
a240 61 11 0a 00 78 00 00 00 9d 11 0a 00 9d 00 00 00 16 12 0a 00 97 00 00 00 b4 12 0a 00 25 00 00 00 a...x.......................%...
a260 4c 13 0a 00 a1 00 00 00 72 13 0a 00 3a 01 00 00 14 14 0a 00 16 00 00 00 4f 15 0a 00 1a 00 00 00 L.......r...:...........O.......
a280 66 15 0a 00 0a 00 00 00 81 15 0a 00 27 00 00 00 8c 15 0a 00 16 00 00 00 b4 15 0a 00 c8 00 00 00 f...........'...................
a2a0 cb 15 0a 00 1a 00 00 00 94 16 0a 00 2a 00 00 00 af 16 0a 00 0c 00 00 00 da 16 0a 00 30 00 00 00 ............*...............0...
a2c0 e7 16 0a 00 2c 00 00 00 18 17 0a 00 0b 01 00 00 45 17 0a 00 76 00 00 00 51 18 0a 00 bc 00 00 00 ....,...........E...v...Q.......
a2e0 c8 18 0a 00 91 00 00 00 85 19 0a 00 3e 00 00 00 17 1a 0a 00 0c 00 00 00 56 1a 0a 00 46 00 00 00 ............>...........V...F...
a300 63 1a 0a 00 14 00 00 00 aa 1a 0a 00 9f 00 00 00 bf 1a 0a 00 0e 00 00 00 5f 1b 0a 00 2d 00 00 00 c......................._...-...
a320 6e 1b 0a 00 1b 00 00 00 9c 1b 0a 00 0f 00 00 00 b8 1b 0a 00 07 00 00 00 c8 1b 0a 00 16 00 00 00 n...............................
a340 d0 1b 0a 00 1d 00 00 00 e7 1b 0a 00 06 00 00 00 05 1c 0a 00 14 00 00 00 0c 1c 0a 00 15 00 00 00 ................................
a360 21 1c 0a 00 14 00 00 00 37 1c 0a 00 3d 00 00 00 4c 1c 0a 00 0b 00 00 00 8a 1c 0a 00 14 00 00 00 !.......7...=...L...............
a380 96 1c 0a 00 12 00 00 00 ab 1c 0a 00 14 00 00 00 be 1c 0a 00 6c 00 00 00 d3 1c 0a 00 07 00 00 00 ....................l...........
a3a0 40 1d 0a 00 6a 00 00 00 48 1d 0a 00 98 00 00 00 b3 1d 0a 00 0c 00 00 00 4c 1e 0a 00 96 00 00 00 @...j...H...............L.......
a3c0 59 1e 0a 00 3e 00 00 00 f0 1e 0a 00 77 00 00 00 2f 1f 0a 00 38 00 00 00 a7 1f 0a 00 40 00 00 00 Y...>.......w.../...8.......@...
a3e0 e0 1f 0a 00 1e 00 00 00 21 20 0a 00 11 00 00 00 40 20 0a 00 1b 00 00 00 52 20 0a 00 58 00 00 00 ........!.......@.......R...X...
a400 6e 20 0a 00 0d 00 00 00 c7 20 0a 00 15 00 00 00 d5 20 0a 00 16 00 00 00 eb 20 0a 00 13 00 00 00 n...............................
a420 02 21 0a 00 15 00 00 00 16 21 0a 00 0b 01 00 00 2c 21 0a 00 af 00 00 00 38 22 0a 00 59 00 00 00 .!.......!......,!......8"..Y...
a440 e8 22 0a 00 26 00 00 00 42 23 0a 00 25 00 00 00 69 23 0a 00 a5 00 00 00 8f 23 0a 00 09 00 00 00 ."..&...B#..%...i#.......#......
a460 35 24 0a 00 94 00 00 00 3f 24 0a 00 0d 00 00 00 d4 24 0a 00 51 00 00 00 e2 24 0a 00 25 00 00 00 5$......?$.......$..Q....$..%...
a480 34 25 0a 00 37 00 00 00 5a 25 0a 00 c0 00 00 00 92 25 0a 00 71 00 00 00 53 26 0a 00 52 00 00 00 4%..7...Z%.......%..q...S&..R...
a4a0 c5 26 0a 00 4e 00 00 00 18 27 0a 00 68 00 00 00 67 27 0a 00 55 00 00 00 d0 27 0a 00 4c 00 00 00 .&..N....'..h...g'..U....'..L...
a4c0 26 28 0a 00 57 00 00 00 73 28 0a 00 70 00 00 00 cb 28 0a 00 a4 00 00 00 3c 29 0a 00 fc 00 00 00 &(..W...s(..p....(......<)......
a4e0 e1 29 0a 00 bb 00 00 00 de 2a 0a 00 7a 00 00 00 9a 2b 0a 00 77 00 00 00 15 2c 0a 00 71 00 00 00 .).......*..z....+..w....,..q...
a500 8d 2c 0a 00 aa 00 00 00 ff 2c 0a 00 3a 00 00 00 aa 2d 0a 00 2b 00 00 00 e5 2d 0a 00 3a 00 00 00 .,.......,..:....-..+....-..:...
a520 11 2e 0a 00 60 00 00 00 4c 2e 0a 00 62 00 00 00 ad 2e 0a 00 2b 00 00 00 10 2f 0a 00 5b 00 00 00 ....`...L...b.......+..../..[...
a540 3c 2f 0a 00 61 00 00 00 98 2f 0a 00 2e 00 00 00 fa 2f 0a 00 47 00 00 00 29 30 0a 00 9a 00 00 00 </..a..../......./..G...)0......
a560 71 30 0a 00 41 00 00 00 0c 31 0a 00 84 00 00 00 4e 31 0a 00 5f 00 00 00 d3 31 0a 00 5f 00 00 00 q0..A....1......N1.._....1.._...
a580 33 32 0a 00 3c 00 00 00 93 32 0a 00 39 00 00 00 d0 32 0a 00 89 00 00 00 0a 33 0a 00 58 00 00 00 32..<....2..9....2.......3..X...
a5a0 94 33 0a 00 2c 00 00 00 ed 33 0a 00 2b 00 00 00 1a 34 0a 00 64 00 00 00 46 34 0a 00 65 00 00 00 .3..,....3..+....4..d...F4..e...
a5c0 ab 34 0a 00 2f 00 00 00 11 35 0a 00 5f 00 00 00 41 35 0a 00 42 00 00 00 a1 35 0a 00 2a 00 00 00 .4../....5.._...A5..B....5..*...
a5e0 e4 35 0a 00 3b 00 00 00 0f 36 0a 00 2b 00 00 00 4b 36 0a 00 34 00 00 00 77 36 0a 00 42 00 00 00 .5..;....6..+...K6..4...w6..B...
a600 ac 36 0a 00 99 00 00 00 ef 36 0a 00 50 00 00 00 89 37 0a 00 b2 00 00 00 da 37 0a 00 5d 00 00 00 .6.......6..P....7.......7..]...
a620 8d 38 0a 00 49 00 00 00 eb 38 0a 00 49 00 00 00 35 39 0a 00 3c 00 00 00 7f 39 0a 00 59 00 00 00 .8..I....8..I...59..<....9..Y...
a640 bc 39 0a 00 38 00 00 00 16 3a 0a 00 10 00 00 00 4f 3a 0a 00 92 00 00 00 60 3a 0a 00 1d 00 00 00 .9..8....:......O:......`:......
a660 f3 3a 0a 00 42 00 00 00 11 3b 0a 00 12 00 00 00 54 3b 0a 00 b7 00 00 00 67 3b 0a 00 44 01 00 00 .:..B....;......T;......g;..D...
a680 1f 3c 0a 00 09 00 00 00 64 3d 0a 00 0e 00 00 00 6e 3d 0a 00 16 00 00 00 7d 3d 0a 00 07 00 00 00 .<......d=......n=......}=......
a6a0 94 3d 0a 00 0e 00 00 00 9c 3d 0a 00 30 00 00 00 ab 3d 0a 00 09 00 00 00 dc 3d 0a 00 49 00 00 00 .=.......=..0....=.......=..I...
a6c0 e6 3d 0a 00 49 00 00 00 30 3e 0a 00 c9 00 00 00 7a 3e 0a 00 b3 00 00 00 44 3f 0a 00 36 00 00 00 .=..I...0>......z>......D?..6...
a6e0 f8 3f 0a 00 39 00 00 00 2f 40 0a 00 81 00 00 00 69 40 0a 00 82 00 00 00 eb 40 0a 00 92 00 00 00 .?..9.../@......i@.......@......
a700 6e 41 0a 00 64 00 00 00 01 42 0a 00 15 00 00 00 66 42 0a 00 5f 00 00 00 7c 42 0a 00 44 00 00 00 nA..d....B......fB.._...|B..D...
a720 dc 42 0a 00 69 00 00 00 21 43 0a 00 75 00 00 00 8b 43 0a 00 66 00 00 00 01 44 0a 00 4e 00 00 00 .B..i...!C..u....C..f....D..N...
a740 68 44 0a 00 8c 00 00 00 b7 44 0a 00 56 00 00 00 44 45 0a 00 76 00 00 00 9b 45 0a 00 73 00 00 00 hD.......D..V...DE..v....E..s...
a760 12 46 0a 00 c3 00 00 00 86 46 0a 00 c0 00 00 00 4a 47 0a 00 6b 00 00 00 0b 48 0a 00 30 00 00 00 .F.......F......JG..k....H..0...
a780 77 48 0a 00 3d 00 00 00 a8 48 0a 00 d9 00 00 00 e6 48 0a 00 a0 00 00 00 c0 49 0a 00 68 00 00 00 wH..=....H.......H.......I..h...
a7a0 61 4a 0a 00 54 00 00 00 ca 4a 0a 00 2b 00 00 00 1f 4b 0a 00 21 00 00 00 4b 4b 0a 00 70 00 00 00 aJ..T....J..+....K..!...KK..p...
a7c0 6d 4b 0a 00 4a 00 00 00 de 4b 0a 00 19 00 00 00 29 4c 0a 00 08 00 00 00 43 4c 0a 00 2d 00 00 00 mK..J....K......)L......CL..-...
a7e0 4c 4c 0a 00 14 00 00 00 7a 4c 0a 00 14 00 00 00 8f 4c 0a 00 14 00 00 00 a4 4c 0a 00 14 00 00 00 LL......zL.......L.......L......
a800 b9 4c 0a 00 0d 00 00 00 ce 4c 0a 00 39 00 00 00 dc 4c 0a 00 43 00 00 00 16 4d 0a 00 0b 00 00 00 .L.......L..9....L..C....M......
a820 5a 4d 0a 00 f3 00 00 00 66 4d 0a 00 43 00 00 00 5a 4e 0a 00 3d 00 00 00 9e 4e 0a 00 00 01 00 00 ZM......fM..C...ZN..=....N......
a840 dc 4e 0a 00 b3 00 00 00 dd 4f 0a 00 0b 00 00 00 91 50 0a 00 0a 00 00 00 9d 50 0a 00 0b 00 00 00 .N.......O.......P.......P......
a860 a8 50 0a 00 18 00 00 00 b4 50 0a 00 10 00 00 00 cd 50 0a 00 3a 00 00 00 de 50 0a 00 12 00 00 00 .P.......P.......P..:....P......
a880 19 51 0a 00 3c 00 00 00 2c 51 0a 00 84 00 00 00 69 51 0a 00 14 00 00 00 ee 51 0a 00 4c 00 00 00 .Q..<...,Q......iQ.......Q..L...
a8a0 03 52 0a 00 05 00 00 00 50 52 0a 00 15 00 00 00 56 52 0a 00 0d 00 00 00 6c 52 0a 00 b6 00 00 00 .R......PR......VR......lR......
a8c0 7a 52 0a 00 04 00 00 00 31 53 0a 00 bf 00 00 00 36 53 0a 00 52 00 00 00 f6 53 0a 00 06 00 00 00 zR......1S......6S..R....S......
a8e0 49 54 0a 00 0e 00 00 00 50 54 0a 00 10 00 00 00 5f 54 0a 00 1c 00 00 00 70 54 0a 00 17 00 00 00 IT......PT......_T......pT......
a900 8d 54 0a 00 2b 00 00 00 a5 54 0a 00 05 00 00 00 d1 54 0a 00 2f 00 00 00 d7 54 0a 00 34 00 00 00 .T..+....T.......T../....T..4...
a920 07 55 0a 00 01 01 00 00 3c 55 0a 00 05 00 00 00 3e 56 0a 00 67 00 00 00 44 56 0a 00 07 00 00 00 .U......<U......>V..g...DV......
a940 ac 56 0a 00 0a 00 00 00 b4 56 0a 00 15 00 00 00 bf 56 0a 00 19 00 00 00 d5 56 0a 00 a4 00 00 00 .V.......V.......V.......V......
a960 ef 56 0a 00 32 00 00 00 94 57 0a 00 31 00 00 00 c7 57 0a 00 1d 00 00 00 f9 57 0a 00 14 00 00 00 .V..2....W..1....W.......W......
a980 17 58 0a 00 32 00 00 00 2c 58 0a 00 15 00 00 00 5f 58 0a 00 0a 00 00 00 75 58 0a 00 11 00 00 00 .X..2...,X......_X......uX......
a9a0 80 58 0a 00 17 00 00 00 92 58 0a 00 13 00 00 00 aa 58 0a 00 19 00 00 00 be 58 0a 00 98 00 00 00 .X.......X.......X.......X......
a9c0 d8 58 0a 00 24 00 00 00 71 59 0a 00 25 00 00 00 96 59 0a 00 0d 00 00 00 bc 59 0a 00 42 00 00 00 .X..$...qY..%....Y.......Y..B...
a9e0 ca 59 0a 00 16 00 00 00 0d 5a 0a 00 13 00 00 00 24 5a 0a 00 55 00 00 00 38 5a 0a 00 95 00 00 00 .Y.......Z......$Z..U...8Z......
aa00 8e 5a 0a 00 35 00 00 00 24 5b 0a 00 8e 00 00 00 5a 5b 0a 00 68 00 00 00 e9 5b 0a 00 77 00 00 00 .Z..5...$[......Z[..h....[..w...
aa20 52 5c 0a 00 81 00 00 00 ca 5c 0a 00 7e 00 00 00 4c 5d 0a 00 4b 00 00 00 cb 5d 0a 00 38 00 00 00 R\.......\..~...L]..K....]..8...
aa40 17 5e 0a 00 95 00 00 00 50 5e 0a 00 32 00 00 00 e6 5e 0a 00 69 00 00 00 19 5f 0a 00 62 00 00 00 .^......P^..2....^..i...._..b...
aa60 83 5f 0a 00 4b 01 00 00 e6 5f 0a 00 a6 00 00 00 32 61 0a 00 89 00 00 00 d9 61 0a 00 88 00 00 00 ._..K...._......2a.......a......
aa80 63 62 0a 00 2d 00 00 00 ec 62 0a 00 7a 00 00 00 1a 63 0a 00 6b 00 00 00 95 63 0a 00 0e 00 00 00 cb..-....b..z....c..k....c......
aaa0 01 64 0a 00 4b 00 00 00 10 64 0a 00 33 00 00 00 5c 64 0a 00 39 00 00 00 90 64 0a 00 0b 00 00 00 .d..K....d..3...\d..9....d......
aac0 ca 64 0a 00 1a 00 00 00 d6 64 0a 00 20 00 00 00 f1 64 0a 00 25 00 00 00 12 65 0a 00 4d 00 00 00 .d.......d.......d..%....e..M...
aae0 38 65 0a 00 4e 00 00 00 86 65 0a 00 0b 00 00 00 d5 65 0a 00 f6 00 00 00 e1 65 0a 00 2e 00 00 00 8e..N....e.......e.......e......
ab00 d8 66 0a 00 13 00 00 00 07 67 0a 00 0f 00 00 00 1b 67 0a 00 12 00 00 00 2b 67 0a 00 71 01 00 00 .f.......g.......g......+g..q...
ab20 3e 67 0a 00 fe 00 00 00 b0 68 0a 00 4e 00 00 00 af 69 0a 00 c9 00 00 00 fe 69 0a 00 13 00 00 00 >g.......h..N....i.......i......
ab40 c8 6a 0a 00 19 00 00 00 dc 6a 0a 00 2f 00 00 00 f6 6a 0a 00 19 00 00 00 26 6b 0a 00 12 00 00 00 .j.......j../....j......&k......
ab60 40 6b 0a 00 14 00 00 00 53 6b 0a 00 24 00 00 00 68 6b 0a 00 1b 00 00 00 8d 6b 0a 00 1d 00 00 00 @k......Sk..$...hk.......k......
ab80 a9 6b 0a 00 58 00 00 00 c7 6b 0a 00 43 00 00 00 20 6c 0a 00 56 00 00 00 64 6c 0a 00 75 00 00 00 .k..X....k..C....l..V...dl..u...
aba0 bb 6c 0a 00 1e 00 00 00 31 6d 0a 00 25 00 00 00 50 6d 0a 00 25 00 00 00 76 6d 0a 00 15 00 00 00 .l......1m..%...Pm..%...vm......
abc0 9c 6d 0a 00 86 00 00 00 b2 6d 0a 00 2e 00 00 00 39 6e 0a 00 95 00 00 00 68 6e 0a 00 2b 00 00 00 .m.......m......9n......hn..+...
abe0 fe 6e 0a 00 2b 00 00 00 2a 6f 0a 00 37 01 00 00 56 6f 0a 00 38 00 00 00 8e 70 0a 00 3b 00 00 00 .n..+...*o..7...Vo..8....p..;...
ac00 c7 70 0a 00 18 00 00 00 03 71 0a 00 16 00 00 00 1c 71 0a 00 7a 00 00 00 33 71 0a 00 12 00 00 00 .p.......q.......q..z...3q......
ac20 ae 71 0a 00 67 00 00 00 c1 71 0a 00 3a 00 00 00 29 72 0a 00 3a 00 00 00 64 72 0a 00 0c 00 00 00 .q..g....q..:...)r..:...dr......
ac40 9f 72 0a 00 18 00 00 00 ac 72 0a 00 39 00 00 00 c5 72 0a 00 47 00 00 00 ff 72 0a 00 42 00 00 00 .r.......r..9....r..G....r..B...
ac60 47 73 0a 00 4c 00 00 00 8a 73 0a 00 3f 00 00 00 d7 73 0a 00 3b 00 00 00 17 74 0a 00 41 00 00 00 Gs..L....s..?....s..;....t..A...
ac80 53 74 0a 00 11 01 00 00 95 74 0a 00 3d 00 00 00 a7 75 0a 00 31 00 00 00 e5 75 0a 00 26 01 00 00 St.......t..=....u..1....u..&...
aca0 17 76 0a 00 e2 00 00 00 3e 77 0a 00 3a 00 00 00 21 78 0a 00 f8 00 00 00 5c 78 0a 00 88 00 00 00 .v......>w..:...!x......\x......
acc0 55 79 0a 00 31 00 00 00 de 79 0a 00 06 00 00 00 10 7a 0a 00 0d 00 00 00 17 7a 0a 00 0b 00 00 00 Uy..1....y.......z.......z......
ace0 25 7a 0a 00 2e 00 00 00 31 7a 0a 00 67 00 00 00 60 7a 0a 00 13 00 00 00 c8 7a 0a 00 ab 00 00 00 %z......1z..g...`z.......z......
ad00 dc 7a 0a 00 b5 00 00 00 88 7b 0a 00 b5 00 00 00 3e 7c 0a 00 90 00 00 00 f4 7c 0a 00 30 00 00 00 .z.......{......>|.......|..0...
ad20 85 7d 0a 00 22 00 00 00 b6 7d 0a 00 22 00 00 00 d9 7d 0a 00 24 00 00 00 fc 7d 0a 00 09 00 00 00 .}.."....}.."....}..$....}......
ad40 21 7e 0a 00 09 00 00 00 2b 7e 0a 00 92 00 00 00 35 7e 0a 00 38 00 00 00 c8 7e 0a 00 05 00 00 00 !~......+~......5~..8....~......
ad60 01 7f 0a 00 0f 00 00 00 07 7f 0a 00 88 00 00 00 17 7f 0a 00 bd 00 00 00 a0 7f 0a 00 0b 00 00 00 ................................
ad80 5e 80 0a 00 12 00 00 00 6a 80 0a 00 6a 00 00 00 7d 80 0a 00 2f 00 00 00 e8 80 0a 00 0a 00 00 00 ^.......j...j...}.../...........
ada0 18 81 0a 00 f4 00 00 00 23 81 0a 00 d2 01 00 00 18 82 0a 00 ad 01 00 00 eb 83 0a 00 dd 00 00 00 ........#.......................
adc0 99 85 0a 00 91 01 00 00 77 86 0a 00 7f 00 00 00 09 88 0a 00 af 00 00 00 89 88 0a 00 2a 03 00 00 ........w...................*...
ade0 39 89 0a 00 6b 00 00 00 64 8c 0a 00 a3 00 00 00 d0 8c 0a 00 9a 00 00 00 74 8d 0a 00 50 00 00 00 9...k...d...............t...P...
ae00 0f 8e 0a 00 81 00 00 00 60 8e 0a 00 2c 00 00 00 e2 8e 0a 00 7a 00 00 00 0f 8f 0a 00 2b 00 00 00 ........`...,.......z.......+...
ae20 8a 8f 0a 00 25 00 00 00 b6 8f 0a 00 09 00 00 00 dc 8f 0a 00 23 00 00 00 e6 8f 0a 00 23 00 00 00 ....%...............#.......#...
ae40 0a 90 0a 00 25 00 00 00 2e 90 0a 00 11 00 00 00 54 90 0a 00 12 00 00 00 66 90 0a 00 12 00 00 00 ....%...........T.......f.......
ae60 79 90 0a 00 1e 00 00 00 8c 90 0a 00 23 00 00 00 ab 90 0a 00 39 00 00 00 cf 90 0a 00 2c 00 00 00 y...........#.......9.......,...
ae80 09 91 0a 00 1c 00 00 00 36 91 0a 00 1d 00 00 00 53 91 0a 00 1e 00 00 00 71 91 0a 00 0c 00 00 00 ........6.......S.......q.......
aea0 90 91 0a 00 28 00 00 00 9d 91 0a 00 3a 00 00 00 c6 91 0a 00 30 00 00 00 01 92 0a 00 27 00 00 00 ....(.......:.......0.......'...
aec0 32 92 0a 00 38 00 00 00 5a 92 0a 00 1d 00 00 00 93 92 0a 00 13 00 00 00 b1 92 0a 00 0b 00 00 00 2...8...Z.......................
aee0 c5 92 0a 00 28 00 00 00 d1 92 0a 00 30 00 00 00 fa 92 0a 00 4c 00 00 00 2b 93 0a 00 74 00 00 00 ....(.......0.......L...+...t...
af00 78 93 0a 00 55 00 00 00 ed 93 0a 00 28 00 00 00 43 94 0a 00 0a 00 00 00 6c 94 0a 00 56 00 00 00 x...U.......(...C.......l...V...
af20 77 94 0a 00 1f 00 00 00 ce 94 0a 00 18 00 00 00 ee 94 0a 00 23 00 00 00 07 95 0a 00 3f 00 00 00 w...................#.......?...
af40 2b 95 0a 00 4d 00 00 00 6b 95 0a 00 20 00 00 00 b9 95 0a 00 61 00 00 00 da 95 0a 00 63 00 00 00 +...M...k...........a.......c...
af60 3c 96 0a 00 31 00 00 00 a0 96 0a 00 34 00 00 00 d2 96 0a 00 1b 01 00 00 07 97 0a 00 3a 00 00 00 <...1.......4...............:...
af80 23 98 0a 00 4a 00 00 00 5e 98 0a 00 38 00 00 00 a9 98 0a 00 40 01 00 00 e2 98 0a 00 3a 00 00 00 #...J...^...8.......@.......:...
afa0 23 9a 0a 00 4f 00 00 00 5e 9a 0a 00 2e 00 00 00 ae 9a 0a 00 86 00 00 00 dd 9a 0a 00 bb 01 00 00 #...O...^.......................
afc0 64 9b 0a 00 06 01 00 00 20 9d 0a 00 bf 00 00 00 27 9e 0a 00 25 00 00 00 e7 9e 0a 00 4b 00 00 00 d...............'...%.......K...
afe0 0d 9f 0a 00 22 00 00 00 59 9f 0a 00 16 00 00 00 7c 9f 0a 00 14 00 00 00 93 9f 0a 00 79 00 00 00 ...."...Y.......|...........y...
b000 a8 9f 0a 00 42 00 00 00 22 a0 0a 00 1c 00 00 00 65 a0 0a 00 33 00 00 00 82 a0 0a 00 a7 00 00 00 ....B...".......e...3...........
b020 b6 a0 0a 00 c1 00 00 00 5e a1 0a 00 32 00 00 00 20 a2 0a 00 05 00 00 00 53 a2 0a 00 10 00 00 00 ........^...2...........S.......
b040 59 a2 0a 00 5e 00 00 00 6a a2 0a 00 08 00 00 00 c9 a2 0a 00 dc 00 00 00 d2 a2 0a 00 10 00 00 00 Y...^...j.......................
b060 af a3 0a 00 0d 00 00 00 c0 a3 0a 00 21 00 00 00 ce a3 0a 00 21 00 00 00 f0 a3 0a 00 d4 00 00 00 ............!.......!...........
b080 12 a4 0a 00 14 00 00 00 e7 a4 0a 00 38 00 00 00 fc a4 0a 00 a3 00 00 00 35 a5 0a 00 a7 00 00 00 ............8...........5.......
b0a0 d9 a5 0a 00 23 00 00 00 81 a6 0a 00 91 00 00 00 a5 a6 0a 00 59 00 00 00 37 a7 0a 00 a6 01 00 00 ....#...............Y...7.......
b0c0 91 a7 0a 00 ca 00 00 00 38 a9 0a 00 63 01 00 00 03 aa 0a 00 07 00 00 00 67 ab 0a 00 15 00 00 00 ........8...c...........g.......
b0e0 6f ab 0a 00 12 00 00 00 85 ab 0a 00 0f 00 00 00 98 ab 0a 00 16 00 00 00 a8 ab 0a 00 2f 00 00 00 o.........................../...
b100 bf ab 0a 00 2f 00 00 00 ef ab 0a 00 77 00 00 00 1f ac 0a 00 17 00 00 00 97 ac 0a 00 10 00 00 00 ..../.......w...................
b120 af ac 0a 00 51 00 00 00 c0 ac 0a 00 08 00 00 00 12 ad 0a 00 bf 00 00 00 1b ad 0a 00 58 00 00 00 ....Q.......................X...
b140 db ad 0a 00 e0 00 00 00 34 ae 0a 00 3d 00 00 00 15 af 0a 00 3b 00 00 00 53 af 0a 00 3c 00 00 00 ........4...=.......;...S...<...
b160 8f af 0a 00 3e 00 00 00 cc af 0a 00 3c 00 00 00 0b b0 0a 00 3d 00 00 00 48 b0 0a 00 34 00 00 00 ....>.......<.......=...H...4...
b180 86 b0 0a 00 36 00 00 00 bb b0 0a 00 33 00 00 00 f2 b0 0a 00 a3 00 00 00 26 b1 0a 00 08 00 00 00 ....6.......3...........&.......
b1a0 ca b1 0a 00 1b 00 00 00 d3 b1 0a 00 09 00 00 00 ef b1 0a 00 c5 00 00 00 f9 b1 0a 00 0f 00 00 00 ................................
b1c0 bf b2 0a 00 0f 00 00 00 cf b2 0a 00 31 00 00 00 df b2 0a 00 2a 00 00 00 11 b3 0a 00 19 00 00 00 ............1.......*...........
b1e0 3c b3 0a 00 40 00 00 00 56 b3 0a 00 28 00 00 00 97 b3 0a 00 1c 00 00 00 c0 b3 0a 00 08 00 00 00 <...@...V...(...................
b200 dd b3 0a 00 c1 00 00 00 e6 b3 0a 00 9a 00 00 00 a8 b4 0a 00 dc 00 00 00 43 b5 0a 00 a5 01 00 00 ........................C.......
b220 20 b6 0a 00 98 00 00 00 c6 b7 0a 00 46 01 00 00 5f b8 0a 00 0a 00 00 00 a6 b9 0a 00 0a 00 00 00 ............F..._...............
b240 b1 b9 0a 00 39 00 00 00 bc b9 0a 00 0d 00 00 00 f6 b9 0a 00 08 00 00 00 04 ba 0a 00 0f 00 00 00 ....9...........................
b260 0d ba 0a 00 2d 00 00 00 1d ba 0a 00 e5 00 00 00 4b ba 0a 00 0a 00 00 00 31 bb 0a 00 57 01 00 00 ....-...........K.......1...W...
b280 3c bb 0a 00 31 01 00 00 94 bc 0a 00 26 00 00 00 c6 bd 0a 00 05 00 00 00 ed bd 0a 00 5c 00 00 00 <...1.......&...............\...
b2a0 f3 bd 0a 00 90 00 00 00 50 be 0a 00 33 00 00 00 e1 be 0a 00 51 00 00 00 15 bf 0a 00 95 00 00 00 ........P...3.......Q...........
b2c0 67 bf 0a 00 09 00 00 00 fd bf 0a 00 c1 00 00 00 07 c0 0a 00 53 00 00 00 c9 c0 0a 00 08 00 00 00 g...................S...........
b2e0 1d c1 0a 00 16 00 00 00 26 c1 0a 00 23 00 00 00 3d c1 0a 00 14 00 00 00 61 c1 0a 00 13 00 00 00 ........&...#...=.......a.......
b300 76 c1 0a 00 0d 00 00 00 8a c1 0a 00 0e 00 00 00 98 c1 0a 00 4f 01 00 00 a7 c1 0a 00 20 01 00 00 v...................O...........
b320 f7 c2 0a 00 4d 00 00 00 18 c4 0a 00 95 00 00 00 66 c4 0a 00 89 00 00 00 fc c4 0a 00 0f 00 00 00 ....M...........f...............
b340 86 c5 0a 00 0f 00 00 00 96 c5 0a 00 28 00 00 00 a6 c5 0a 00 78 01 00 00 cf c5 0a 00 60 00 00 00 ............(.......x.......`...
b360 48 c7 0a 00 1d 01 00 00 a9 c7 0a 00 0b 00 00 00 c7 c8 0a 00 53 00 00 00 d3 c8 0a 00 ca 00 00 00 H...................S...........
b380 27 c9 0a 00 f4 00 00 00 f2 c9 0a 00 98 00 00 00 e7 ca 0a 00 98 00 00 00 80 cb 0a 00 00 01 00 00 '...............................
b3a0 19 cc 0a 00 aa 00 00 00 1a cd 0a 00 05 00 00 00 c5 cd 0a 00 0e 00 00 00 cb cd 0a 00 0f 00 00 00 ................................
b3c0 da cd 0a 00 0b 00 00 00 ea cd 0a 00 1f 00 00 00 f6 cd 0a 00 b1 00 00 00 16 ce 0a 00 90 00 00 00 ................................
b3e0 c8 ce 0a 00 44 00 00 00 59 cf 0a 00 48 00 00 00 9e cf 0a 00 6e 00 00 00 e7 cf 0a 00 90 00 00 00 ....D...Y...H.......n...........
b400 56 d0 0a 00 cf 00 00 00 e7 d0 0a 00 0f 00 00 00 b7 d1 0a 00 0c 00 00 00 c7 d1 0a 00 69 01 00 00 V...........................i...
b420 d4 d1 0a 00 93 00 00 00 3e d3 0a 00 0f 00 00 00 d2 d3 0a 00 10 00 00 00 e2 d3 0a 00 3e 00 00 00 ........>...................>...
b440 f3 d3 0a 00 81 00 00 00 32 d4 0a 00 8b 00 00 00 b4 d4 0a 00 bd 00 00 00 40 d5 0a 00 30 01 00 00 ........2...............@...0...
b460 fe d5 0a 00 96 00 00 00 2f d7 0a 00 69 01 00 00 c6 d7 0a 00 0c 00 00 00 30 d9 0a 00 5a 00 00 00 ......../...i...........0...Z...
b480 3d d9 0a 00 3c 01 00 00 98 d9 0a 00 db 00 00 00 d5 da 0a 00 52 00 00 00 b1 db 0a 00 2f 00 00 00 =...<...............R......./...
b4a0 04 dc 0a 00 ac 00 00 00 34 dc 0a 00 09 00 00 00 e1 dc 0a 00 eb 00 00 00 eb dc 0a 00 d8 00 00 00 ........4.......................
b4c0 d7 dd 0a 00 5c 00 00 00 b0 de 0a 00 22 01 00 00 0d df 0a 00 af 00 00 00 30 e0 0a 00 30 00 00 00 ....\......."...........0...0...
b4e0 e0 e0 0a 00 66 00 00 00 11 e1 0a 00 52 00 00 00 78 e1 0a 00 49 00 00 00 cb e1 0a 00 1b 01 00 00 ....f.......R...x...I...........
b500 15 e2 0a 00 bb 00 00 00 31 e3 0a 00 60 00 00 00 ed e3 0a 00 62 00 00 00 4e e4 0a 00 52 01 00 00 ........1...`.......b...N...R...
b520 b1 e4 0a 00 f3 00 00 00 04 e6 0a 00 bc 00 00 00 f8 e6 0a 00 77 00 00 00 b5 e7 0a 00 76 00 00 00 ....................w.......v...
b540 2d e8 0a 00 97 00 00 00 a4 e8 0a 00 d3 00 00 00 3c e9 0a 00 62 00 00 00 10 ea 0a 00 0e 00 00 00 -...............<...b...........
b560 73 ea 0a 00 cc 00 00 00 82 ea 0a 00 32 00 00 00 4f eb 0a 00 11 00 00 00 82 eb 0a 00 14 01 00 00 s...........2...O...............
b580 94 eb 0a 00 06 00 00 00 a9 ec 0a 00 06 00 00 00 b0 ec 0a 00 5d 02 00 00 b7 ec 0a 00 0e 00 00 00 ....................]...........
b5a0 15 ef 0a 00 80 01 00 00 24 ef 0a 00 23 01 00 00 a5 f0 0a 00 0c 01 00 00 c9 f1 0a 00 8b 00 00 00 ........$...#...................
b5c0 d6 f2 0a 00 06 00 00 00 62 f3 0a 00 59 00 00 00 69 f3 0a 00 07 00 00 00 c3 f3 0a 00 15 00 00 00 ........b...Y...i...............
b5e0 cb f3 0a 00 4d 00 00 00 e1 f3 0a 00 3d 00 00 00 2f f4 0a 00 10 00 00 00 6d f4 0a 00 45 00 00 00 ....M.......=.../.......m...E...
b600 7e f4 0a 00 59 00 00 00 c4 f4 0a 00 7c 00 00 00 1e f5 0a 00 ac 00 00 00 9b f5 0a 00 89 00 00 00 ~...Y.......|...................
b620 48 f6 0a 00 23 00 00 00 d2 f6 0a 00 0e 00 00 00 f6 f6 0a 00 26 00 00 00 05 f7 0a 00 2d 00 00 00 H...#...............&.......-...
b640 2c f7 0a 00 2e 00 00 00 5a f7 0a 00 0f 00 00 00 89 f7 0a 00 1d 01 00 00 99 f7 0a 00 19 01 00 00 ,.......Z.......................
b660 b7 f8 0a 00 07 00 00 00 d1 f9 0a 00 0e 00 00 00 d9 f9 0a 00 0e 00 00 00 e8 f9 0a 00 11 00 00 00 ................................
b680 f7 f9 0a 00 0f 00 00 00 09 fa 0a 00 10 00 00 00 19 fa 0a 00 0e 00 00 00 2a fa 0a 00 06 00 00 00 ........................*.......
b6a0 39 fa 0a 00 d0 00 00 00 40 fa 0a 00 57 00 00 00 11 fb 0a 00 2b 00 00 00 69 fb 0a 00 13 00 00 00 9.......@...W.......+...i.......
b6c0 95 fb 0a 00 22 00 00 00 a9 fb 0a 00 0b 00 00 00 cc fb 0a 00 08 00 00 00 d8 fb 0a 00 1a 00 00 00 ...."...........................
b6e0 e1 fb 0a 00 6d 00 00 00 fc fb 0a 00 17 00 00 00 6a fc 0a 00 47 01 00 00 82 fc 0a 00 14 00 00 00 ....m...........j...G...........
b700 ca fd 0a 00 0d 00 00 00 df fd 0a 00 0c 00 00 00 ed fd 0a 00 3e 00 00 00 fa fd 0a 00 78 00 00 00 ....................>.......x...
b720 39 fe 0a 00 3c 00 00 00 b2 fe 0a 00 df 00 00 00 ef fe 0a 00 4d 00 00 00 cf ff 0a 00 3e 00 00 00 9...<...............M.......>...
b740 1d 00 0b 00 64 00 00 00 5c 00 0b 00 db 00 00 00 c1 00 0b 00 3b 00 00 00 9d 01 0b 00 18 00 00 00 ....d...\...........;...........
b760 d9 01 0b 00 12 00 00 00 f2 01 0b 00 3f 00 00 00 05 02 0b 00 04 00 00 00 45 02 0b 00 11 00 00 00 ............?...........E.......
b780 4a 02 0b 00 0a 00 00 00 5c 02 0b 00 2a 00 00 00 67 02 0b 00 10 00 00 00 92 02 0b 00 09 00 00 00 J.......\...*...g...............
b7a0 a3 02 0b 00 30 00 00 00 ad 02 0b 00 08 00 00 00 de 02 0b 00 05 01 00 00 e7 02 0b 00 1e 00 00 00 ....0...........................
b7c0 ed 03 0b 00 13 00 00 00 0c 04 0b 00 c5 00 00 00 20 04 0b 00 6a 00 00 00 e6 04 0b 00 c0 00 00 00 ....................j...........
b7e0 51 05 0b 00 25 00 00 00 12 06 0b 00 25 00 00 00 38 06 0b 00 03 00 00 00 5e 06 0b 00 d3 00 00 00 Q...%.......%...8.......^.......
b800 62 06 0b 00 a8 00 00 00 36 07 0b 00 90 01 00 00 df 07 0b 00 d4 01 00 00 70 09 0b 00 23 01 00 00 b.......6...............p...#...
b820 45 0b 0b 00 0a 00 00 00 69 0c 0b 00 26 00 00 00 74 0c 0b 00 0a 00 00 00 9b 0c 0b 00 96 01 00 00 E.......i...&...t...............
b840 a6 0c 0b 00 05 00 00 00 3d 0e 0b 00 05 00 00 00 43 0e 0b 00 02 00 00 00 49 0e 0b 00 0a 00 00 00 ........=.......C.......I.......
b860 4c 0e 0b 00 53 00 00 00 57 0e 0b 00 1d 00 00 00 ab 0e 0b 00 25 00 00 00 c9 0e 0b 00 18 00 00 00 L...S...W...........%...........
b880 ef 0e 0b 00 19 00 00 00 08 0f 0b 00 19 00 00 00 22 0f 0b 00 33 00 00 00 3c 0f 0b 00 33 00 00 00 ................"...3...<...3...
b8a0 70 0f 0b 00 ea 00 00 00 a4 0f 0b 00 2b 00 00 00 8f 10 0b 00 4d 00 00 00 bb 10 0b 00 15 00 00 00 p...........+.......M...........
b8c0 09 11 0b 00 14 02 00 00 1f 11 0b 00 34 00 00 00 34 13 0b 00 33 00 00 00 69 13 0b 00 36 00 00 00 ............4...4...3...i...6...
b8e0 9d 13 0b 00 34 00 00 00 d4 13 0b 00 2d 00 00 00 09 14 0b 00 27 00 00 00 37 14 0b 00 1b 00 00 00 ....4.......-.......'...7.......
b900 5f 14 0b 00 38 00 00 00 7b 14 0b 00 38 00 00 00 b4 14 0b 00 06 00 00 00 ed 14 0b 00 04 00 00 00 _...8...{...8...................
b920 f4 14 0b 00 05 00 00 00 f9 14 0b 00 11 00 00 00 ff 14 0b 00 19 00 00 00 11 15 0b 00 1d 00 00 00 ................................
b940 2b 15 0b 00 19 00 00 00 49 15 0b 00 41 00 00 00 63 15 0b 00 11 00 00 00 a5 15 0b 00 12 00 00 00 +.......I...A...c...............
b960 b7 15 0b 00 06 00 00 00 ca 15 0b 00 0b 00 00 00 d1 15 0b 00 f7 00 00 00 dd 15 0b 00 24 01 00 00 ............................$...
b980 d5 16 0b 00 39 00 00 00 fa 17 0b 00 05 00 00 00 34 18 0b 00 19 00 00 00 3a 18 0b 00 04 00 00 00 ....9...........4.......:.......
b9a0 54 18 0b 00 25 00 00 00 59 18 0b 00 2d 00 00 00 7f 18 0b 00 2e 00 00 00 ad 18 0b 00 0c 00 00 00 T...%...Y...-...................
b9c0 dc 18 0b 00 0a 00 00 00 e9 18 0b 00 7a 00 00 00 f4 18 0b 00 50 00 00 00 6f 19 0b 00 0b 00 00 00 ............z.......P...o.......
b9e0 c0 19 0b 00 76 00 00 00 cc 19 0b 00 04 00 00 00 43 1a 0b 00 10 00 00 00 48 1a 0b 00 16 00 00 00 ....v...........C.......H.......
ba00 59 1a 0b 00 20 00 00 00 70 1a 0b 00 0e 00 00 00 91 1a 0b 00 16 00 00 00 a0 1a 0b 00 11 00 00 00 Y.......p.......................
ba20 b7 1a 0b 00 14 00 00 00 c9 1a 0b 00 87 00 00 00 de 1a 0b 00 39 00 00 00 66 1b 0b 00 3a 00 00 00 ....................9...f...:...
ba40 a0 1b 0b 00 3a 00 00 00 db 1b 0b 00 ec 00 00 00 16 1c 0b 00 1f 00 00 00 03 1d 0b 00 0c 00 00 00 ....:...........................
ba60 23 1d 0b 00 3e 00 00 00 30 1d 0b 00 0c 00 00 00 6f 1d 0b 00 0a 00 00 00 7c 1d 0b 00 54 00 00 00 #...>...0.......o.......|...T...
ba80 87 1d 0b 00 0b 00 00 00 dc 1d 0b 00 0c 00 00 00 e8 1d 0b 00 05 00 00 00 f5 1d 0b 00 1a 00 00 00 ................................
baa0 fb 1d 0b 00 16 00 00 00 16 1e 0b 00 14 00 00 00 2d 1e 0b 00 1c 00 00 00 42 1e 0b 00 75 00 00 00 ................-.......B...u...
bac0 5f 1e 0b 00 07 01 00 00 d5 1e 0b 00 78 01 00 00 dd 1f 0b 00 45 00 00 00 56 21 0b 00 39 00 00 00 _...........x.......E...V!..9...
bae0 9c 21 0b 00 4a 00 00 00 d6 21 0b 00 69 00 00 00 21 22 0b 00 d2 00 00 00 8b 22 0b 00 c2 00 00 00 .!..J....!..i...!"......."......
bb00 5e 23 0b 00 b8 00 00 00 21 24 0b 00 98 00 00 00 da 24 0b 00 b5 00 00 00 73 25 0b 00 ff 00 00 00 ^#......!$.......$......s%......
bb20 29 26 0b 00 7f 00 00 00 29 27 0b 00 5a 00 00 00 a9 27 0b 00 69 00 00 00 04 28 0b 00 0d 02 00 00 )&......)'..Z....'..i....(......
bb40 6e 28 0b 00 b8 00 00 00 7c 2a 0b 00 a4 00 00 00 35 2b 0b 00 b1 01 00 00 da 2b 0b 00 89 00 00 00 n(......|*......5+.......+......
bb60 8c 2d 0b 00 ae 00 00 00 16 2e 0b 00 38 01 00 00 c5 2e 0b 00 46 01 00 00 fe 2f 0b 00 5f 01 00 00 .-..........8.......F..../.._...
bb80 45 31 0b 00 f0 00 00 00 a5 32 0b 00 57 00 00 00 96 33 0b 00 83 00 00 00 ee 33 0b 00 32 00 00 00 E1.......2..W....3.......3..2...
bba0 72 34 0b 00 25 01 00 00 a5 34 0b 00 6a 01 00 00 cb 35 0b 00 9b 00 00 00 36 37 0b 00 2a 00 00 00 r4..%....4..j....5......67..*...
bbc0 d2 37 0b 00 78 00 00 00 fd 37 0b 00 a3 00 00 00 76 38 0b 00 94 00 00 00 1a 39 0b 00 93 00 00 00 .7..x....7......v8.......9......
bbe0 af 39 0b 00 51 00 00 00 43 3a 0b 00 92 00 00 00 95 3a 0b 00 b2 00 00 00 28 3b 0b 00 55 00 00 00 .9..Q...C:.......:......(;..U...
bc00 db 3b 0b 00 6e 00 00 00 31 3c 0b 00 a6 00 00 00 a0 3c 0b 00 68 00 00 00 47 3d 0b 00 42 01 00 00 .;..n...1<.......<..h...G=..B...
bc20 b0 3d 0b 00 d4 00 00 00 f3 3e 0b 00 d1 00 00 00 c8 3f 0b 00 b3 00 00 00 9a 40 0b 00 38 00 00 00 .=.......>.......?.......@..8...
bc40 4e 41 0b 00 87 00 00 00 87 41 0b 00 8f 00 00 00 0f 42 0b 00 79 00 00 00 9f 42 0b 00 8a 00 00 00 NA.......A.......B..y....B......
bc60 19 43 0b 00 60 00 00 00 a4 43 0b 00 66 00 00 00 05 44 0b 00 ab 00 00 00 6c 44 0b 00 45 00 00 00 .C..`....C..f....D......lD..E...
bc80 18 45 0b 00 d3 00 00 00 5e 45 0b 00 d3 00 00 00 32 46 0b 00 8e 00 00 00 06 47 0b 00 61 00 00 00 .E......^E......2F.......G..a...
bca0 95 47 0b 00 7f 00 00 00 f7 47 0b 00 69 01 00 00 77 48 0b 00 9d 01 00 00 e1 49 0b 00 b6 00 00 00 .G.......G..i...wH.......I......
bcc0 7f 4b 0b 00 cd 00 00 00 36 4c 0b 00 a8 00 00 00 04 4d 0b 00 5f 00 00 00 ad 4d 0b 00 e5 00 00 00 .K......6L.......M.._....M......
bce0 0d 4e 0b 00 55 00 00 00 f3 4e 0b 00 57 01 00 00 49 4f 0b 00 8a 00 00 00 a1 50 0b 00 9b 00 00 00 .N..U....N..W...IO.......P......
bd00 2c 51 0b 00 8d 00 00 00 c8 51 0b 00 74 00 00 00 56 52 0b 00 5c 00 00 00 cb 52 0b 00 8e 00 00 00 ,Q.......Q..t...VR..\....R......
bd20 28 53 0b 00 92 00 00 00 b7 53 0b 00 74 01 00 00 4a 54 0b 00 87 00 00 00 bf 55 0b 00 3e 00 00 00 (S.......S..t...JT.......U..>...
bd40 47 56 0b 00 d5 00 00 00 86 56 0b 00 91 00 00 00 5c 57 0b 00 bf 00 00 00 ee 57 0b 00 55 00 00 00 GV.......V......\W.......W..U...
bd60 ae 58 0b 00 2c 00 00 00 04 59 0b 00 21 00 00 00 31 59 0b 00 9d 00 00 00 53 59 0b 00 1e 00 00 00 .X..,....Y..!...1Y......SY......
bd80 f1 59 0b 00 09 00 00 00 10 5a 0b 00 38 00 00 00 1a 5a 0b 00 2c 00 00 00 53 5a 0b 00 9f 00 00 00 .Y.......Z..8....Z..,...SZ......
bda0 80 5a 0b 00 7e 00 00 00 20 5b 0b 00 a3 00 00 00 9f 5b 0b 00 55 00 00 00 43 5c 0b 00 70 00 00 00 .Z..~....[.......[..U...C\..p...
bdc0 99 5c 0b 00 70 00 00 00 0a 5d 0b 00 4e 00 00 00 7b 5d 0b 00 3b 00 00 00 ca 5d 0b 00 6b 01 00 00 .\..p....]..N...{]..;....]..k...
bde0 06 5e 0b 00 4a 00 00 00 72 5f 0b 00 b5 00 00 00 bd 5f 0b 00 71 00 00 00 73 60 0b 00 c2 00 00 00 .^..J...r_......._..q...s`......
be00 e5 60 0b 00 70 00 00 00 a8 61 0b 00 dd 00 00 00 19 62 0b 00 dc 00 00 00 f7 62 0b 00 4a 00 00 00 .`..p....a.......b.......b..J...
be20 d4 63 0b 00 4d 00 00 00 1f 64 0b 00 32 00 00 00 6d 64 0b 00 6f 00 00 00 a0 64 0b 00 68 00 00 00 .c..M....d..2...md..o....d..h...
be40 10 65 0b 00 e3 00 00 00 79 65 0b 00 01 03 00 00 5d 66 0b 00 bc 01 00 00 5f 69 0b 00 da 00 00 00 .e......ye......]f......_i......
be60 1c 6b 0b 00 8e 00 00 00 f7 6b 0b 00 d0 00 00 00 86 6c 0b 00 81 00 00 00 57 6d 0b 00 b0 01 00 00 .k.......k.......l......Wm......
be80 d9 6d 0b 00 94 00 00 00 8a 6f 0b 00 f7 00 00 00 1f 70 0b 00 49 00 00 00 17 71 0b 00 56 02 00 00 .m.......o.......p..I....q..V...
bea0 61 71 0b 00 85 00 00 00 b8 73 0b 00 1d 02 00 00 3e 74 0b 00 5b 00 00 00 5c 76 0b 00 5b 00 00 00 aq.......s......>t..[...\v..[...
bec0 b8 76 0b 00 b4 00 00 00 14 77 0b 00 60 00 00 00 c9 77 0b 00 fe 00 00 00 2a 78 0b 00 61 00 00 00 .v.......w..`....w......*x..a...
bee0 29 79 0b 00 9d 00 00 00 8b 79 0b 00 9c 00 00 00 29 7a 0b 00 13 01 00 00 c6 7a 0b 00 bb 00 00 00 )y.......y......)z.......z......
bf00 da 7b 0b 00 3d 00 00 00 96 7c 0b 00 c2 00 00 00 d4 7c 0b 00 db 00 00 00 97 7d 0b 00 d2 00 00 00 .{..=....|.......|.......}......
bf20 73 7e 0b 00 77 00 00 00 46 7f 0b 00 08 01 00 00 be 7f 0b 00 2e 01 00 00 c7 80 0b 00 68 00 00 00 s~..w...F...................h...
bf40 f6 81 0b 00 3c 00 00 00 5f 82 0b 00 45 01 00 00 9c 82 0b 00 c1 01 00 00 e2 83 0b 00 4e 00 00 00 ....<..._...E...............N...
bf60 a4 85 0b 00 62 00 00 00 f3 85 0b 00 ae 00 00 00 56 86 0b 00 dd 00 00 00 05 87 0b 00 77 00 00 00 ....b...........V...........w...
bf80 e3 87 0b 00 b7 00 00 00 5b 88 0b 00 a2 00 00 00 13 89 0b 00 bb 00 00 00 b6 89 0b 00 5c 00 00 00 ........[...................\...
bfa0 72 8a 0b 00 6a 01 00 00 cf 8a 0b 00 62 00 00 00 3a 8c 0b 00 c3 00 00 00 9d 8c 0b 00 11 00 00 00 r...j.......b...:...............
bfc0 61 8d 0b 00 d2 00 00 00 73 8d 0b 00 1d 01 00 00 46 8e 0b 00 9b 01 00 00 64 8f 0b 00 9b 01 00 00 a.......s.......F.......d.......
bfe0 00 91 0b 00 6b 00 00 00 9c 92 0b 00 98 00 00 00 08 93 0b 00 4a 00 00 00 a1 93 0b 00 0a 00 00 00 ....k...............J...........
c000 ec 93 0b 00 18 00 00 00 f7 93 0b 00 3e 00 00 00 10 94 0b 00 67 01 00 00 4f 94 0b 00 0d 00 00 00 ............>.......g...O.......
c020 b7 95 0b 00 16 00 00 00 c5 95 0b 00 23 00 00 00 dc 95 0b 00 58 00 00 00 00 96 0b 00 67 00 00 00 ............#.......X.......g...
c040 59 96 0b 00 ef 00 00 00 c1 96 0b 00 6e 00 00 00 b1 97 0b 00 98 00 00 00 20 98 0b 00 0b 00 00 00 Y...........n...................
c060 b9 98 0b 00 0b 00 00 00 c5 98 0b 00 4c 00 00 00 d1 98 0b 00 17 00 00 00 1e 99 0b 00 10 00 00 00 ............L...................
c080 36 99 0b 00 10 00 00 00 47 99 0b 00 90 00 00 00 58 99 0b 00 17 00 00 00 e9 99 0b 00 37 00 00 00 6.......G.......X...........7...
c0a0 01 9a 0b 00 36 00 00 00 39 9a 0b 00 2f 00 00 00 70 9a 0b 00 97 00 00 00 a0 9a 0b 00 10 00 00 00 ....6...9.../...p...............
c0c0 38 9b 0b 00 0a 00 00 00 49 9b 0b 00 18 00 00 00 54 9b 0b 00 72 01 00 00 6d 9b 0b 00 40 00 00 00 8.......I.......T...r...m...@...
c0e0 e0 9c 0b 00 7f 01 00 00 21 9d 0b 00 48 01 00 00 a1 9e 0b 00 54 01 00 00 ea 9f 0b 00 14 00 00 00 ........!...H.......T...........
c100 3f a1 0b 00 08 00 00 00 54 a1 0b 00 18 00 00 00 5d a1 0b 00 31 00 00 00 76 a1 0b 00 8f 01 00 00 ?.......T.......]...1...v.......
c120 a8 a1 0b 00 f7 00 00 00 38 a3 0b 00 e9 00 00 00 30 a4 0b 00 89 00 00 00 1a a5 0b 00 38 00 00 00 ........8.......0...........8...
c140 a4 a5 0b 00 8f 00 00 00 dd a5 0b 00 37 00 00 00 6d a6 0b 00 1b 00 00 00 a5 a6 0b 00 25 01 00 00 ............7...m...........%...
c160 c1 a6 0b 00 cb 00 00 00 e7 a7 0b 00 db 00 00 00 b3 a8 0b 00 a5 00 00 00 8f a9 0b 00 93 00 00 00 ................................
c180 35 aa 0b 00 e3 00 00 00 c9 aa 0b 00 02 02 00 00 ad ab 0b 00 c4 00 00 00 b0 ad 0b 00 e6 00 00 00 5...............................
c1a0 75 ae 0b 00 4f 00 00 00 5c af 0b 00 a4 00 00 00 ac af 0b 00 28 01 00 00 51 b0 0b 00 9d 00 00 00 u...O...\...........(...Q.......
c1c0 7a b1 0b 00 3b 00 00 00 18 b2 0b 00 4a 00 00 00 54 b2 0b 00 81 00 00 00 9f b2 0b 00 49 00 00 00 z...;.......J...T...........I...
c1e0 21 b3 0b 00 36 00 00 00 6b b3 0b 00 11 00 00 00 a2 b3 0b 00 0f 00 00 00 b4 b3 0b 00 18 00 00 00 !...6...k.......................
c200 c4 b3 0b 00 0e 00 00 00 dd b3 0b 00 0e 00 00 00 ec b3 0b 00 0f 00 00 00 fb b3 0b 00 0b 00 00 00 ................................
c220 0b b4 0b 00 6c 01 00 00 17 b4 0b 00 0f 00 00 00 84 b5 0b 00 0f 00 00 00 94 b5 0b 00 08 00 00 00 ....l...........................
c240 a4 b5 0b 00 07 00 00 00 ad b5 0b 00 04 00 00 00 b5 b5 0b 00 0f 00 00 00 ba b5 0b 00 06 00 00 00 ................................
c260 ca b5 0b 00 ff 00 00 00 d1 b5 0b 00 23 00 00 00 d1 b6 0b 00 23 00 00 00 f5 b6 0b 00 0e 00 00 00 ............#.......#...........
c280 19 b7 0b 00 07 00 00 00 28 b7 0b 00 0a 00 00 00 30 b7 0b 00 04 00 00 00 3b b7 0b 00 36 00 00 00 ........(.......0.......;...6...
c2a0 40 b7 0b 00 b5 00 00 00 77 b7 0b 00 04 00 00 00 2d b8 0b 00 f5 00 00 00 32 b8 0b 00 19 00 00 00 @.......w.......-.......2.......
c2c0 28 b9 0b 00 42 00 00 00 42 b9 0b 00 1b 00 00 00 85 b9 0b 00 34 01 00 00 a1 b9 0b 00 3e 00 00 00 (...B...B...........4.......>...
c2e0 d6 ba 0b 00 29 00 00 00 15 bb 0b 00 0f 00 00 00 3f bb 0b 00 33 00 00 00 4f bb 0b 00 14 02 00 00 ....)...........?...3...O.......
c300 83 bb 0b 00 40 00 00 00 98 bd 0b 00 3d 00 00 00 d9 bd 0b 00 07 01 00 00 17 be 0b 00 23 00 00 00 ....@.......=...............#...
c320 1f bf 0b 00 11 00 00 00 43 bf 0b 00 3f 00 00 00 55 bf 0b 00 20 00 00 00 95 bf 0b 00 6f 00 00 00 ........C...?...U...........o...
c340 b6 bf 0b 00 3d 00 00 00 26 c0 0b 00 68 00 00 00 64 c0 0b 00 6b 00 00 00 cd c0 0b 00 23 00 00 00 ....=...&...h...d...k.......#...
c360 39 c1 0b 00 07 00 00 00 5d c1 0b 00 7d 00 00 00 65 c1 0b 00 06 00 00 00 e3 c1 0b 00 16 00 00 00 9.......]...}...e...............
c380 ea c1 0b 00 35 00 00 00 01 c2 0b 00 10 00 00 00 37 c2 0b 00 69 02 00 00 48 c2 0b 00 1b 00 00 00 ....5...........7...i...H.......
c3a0 b2 c4 0b 00 52 01 00 00 ce c4 0b 00 4a 00 00 00 21 c6 0b 00 e8 01 00 00 6c c6 0b 00 9d 01 00 00 ....R.......J...!.......l.......
c3c0 55 c8 0b 00 d7 00 00 00 f3 c9 0b 00 1e 00 00 00 cb ca 0b 00 2f 00 00 00 ea ca 0b 00 21 00 00 00 U.................../.......!...
c3e0 1a cb 0b 00 0c 00 00 00 3c cb 0b 00 0e 00 00 00 49 cb 0b 00 24 00 00 00 58 cb 0b 00 0e 00 00 00 ........<.......I...$...X.......
c400 7d cb 0b 00 59 00 00 00 8c cb 0b 00 22 00 00 00 e6 cb 0b 00 05 00 00 00 09 cc 0b 00 20 00 00 00 }...Y......."...................
c420 0f cc 0b 00 14 00 00 00 30 cc 0b 00 42 00 00 00 45 cc 0b 00 1f 00 00 00 88 cc 0b 00 2e 00 00 00 ........0...B...E...............
c440 a8 cc 0b 00 10 00 00 00 d7 cc 0b 00 10 00 00 00 e8 cc 0b 00 12 00 00 00 f9 cc 0b 00 12 00 00 00 ................................
c460 0c cd 0b 00 2e 00 00 00 1f cd 0b 00 3c 00 00 00 4e cd 0b 00 3b 00 00 00 8b cd 0b 00 0b 00 00 00 ............<...N...;...........
c480 c7 cd 0b 00 38 00 00 00 d3 cd 0b 00 2c 00 00 00 0c ce 0b 00 09 00 00 00 39 ce 0b 00 09 00 00 00 ....8.......,...........9.......
c4a0 43 ce 0b 00 0e 00 00 00 4d ce 0b 00 63 00 00 00 5c ce 0b 00 9c 00 00 00 c0 ce 0b 00 ab 00 00 00 C.......M...c...\...............
c4c0 5d cf 0b 00 eb 00 00 00 09 d0 0b 00 30 00 00 00 f5 d0 0b 00 07 00 00 00 26 d1 0b 00 63 00 00 00 ]...........0...........&...c...
c4e0 2e d1 0b 00 0c 01 00 00 92 d1 0b 00 0c 00 00 00 9f d2 0b 00 0c 00 00 00 ac d2 0b 00 15 00 00 00 ................................
c500 b9 d2 0b 00 08 00 00 00 cf d2 0b 00 8c 00 00 00 d8 d2 0b 00 03 00 00 00 65 d3 0b 00 0a 00 00 00 ........................e.......
c520 69 d3 0b 00 35 00 00 00 74 d3 0b 00 13 00 00 00 aa d3 0b 00 19 00 00 00 be d3 0b 00 06 00 00 00 i...5...t.......................
c540 d8 d3 0b 00 3b 02 00 00 df d3 0b 00 85 00 00 00 1b d6 0b 00 0e 00 00 00 a1 d6 0b 00 09 00 00 00 ....;...........................
c560 b0 d6 0b 00 35 00 00 00 ba d6 0b 00 04 00 00 00 f0 d6 0b 00 e8 01 00 00 f5 d6 0b 00 5f 00 00 00 ....5......................._...
c580 de d8 0b 00 61 00 00 00 3e d9 0b 00 03 00 00 00 a0 d9 0b 00 0b 00 00 00 a4 d9 0b 00 1d 00 00 00 ....a...>.......................
c5a0 b0 d9 0b 00 10 00 00 00 ce d9 0b 00 4d 00 00 00 df d9 0b 00 0f 00 00 00 2d da 0b 00 3b 00 00 00 ............M...........-...;...
c5c0 3d da 0b 00 12 00 00 00 79 da 0b 00 1d 00 00 00 8c da 0b 00 51 00 00 00 aa da 0b 00 41 00 00 00 =.......y...........Q.......A...
c5e0 fc da 0b 00 6a 00 00 00 3e db 0b 00 66 00 00 00 a9 db 0b 00 1c 00 00 00 10 dc 0b 00 8d 00 00 00 ....j...>...f...................
c600 2d dc 0b 00 d1 00 00 00 bb dc 0b 00 1d 00 00 00 8d dd 0b 00 e3 00 00 00 ab dd 0b 00 e4 00 00 00 -...............................
c620 8f de 0b 00 24 00 00 00 74 df 0b 00 5a 00 00 00 99 df 0b 00 1a 00 00 00 f4 df 0b 00 21 00 00 00 ....$...t...Z...............!...
c640 0f e0 0b 00 29 00 00 00 31 e0 0b 00 77 00 00 00 5b e0 0b 00 73 00 00 00 d3 e0 0b 00 53 00 00 00 ....)...1...w...[...s.......S...
c660 47 e1 0b 00 5c 00 00 00 9b e1 0b 00 1e 00 00 00 f8 e1 0b 00 54 00 00 00 17 e2 0b 00 60 00 00 00 G...\...............T.......`...
c680 6c e2 0b 00 24 00 00 00 cd e2 0b 00 61 00 00 00 f2 e2 0b 00 48 00 00 00 54 e3 0b 00 25 00 00 00 l...$.......a.......H...T...%...
c6a0 9d e3 0b 00 28 00 00 00 c3 e3 0b 00 2e 00 00 00 ec e3 0b 00 9e 00 00 00 1b e4 0b 00 11 00 00 00 ....(...........................
c6c0 ba e4 0b 00 7a 00 00 00 cc e4 0b 00 17 00 00 00 47 e5 0b 00 13 00 00 00 5f e5 0b 00 7d 00 00 00 ....z...........G......._...}...
c6e0 73 e5 0b 00 83 00 00 00 f1 e5 0b 00 11 00 00 00 75 e6 0b 00 10 00 00 00 87 e6 0b 00 33 00 00 00 s...............u...........3...
c700 98 e6 0b 00 6a 00 00 00 cc e6 0b 00 22 00 00 00 37 e7 0b 00 1e 01 00 00 5a e7 0b 00 dd 00 00 00 ....j......."...7.......Z.......
c720 79 e8 0b 00 49 00 00 00 57 e9 0b 00 06 00 00 00 a1 e9 0b 00 11 00 00 00 a8 e9 0b 00 38 00 00 00 y...I...W...................8...
c740 ba e9 0b 00 28 00 00 00 f3 e9 0b 00 24 00 00 00 1c ea 0b 00 37 00 00 00 41 ea 0b 00 43 00 00 00 ....(.......$.......7...A...C...
c760 79 ea 0b 00 0a 00 00 00 bd ea 0b 00 b3 00 00 00 c8 ea 0b 00 8c 00 00 00 7c eb 0b 00 e8 00 00 00 y.......................|.......
c780 09 ec 0b 00 21 00 00 00 f2 ec 0b 00 05 00 00 00 14 ed 0b 00 89 01 00 00 1a ed 0b 00 ae 01 00 00 ....!...........................
c7a0 a4 ee 0b 00 27 00 00 00 53 f0 0b 00 09 00 00 00 7b f0 0b 00 fc 00 00 00 85 f0 0b 00 0f 00 00 00 ....'...S.......{...............
c7c0 82 f1 0b 00 6c 00 00 00 92 f1 0b 00 35 00 00 00 ff f1 0b 00 d4 00 00 00 35 f2 0b 00 d4 00 00 00 ....l.......5...........5.......
c7e0 0a f3 0b 00 f4 00 00 00 df f3 0b 00 24 00 00 00 d4 f4 0b 00 6f 00 00 00 f9 f4 0b 00 10 00 00 00 ............$.......o...........
c800 69 f5 0b 00 c6 00 00 00 7a f5 0b 00 30 00 00 00 41 f6 0b 00 a3 00 00 00 72 f6 0b 00 a4 00 00 00 i.......z...0...A.......r.......
c820 16 f7 0b 00 25 00 00 00 bb f7 0b 00 38 00 00 00 e1 f7 0b 00 22 00 00 00 1a f8 0b 00 65 00 00 00 ....%.......8.......".......e...
c840 3d f8 0b 00 80 00 00 00 a3 f8 0b 00 74 00 00 00 24 f9 0b 00 6a 00 00 00 99 f9 0b 00 a9 00 00 00 =...........t...$...j...........
c860 04 fa 0b 00 01 00 00 00 ae fa 0b 00 03 00 00 00 b0 fa 0b 00 1f 00 00 00 b4 fa 0b 00 11 00 00 00 ................................
c880 d4 fa 0b 00 10 00 00 00 e6 fa 0b 00 37 01 00 00 f7 fa 0b 00 0b 00 00 00 2f fc 0b 00 0e 00 00 00 ............7.........../.......
c8a0 3b fc 0b 00 17 00 00 00 4a fc 0b 00 22 00 00 00 62 fc 0b 00 05 00 00 00 85 fc 0b 00 0c 00 00 00 ;.......J..."...b...............
c8c0 8b fc 0b 00 eb 00 00 00 98 fc 0b 00 03 00 00 00 84 fd 0b 00 41 02 00 00 88 fd 0b 00 ad 00 00 00 ....................A...........
c8e0 ca ff 0b 00 0d 00 00 00 78 00 0c 00 91 00 00 00 86 00 0c 00 0b 00 00 00 18 01 0c 00 16 00 00 00 ........x.......................
c900 24 01 0c 00 40 00 00 00 3b 01 0c 00 23 00 00 00 7c 01 0c 00 1f 00 00 00 a0 01 0c 00 07 00 00 00 $...@...;...#...|...............
c920 c0 01 0c 00 0f 00 00 00 c8 01 0c 00 4b 00 00 00 d8 01 0c 00 ab 01 00 00 24 02 0c 00 a3 00 00 00 ............K...........$.......
c940 d0 03 0c 00 13 00 00 00 74 04 0c 00 0f 00 00 00 88 04 0c 00 1c 00 00 00 98 04 0c 00 18 00 00 00 ........t.......................
c960 b5 04 0c 00 23 00 00 00 ce 04 0c 00 0f 00 00 00 f2 04 0c 00 10 00 00 00 02 05 0c 00 0e 00 00 00 ....#...........................
c980 13 05 0c 00 25 00 00 00 22 05 0c 00 1a 00 00 00 48 05 0c 00 18 00 00 00 63 05 0c 00 45 00 00 00 ....%...".......H.......c...E...
c9a0 7c 05 0c 00 16 00 00 00 c2 05 0c 00 25 00 00 00 d9 05 0c 00 38 00 00 00 ff 05 0c 00 36 00 00 00 |...........%.......8.......6...
c9c0 38 06 0c 00 20 00 00 00 6f 06 0c 00 13 00 00 00 90 06 0c 00 1e 00 00 00 a4 06 0c 00 15 00 00 00 8.......o.......................
c9e0 c3 06 0c 00 ba 00 00 00 d9 06 0c 00 25 00 00 00 94 07 0c 00 89 00 00 00 ba 07 0c 00 13 00 00 00 ............%...................
ca00 44 08 0c 00 1a 00 00 00 58 08 0c 00 3a 00 00 00 73 08 0c 00 81 01 00 00 ae 08 0c 00 47 00 00 00 D.......X...:...s...........G...
ca20 30 0a 0c 00 74 00 00 00 78 0a 0c 00 9d 00 00 00 ed 0a 0c 00 7b 01 00 00 8b 0b 0c 00 61 00 00 00 0...t...x...........{.......a...
ca40 07 0d 0c 00 6c 00 00 00 69 0d 0c 00 06 00 00 00 d6 0d 0c 00 47 00 00 00 dd 0d 0c 00 44 00 00 00 ....l...i...........G.......D...
ca60 25 0e 0c 00 37 00 00 00 6a 0e 0c 00 07 01 00 00 a2 0e 0c 00 57 00 00 00 aa 0f 0c 00 31 00 00 00 %...7...j...........W.......1...
ca80 02 10 0c 00 5b 00 00 00 34 10 0c 00 1f 00 00 00 90 10 0c 00 2b 00 00 00 b0 10 0c 00 04 00 00 00 ....[...4...........+...........
caa0 dc 10 0c 00 16 00 00 00 e1 10 0c 00 37 00 00 00 f8 10 0c 00 38 01 00 00 30 11 0c 00 0d 00 00 00 ............7.......8...0.......
cac0 69 12 0c 00 0d 00 00 00 77 12 0c 00 12 00 00 00 85 12 0c 00 0a 00 00 00 98 12 0c 00 4e 00 00 00 i.......w...................N...
cae0 a3 12 0c 00 08 01 00 00 f2 12 0c 00 24 01 00 00 fb 13 0c 00 15 00 00 00 20 15 0c 00 9c 01 00 00 ............$...................
cb00 36 15 0c 00 5c 00 00 00 d3 16 0c 00 a4 00 00 00 30 17 0c 00 16 00 00 00 d5 17 0c 00 8a 02 00 00 6...\...........0...............
cb20 ec 17 0c 00 1d 00 00 00 77 1a 0c 00 0c 00 00 00 95 1a 0c 00 1f 00 00 00 a2 1a 0c 00 43 00 00 00 ........w...................C...
cb40 c2 1a 0c 00 0d 00 00 00 06 1b 0c 00 c1 00 00 00 14 1b 0c 00 77 00 00 00 d6 1b 0c 00 69 00 00 00 ....................w.......i...
cb60 4e 1c 0c 00 76 00 00 00 b8 1c 0c 00 0e 01 00 00 2f 1d 0c 00 cb 00 00 00 3e 1e 0c 00 19 01 00 00 N...v.........../.......>.......
cb80 0a 1f 0c 00 43 00 00 00 24 20 0c 00 ab 00 00 00 68 20 0c 00 9a 00 00 00 14 21 0c 00 a6 00 00 00 ....C...$.......h........!......
cba0 af 21 0c 00 17 01 00 00 56 22 0c 00 6f 00 00 00 6e 23 0c 00 7b 00 00 00 de 23 0c 00 12 01 00 00 .!......V"..o...n#..{....#......
cbc0 5a 24 0c 00 e6 00 00 00 6d 25 0c 00 b6 00 00 00 54 26 0c 00 b1 00 00 00 0b 27 0c 00 fb 00 00 00 Z$......m%......T&.......'......
cbe0 bd 27 0c 00 20 00 00 00 b9 28 0c 00 a0 01 00 00 da 28 0c 00 53 00 00 00 7b 2a 0c 00 39 00 00 00 .'.......(.......(..S...{*..9...
cc00 cf 2a 0c 00 28 00 00 00 09 2b 0c 00 3b 00 00 00 32 2b 0c 00 34 00 00 00 6e 2b 0c 00 52 00 00 00 .*..(....+..;...2+..4...n+..R...
cc20 a3 2b 0c 00 53 00 00 00 f6 2b 0c 00 52 00 00 00 4a 2c 0c 00 80 01 00 00 9d 2c 0c 00 23 00 00 00 .+..S....+..R...J,.......,..#...
cc40 1e 2e 0c 00 0b 00 00 00 42 2e 0c 00 ad 00 00 00 4e 2e 0c 00 91 00 00 00 fc 2e 0c 00 1b 02 00 00 ........B.......N...............
cc60 8e 2f 0c 00 e8 01 00 00 aa 31 0c 00 07 00 00 00 93 33 0c 00 df 00 00 00 9b 33 0c 00 45 01 00 00 ./.......1.......3.......3..E...
cc80 7b 34 0c 00 22 00 00 00 c1 35 0c 00 79 01 00 00 e4 35 0c 00 a6 00 00 00 5e 37 0c 00 e9 00 00 00 {4.."....5..y....5......^7......
cca0 05 38 0c 00 83 00 00 00 ef 38 0c 00 19 00 00 00 73 39 0c 00 0f 00 00 00 8d 39 0c 00 09 00 00 00 .8.......8......s9.......9......
ccc0 9d 39 0c 00 12 00 00 00 a7 39 0c 00 0e 00 00 00 ba 39 0c 00 21 00 00 00 c9 39 0c 00 17 00 00 00 .9.......9.......9..!....9......
cce0 eb 39 0c 00 14 00 00 00 03 3a 0c 00 19 00 00 00 18 3a 0c 00 14 00 00 00 32 3a 0c 00 06 00 00 00 .9.......:.......:......2:......
cd00 47 3a 0c 00 13 00 00 00 4e 3a 0c 00 12 00 00 00 62 3a 0c 00 0d 00 00 00 75 3a 0c 00 6a 00 00 00 G:......N:......b:......u:..j...
cd20 83 3a 0c 00 17 00 00 00 ee 3a 0c 00 2e 00 00 00 06 3b 0c 00 2d 00 00 00 35 3b 0c 00 08 00 00 00 .:.......:.......;..-...5;......
cd40 63 3b 0c 00 16 00 00 00 6c 3b 0c 00 59 00 00 00 83 3b 0c 00 19 00 00 00 dd 3b 0c 00 7e 00 00 00 c;......l;..Y....;.......;..~...
cd60 f7 3b 0c 00 07 00 00 00 76 3c 0c 00 2a 00 00 00 7e 3c 0c 00 4f 00 00 00 a9 3c 0c 00 17 00 00 00 .;......v<..*...~<..O....<......
cd80 f9 3c 0c 00 3b 00 00 00 11 3d 0c 00 87 01 00 00 4d 3d 0c 00 6e 00 00 00 d5 3e 0c 00 24 00 00 00 .<..;....=......M=..n....>..$...
cda0 44 3f 0c 00 54 00 00 00 69 3f 0c 00 a4 01 00 00 be 3f 0c 00 8f 01 00 00 63 41 0c 00 24 00 00 00 D?..T...i?.......?......cA..$...
cdc0 f3 42 0c 00 1f 00 00 00 18 43 0c 00 07 00 00 00 38 43 0c 00 1b 00 00 00 40 43 0c 00 08 00 00 00 .B.......C......8C......@C......
cde0 5c 43 0c 00 5c 00 00 00 65 43 0c 00 08 00 00 00 c2 43 0c 00 1b 00 00 00 cb 43 0c 00 57 00 00 00 \C..\...eC.......C.......C..W...
ce00 e7 43 0c 00 14 00 00 00 3f 44 0c 00 3f 00 00 00 54 44 0c 00 3a 00 00 00 94 44 0c 00 75 00 00 00 .C......?D..?...TD..:....D..u...
ce20 cf 44 0c 00 69 00 00 00 45 45 0c 00 32 01 00 00 af 45 0c 00 36 01 00 00 e2 46 0c 00 0c 00 00 00 .D..i...EE..2....E..6....F......
ce40 19 48 0c 00 41 01 00 00 26 48 0c 00 03 00 00 00 68 49 0c 00 04 00 00 00 6c 49 0c 00 0c 00 00 00 .H..A...&H......hI......lI......
ce60 71 49 0c 00 05 00 00 00 7e 49 0c 00 0c 00 00 00 84 49 0c 00 0d 00 00 00 91 49 0c 00 0b 00 00 00 qI......~I.......I.......I......
ce80 9f 49 0c 00 ae 00 00 00 ab 49 0c 00 31 01 00 00 5a 4a 0c 00 ca 00 00 00 8c 4b 0c 00 43 00 00 00 .I.......I..1...ZJ.......K..C...
cea0 57 4c 0c 00 46 00 00 00 9b 4c 0c 00 0b 00 00 00 e2 4c 0c 00 0b 00 00 00 ee 4c 0c 00 19 00 00 00 WL..F....L.......L.......L......
cec0 fa 4c 0c 00 0f 00 00 00 14 4d 0c 00 ba 01 00 00 24 4d 0c 00 6a 00 00 00 df 4e 0c 00 13 00 00 00 .L.......M......$M..j....N......
cee0 4a 4f 0c 00 e4 00 00 00 5e 4f 0c 00 46 00 00 00 43 50 0c 00 88 01 00 00 8a 50 0c 00 89 01 00 00 JO......^O..F...CP.......P......
cf00 13 52 0c 00 0b 00 00 00 9d 53 0c 00 ce 00 00 00 a9 53 0c 00 6c 00 00 00 78 54 0c 00 10 01 00 00 .R.......S.......S..l...xT......
cf20 e5 54 0c 00 6e 00 00 00 f6 55 0c 00 26 00 00 00 65 56 0c 00 40 00 00 00 8c 56 0c 00 a0 00 00 00 .T..n....U..&...eV..@....V......
cf40 cd 56 0c 00 b9 00 00 00 6e 57 0c 00 58 00 00 00 28 58 0c 00 64 00 00 00 81 58 0c 00 39 00 00 00 .V......nW..X...(X..d....X..9...
cf60 e6 58 0c 00 45 00 00 00 20 59 0c 00 4a 00 00 00 66 59 0c 00 4b 00 00 00 b1 59 0c 00 96 00 00 00 .X..E....Y..J...fY..K....Y......
cf80 fd 59 0c 00 37 00 00 00 94 5a 0c 00 8f 00 00 00 cc 5a 0c 00 06 00 00 00 5c 5b 0c 00 0f 00 00 00 .Y..7....Z.......Z......\[......
cfa0 63 5b 0c 00 1b 00 00 00 73 5b 0c 00 33 00 00 00 8f 5b 0c 00 56 00 00 00 c3 5b 0c 00 0b 00 00 00 c[......s[..3....[..V....[......
cfc0 1a 5c 0c 00 12 00 00 00 26 5c 0c 00 38 00 00 00 39 5c 0c 00 19 00 00 00 72 5c 0c 00 33 00 00 00 .\......&\..8...9\......r\..3...
cfe0 8c 5c 0c 00 1f 00 00 00 c0 5c 0c 00 2e 00 00 00 e0 5c 0c 00 93 01 00 00 0f 5d 0c 00 0f 00 00 00 .\.......\.......\.......]......
d000 a3 5e 0c 00 0a 00 00 00 b3 5e 0c 00 0a 00 00 00 be 5e 0c 00 63 00 00 00 c9 5e 0c 00 2f 00 00 00 .^.......^.......^..c....^../...
d020 2d 5f 0c 00 32 00 00 00 5d 5f 0c 00 4c 00 00 00 90 5f 0c 00 23 00 00 00 dd 5f 0c 00 64 00 00 00 -_..2...]_..L...._..#...._..d...
d040 01 60 0c 00 65 00 00 00 66 60 0c 00 6e 00 00 00 cc 60 0c 00 29 00 00 00 3b 61 0c 00 dd 00 00 00 .`..e...f`..n....`..)...;a......
d060 65 61 0c 00 2d 00 00 00 43 62 0c 00 11 00 00 00 71 62 0c 00 11 00 00 00 83 62 0c 00 12 00 00 00 ea..-...Cb......qb.......b......
d080 95 62 0c 00 0c 00 00 00 a8 62 0c 00 30 00 00 00 b5 62 0c 00 3f 00 00 00 e6 62 0c 00 40 00 00 00 .b.......b..0....b..?....b..@...
d0a0 26 63 0c 00 04 01 00 00 67 63 0c 00 a9 00 00 00 6c 64 0c 00 18 00 00 00 16 65 0c 00 08 00 00 00 &c......gc......ld.......e......
d0c0 2f 65 0c 00 46 00 00 00 38 65 0c 00 4d 00 00 00 7f 65 0c 00 1f 00 00 00 cd 65 0c 00 4f 00 00 00 /e..F...8e..M....e.......e..O...
d0e0 ed 65 0c 00 3d 00 00 00 3d 66 0c 00 08 00 00 00 7b 66 0c 00 0e 00 00 00 84 66 0c 00 84 01 00 00 .e..=...=f......{f.......f......
d100 93 66 0c 00 8c 00 00 00 18 68 0c 00 11 00 00 00 a5 68 0c 00 0e 01 00 00 b7 68 0c 00 3a 00 00 00 .f.......h.......h.......h..:...
d120 c6 69 0c 00 09 00 00 00 01 6a 0c 00 38 00 00 00 0b 6a 0c 00 bd 00 00 00 44 6a 0c 00 30 00 00 00 .i.......j..8....j......Dj..0...
d140 02 6b 0c 00 31 00 00 00 33 6b 0c 00 24 00 00 00 65 6b 0c 00 23 00 00 00 8a 6b 0c 00 20 00 00 00 .k..1...3k..$...ek..#....k......
d160 ae 6b 0c 00 21 00 00 00 cf 6b 0c 00 3a 00 00 00 f1 6b 0c 00 1f 00 00 00 2c 6c 0c 00 32 00 00 00 .k..!....k..:....k......,l..2...
d180 4c 6c 0c 00 26 00 00 00 7f 6c 0c 00 13 00 00 00 a6 6c 0c 00 41 00 00 00 ba 6c 0c 00 a0 00 00 00 Ll..&....l.......l..A....l......
d1a0 fc 6c 0c 00 3e 00 00 00 9d 6d 0c 00 1f 00 00 00 dc 6d 0c 00 ce 00 00 00 fc 6d 0c 00 4c 01 00 00 .l..>....m.......m.......m..L...
d1c0 cb 6e 0c 00 36 01 00 00 18 70 0c 00 21 00 00 00 4f 71 0c 00 1e 00 00 00 71 71 0c 00 0e 00 00 00 .n..6....p..!...Oq......qq......
d1e0 90 71 0c 00 03 00 00 00 9f 71 0c 00 39 00 00 00 a3 71 0c 00 2f 00 00 00 dd 71 0c 00 b8 00 00 00 .q.......q..9....q../....q......
d200 0d 72 0c 00 24 00 00 00 c6 72 0c 00 49 00 00 00 eb 72 0c 00 03 00 00 00 35 73 0c 00 24 00 00 00 .r..$....r..I....r......5s..$...
d220 39 73 0c 00 03 00 00 00 5e 73 0c 00 06 00 00 00 62 73 0c 00 0c 00 00 00 69 73 0c 00 18 00 00 00 9s......^s......bs......is......
d240 76 73 0c 00 15 00 00 00 8f 73 0c 00 22 00 00 00 a5 73 0c 00 4c 00 00 00 c8 73 0c 00 45 00 00 00 vs.......s.."....s..L....s..E...
d260 15 74 0c 00 98 00 00 00 5b 74 0c 00 15 00 00 00 f4 74 0c 00 53 01 00 00 0a 75 0c 00 20 00 00 00 .t......[t.......t..S....u......
d280 5e 76 0c 00 03 00 00 00 7f 76 0c 00 21 00 00 00 83 76 0c 00 21 00 00 00 a5 76 0c 00 04 00 00 00 ^v.......v..!....v..!....v......
d2a0 c7 76 0c 00 15 00 00 00 cc 76 0c 00 e1 00 00 00 e2 76 0c 00 08 00 00 00 c4 77 0c 00 0d 00 00 00 .v.......v.......v.......w......
d2c0 cd 77 0c 00 c3 00 00 00 db 77 0c 00 20 00 00 00 9f 78 0c 00 21 00 00 00 c0 78 0c 00 0c 00 00 00 .w.......w.......x..!....x......
d2e0 e2 78 0c 00 0a 00 00 00 ef 78 0c 00 72 00 00 00 fa 78 0c 00 dc 00 00 00 6d 79 0c 00 0e 00 00 00 .x.......x..r....x......my......
d300 4a 7a 0c 00 4f 00 00 00 59 7a 0c 00 6a 00 00 00 a9 7a 0c 00 50 00 00 00 14 7b 0c 00 0e 00 00 00 Jz..O...Yz..j....z..P....{......
d320 65 7b 0c 00 0b 00 00 00 74 7b 0c 00 1f 00 00 00 80 7b 0c 00 41 00 00 00 a0 7b 0c 00 13 04 00 00 e{......t{.......{..A....{......
d340 e2 7b 0c 00 87 00 00 00 f6 7f 0c 00 25 00 00 00 7e 80 0c 00 16 00 00 00 a4 80 0c 00 2f 01 00 00 .{..........%...~.........../...
d360 bb 80 0c 00 96 00 00 00 eb 81 0c 00 1e 00 00 00 82 82 0c 00 1c 00 00 00 a1 82 0c 00 ad 01 00 00 ................................
d380 be 82 0c 00 45 00 00 00 6c 84 0c 00 16 00 00 00 b2 84 0c 00 35 00 00 00 c9 84 0c 00 3b 00 00 00 ....E...l...........5.......;...
d3a0 ff 84 0c 00 4a 00 00 00 3b 85 0c 00 54 00 00 00 86 85 0c 00 73 00 00 00 db 85 0c 00 4c 00 00 00 ....J...;...T.......s.......L...
d3c0 4f 86 0c 00 0d 00 00 00 9c 86 0c 00 23 00 00 00 aa 86 0c 00 23 00 00 00 ce 86 0c 00 21 00 00 00 O...........#.......#.......!...
d3e0 f2 86 0c 00 15 00 00 00 14 87 0c 00 0b 00 00 00 2a 87 0c 00 0a 00 00 00 36 87 0c 00 1e 00 00 00 ................*.......6.......
d400 41 87 0c 00 0b 00 00 00 60 87 0c 00 1f 00 00 00 6c 87 0c 00 15 00 00 00 8c 87 0c 00 4e 00 00 00 A.......`.......l...........N...
d420 a2 87 0c 00 0b 00 00 00 f1 87 0c 00 3d 00 00 00 fd 87 0c 00 25 00 00 00 3b 88 0c 00 29 00 00 00 ............=.......%...;...)...
d440 61 88 0c 00 11 00 00 00 8b 88 0c 00 76 00 00 00 9d 88 0c 00 43 00 00 00 14 89 0c 00 6b 00 00 00 a...........v.......C.......k...
d460 58 89 0c 00 0c 00 00 00 c4 89 0c 00 20 00 00 00 d1 89 0c 00 0d 00 00 00 f2 89 0c 00 05 00 00 00 X...............................
d480 00 8a 0c 00 0d 00 00 00 06 8a 0c 00 0e 00 00 00 14 8a 0c 00 81 00 00 00 23 8a 0c 00 07 00 00 00 ........................#.......
d4a0 a5 8a 0c 00 1a 00 00 00 ad 8a 0c 00 27 00 00 00 c8 8a 0c 00 19 00 00 00 f0 8a 0c 00 17 00 00 00 ............'...................
d4c0 0a 8b 0c 00 1f 00 00 00 22 8b 0c 00 6d 00 00 00 42 8b 0c 00 58 00 00 00 b0 8b 0c 00 0c 00 00 00 ........"...m...B...X...........
d4e0 09 8c 0c 00 0b 00 00 00 16 8c 0c 00 10 00 00 00 22 8c 0c 00 3d 00 00 00 33 8c 0c 00 39 00 00 00 ................"...=...3...9...
d500 71 8c 0c 00 40 00 00 00 ab 8c 0c 00 0d 00 00 00 ec 8c 0c 00 0b 00 00 00 fa 8c 0c 00 1f 00 00 00 q...@...........................
d520 06 8d 0c 00 0f 00 00 00 26 8d 0c 00 0f 00 00 00 36 8d 0c 00 1d 00 00 00 46 8d 0c 00 09 00 00 00 ........&.......6.......F.......
d540 64 8d 0c 00 10 00 00 00 6e 8d 0c 00 14 00 00 00 7f 8d 0c 00 1d 00 00 00 94 8d 0c 00 0f 00 00 00 d.......n.......................
d560 b2 8d 0c 00 1d 00 00 00 c2 8d 0c 00 17 00 00 00 e0 8d 0c 00 d0 01 00 00 f8 8d 0c 00 2e 00 00 00 ................................
d580 c9 8f 0c 00 7d 00 00 00 f8 8f 0c 00 c1 00 00 00 76 90 0c 00 0c 00 00 00 38 91 0c 00 13 00 00 00 ....}...........v.......8.......
d5a0 45 91 0c 00 15 00 00 00 59 91 0c 00 0f 00 00 00 6f 91 0c 00 67 00 00 00 7f 91 0c 00 56 00 00 00 E.......Y.......o...g.......V...
d5c0 e7 91 0c 00 11 00 00 00 3e 92 0c 00 c1 00 00 00 50 92 0c 00 59 00 00 00 12 93 0c 00 c6 00 00 00 ........>.......P...Y...........
d5e0 6c 93 0c 00 07 00 00 00 33 94 0c 00 07 00 00 00 3b 94 0c 00 35 00 00 00 43 94 0c 00 69 00 00 00 l.......3.......;...5...C...i...
d600 79 94 0c 00 6c 00 00 00 e3 94 0c 00 7c 00 00 00 50 95 0c 00 69 00 00 00 cd 95 0c 00 0b 00 00 00 y...l.......|...P...i...........
d620 37 96 0c 00 09 00 00 00 43 96 0c 00 11 00 00 00 4d 96 0c 00 05 00 00 00 5f 96 0c 00 ad 00 00 00 7.......C.......M......._.......
d640 65 96 0c 00 4c 00 00 00 13 97 0c 00 12 00 00 00 60 97 0c 00 04 00 00 00 73 97 0c 00 06 00 00 00 e...L...........`.......s.......
d660 78 97 0c 00 04 00 00 00 7f 97 0c 00 0f 00 00 00 84 97 0c 00 16 00 00 00 94 97 0c 00 d7 00 00 00 x...............................
d680 ab 97 0c 00 fd 00 00 00 83 98 0c 00 65 01 00 00 81 99 0c 00 06 00 00 00 e7 9a 0c 00 f4 00 00 00 ............e...................
d6a0 ee 9a 0c 00 00 01 00 00 e3 9b 0c 00 06 00 00 00 e4 9c 0c 00 0b 02 00 00 eb 9c 0c 00 e2 01 00 00 ................................
d6c0 f7 9e 0c 00 03 00 00 00 da a0 0c 00 27 00 00 00 de a0 0c 00 18 00 00 00 06 a1 0c 00 0a 00 00 00 ............'...................
d6e0 1f a1 0c 00 7b 01 00 00 2a a1 0c 00 40 00 00 00 a6 a2 0c 00 a9 01 00 00 e7 a2 0c 00 30 00 00 00 ....{...*...@...............0...
d700 91 a4 0c 00 10 00 00 00 c2 a4 0c 00 1b 00 00 00 d3 a4 0c 00 2e 00 00 00 ef a4 0c 00 0b 00 00 00 ................................
d720 1e a5 0c 00 13 00 00 00 2a a5 0c 00 0b 00 00 00 3e a5 0c 00 2e 00 00 00 4a a5 0c 00 46 00 00 00 ........*.......>.......J...F...
d740 79 a5 0c 00 0d 00 00 00 c0 a5 0c 00 0b 00 00 00 ce a5 0c 00 58 01 00 00 da a5 0c 00 88 00 00 00 y...................X...........
d760 33 a7 0c 00 45 00 00 00 bc a7 0c 00 29 00 00 00 02 a8 0c 00 96 00 00 00 2c a8 0c 00 10 00 00 00 3...E.......)...........,.......
d780 c3 a8 0c 00 09 00 00 00 d4 a8 0c 00 a8 00 00 00 de a8 0c 00 3a 00 00 00 87 a9 0c 00 08 00 00 00 ....................:...........
d7a0 c2 a9 0c 00 20 00 00 00 cb a9 0c 00 4b 00 00 00 ec a9 0c 00 0f 00 00 00 38 aa 0c 00 26 01 00 00 ............K...........8...&...
d7c0 48 aa 0c 00 5b 01 00 00 6f ab 0c 00 87 00 00 00 cb ac 0c 00 86 00 00 00 53 ad 0c 00 ce 01 00 00 H...[...o...............S.......
d7e0 da ad 0c 00 51 00 00 00 a9 af 0c 00 f2 00 00 00 fb af 0c 00 0e 00 00 00 ee b0 0c 00 34 00 00 00 ....Q.......................4...
d800 fd b0 0c 00 36 00 00 00 32 b1 0c 00 bd 00 00 00 69 b1 0c 00 7e 00 00 00 27 b2 0c 00 0e 00 00 00 ....6...2.......i...~...'.......
d820 a6 b2 0c 00 dd 00 00 00 b5 b2 0c 00 06 00 00 00 93 b3 0c 00 12 00 00 00 9a b3 0c 00 14 00 00 00 ................................
d840 ad b3 0c 00 0b 00 00 00 c2 b3 0c 00 14 00 00 00 ce b3 0c 00 42 00 00 00 e3 b3 0c 00 07 00 00 00 ....................B...........
d860 26 b4 0c 00 07 00 00 00 2e b4 0c 00 c7 00 00 00 36 b4 0c 00 29 00 00 00 fe b4 0c 00 28 00 00 00 &...............6...).......(...
d880 28 b5 0c 00 23 00 00 00 51 b5 0c 00 14 00 00 00 75 b5 0c 00 20 00 00 00 8a b5 0c 00 18 00 00 00 (...#...Q.......u...............
d8a0 ab b5 0c 00 28 00 00 00 c4 b5 0c 00 1d 00 00 00 ed b5 0c 00 29 00 00 00 0b b6 0c 00 1e 00 00 00 ....(...............)...........
d8c0 35 b6 0c 00 30 00 00 00 54 b6 0c 00 4b 00 00 00 85 b6 0c 00 6e 00 00 00 d1 b6 0c 00 2d 00 00 00 5...0...T...K.......n.......-...
d8e0 40 b7 0c 00 35 00 00 00 6e b7 0c 00 16 00 00 00 a4 b7 0c 00 1c 00 00 00 bb b7 0c 00 1b 00 00 00 @...5...n.......................
d900 d8 b7 0c 00 35 00 00 00 f4 b7 0c 00 97 00 00 00 2a b8 0c 00 4e 00 00 00 c2 b8 0c 00 1d 00 00 00 ....5...........*...N...........
d920 11 b9 0c 00 4c 00 00 00 2f b9 0c 00 17 00 00 00 7c b9 0c 00 1f 00 00 00 94 b9 0c 00 1b 00 00 00 ....L.../.......|...............
d940 b4 b9 0c 00 24 00 00 00 d0 b9 0c 00 31 00 00 00 f5 b9 0c 00 4a 00 00 00 27 ba 0c 00 5a 00 00 00 ....$.......1.......J...'...Z...
d960 72 ba 0c 00 2a 00 00 00 cd ba 0c 00 3f 00 00 00 f8 ba 0c 00 47 00 00 00 38 bb 0c 00 28 00 00 00 r...*.......?.......G...8...(...
d980 80 bb 0c 00 2a 00 00 00 a9 bb 0c 00 2d 00 00 00 d4 bb 0c 00 30 00 00 00 02 bc 0c 00 2d 00 00 00 ....*.......-.......0.......-...
d9a0 33 bc 0c 00 2c 00 00 00 61 bc 0c 00 19 00 00 00 8e bc 0c 00 29 00 00 00 a8 bc 0c 00 30 00 00 00 3...,...a...........).......0...
d9c0 d2 bc 0c 00 24 00 00 00 03 bd 0c 00 2b 00 00 00 28 bd 0c 00 29 00 00 00 54 bd 0c 00 35 00 00 00 ....$.......+...(...)...T...5...
d9e0 7e bd 0c 00 2a 00 00 00 b4 bd 0c 00 2b 00 00 00 df bd 0c 00 55 00 00 00 0b be 0c 00 3c 00 00 00 ~...*.......+.......U.......<...
da00 61 be 0c 00 90 00 00 00 9e be 0c 00 1a 00 00 00 2f bf 0c 00 4c 00 00 00 4a bf 0c 00 1f 00 00 00 a.............../...L...J.......
da20 97 bf 0c 00 71 00 00 00 b7 bf 0c 00 6b 00 00 00 29 c0 0c 00 5b 00 00 00 95 c0 0c 00 2c 00 00 00 ....q.......k...)...[.......,...
da40 f1 c0 0c 00 4e 00 00 00 1e c1 0c 00 2a 00 00 00 6d c1 0c 00 a0 00 00 00 98 c1 0c 00 65 00 00 00 ....N.......*...m...........e...
da60 39 c2 0c 00 27 01 00 00 9f c2 0c 00 d0 00 00 00 c7 c3 0c 00 d8 00 00 00 98 c4 0c 00 3f 00 00 00 9...'.......................?...
da80 71 c5 0c 00 38 00 00 00 b1 c5 0c 00 46 00 00 00 ea c5 0c 00 53 00 00 00 31 c6 0c 00 45 00 00 00 q...8.......F.......S...1...E...
daa0 85 c6 0c 00 26 01 00 00 cb c6 0c 00 f1 00 00 00 f2 c7 0c 00 48 00 00 00 e4 c8 0c 00 49 00 00 00 ....&...............H.......I...
dac0 2d c9 0c 00 d0 00 00 00 77 c9 0c 00 16 00 00 00 48 ca 0c 00 60 00 00 00 5f ca 0c 00 50 00 00 00 -.......w.......H...`..._...P...
dae0 c0 ca 0c 00 27 00 00 00 11 cb 0c 00 18 00 00 00 39 cb 0c 00 49 00 00 00 52 cb 0c 00 52 00 00 00 ....'...........9...I...R...R...
db00 9c cb 0c 00 58 00 00 00 ef cb 0c 00 3d 00 00 00 48 cc 0c 00 25 00 00 00 86 cc 0c 00 26 00 00 00 ....X.......=...H...%.......&...
db20 ac cc 0c 00 2a 00 00 00 d3 cc 0c 00 23 00 00 00 fe cc 0c 00 47 00 00 00 22 cd 0c 00 aa 00 00 00 ....*.......#.......G...".......
db40 6a cd 0c 00 f4 00 00 00 15 ce 0c 00 44 00 00 00 0a cf 0c 00 61 00 00 00 4f cf 0c 00 54 00 00 00 j...........D.......a...O...T...
db60 b1 cf 0c 00 3c 00 00 00 06 d0 0c 00 6d 00 00 00 43 d0 0c 00 6a 00 00 00 b1 d0 0c 00 43 00 00 00 ....<.......m...C...j.......C...
db80 1c d1 0c 00 5c 00 00 00 60 d1 0c 00 a4 00 00 00 bd d1 0c 00 a8 00 00 00 62 d2 0c 00 e8 00 00 00 ....\...`...............b.......
dba0 0b d3 0c 00 ec 00 00 00 f4 d3 0c 00 34 00 00 00 e1 d4 0c 00 23 00 00 00 16 d5 0c 00 55 00 00 00 ............4.......#.......U...
dbc0 3a d5 0c 00 66 00 00 00 90 d5 0c 00 7b 00 00 00 f7 d5 0c 00 41 00 00 00 73 d6 0c 00 42 00 00 00 :...f.......{.......A...s...B...
dbe0 b5 d6 0c 00 41 00 00 00 f8 d6 0c 00 56 00 00 00 3a d7 0c 00 35 00 00 00 91 d7 0c 00 2b 00 00 00 ....A.......V...:...5.......+...
dc00 c7 d7 0c 00 2f 00 00 00 f3 d7 0c 00 63 00 00 00 23 d8 0c 00 56 00 00 00 87 d8 0c 00 4d 00 00 00 ..../.......c...#...V.......M...
dc20 de d8 0c 00 34 00 00 00 2c d9 0c 00 79 01 00 00 61 d9 0c 00 df 00 00 00 db da 0c 00 f0 00 00 00 ....4...,...y...a...............
dc40 bb db 0c 00 54 00 00 00 ac dc 0c 00 32 00 00 00 01 dd 0c 00 0c 01 00 00 34 dd 0c 00 26 01 00 00 ....T.......2...........4...&...
dc60 41 de 0c 00 4a 00 00 00 68 df 0c 00 1a 00 00 00 b3 df 0c 00 2f 00 00 00 ce df 0c 00 a4 00 00 00 A...J...h.........../...........
dc80 fe df 0c 00 2a 00 00 00 a3 e0 0c 00 2d 00 00 00 ce e0 0c 00 af 00 00 00 fc e0 0c 00 ce 00 00 00 ....*.......-...................
dca0 ac e1 0c 00 53 00 00 00 7b e2 0c 00 45 00 00 00 cf e2 0c 00 34 00 00 00 15 e3 0c 00 7a 00 00 00 ....S...{...E.......4.......z...
dcc0 4a e3 0c 00 32 00 00 00 c5 e3 0c 00 27 00 00 00 f8 e3 0c 00 27 00 00 00 20 e4 0c 00 5b 00 00 00 J...2.......'.......'.......[...
dce0 48 e4 0c 00 78 00 00 00 a4 e4 0c 00 5f 00 00 00 1d e5 0c 00 1b 00 00 00 7d e5 0c 00 0c 00 00 00 H...x......._...........}.......
dd00 99 e5 0c 00 b4 01 00 00 a6 e5 0c 00 11 00 00 00 5b e7 0c 00 12 00 00 00 6d e7 0c 00 ed 00 00 00 ................[.......m.......
dd20 80 e7 0c 00 17 00 00 00 6e e8 0c 00 18 00 00 00 86 e8 0c 00 12 00 00 00 9f e8 0c 00 2c 00 00 00 ........n...................,...
dd40 b2 e8 0c 00 75 00 00 00 df e8 0c 00 41 00 00 00 55 e9 0c 00 41 00 00 00 97 e9 0c 00 9f 00 00 00 ....u.......A...U...A...........
dd60 d9 e9 0c 00 a1 00 00 00 79 ea 0c 00 7f 00 00 00 1b eb 0c 00 77 00 00 00 9b eb 0c 00 08 00 00 00 ........y...........w...........
dd80 13 ec 0c 00 0e 00 00 00 1c ec 0c 00 06 00 00 00 2b ec 0c 00 15 00 00 00 32 ec 0c 00 27 00 00 00 ................+.......2...'...
dda0 48 ec 0c 00 ee 00 00 00 70 ec 0c 00 eb 00 00 00 5f ed 0c 00 04 00 00 00 4b ee 0c 00 20 00 00 00 H.......p......._.......K.......
ddc0 50 ee 0c 00 22 00 00 00 71 ee 0c 00 11 00 00 00 94 ee 0c 00 3a 00 00 00 a6 ee 0c 00 88 00 00 00 P..."...q...........:...........
dde0 e1 ee 0c 00 16 00 00 00 6a ef 0c 00 16 00 00 00 81 ef 0c 00 18 00 00 00 98 ef 0c 00 26 00 00 00 ........j...................&...
de00 b1 ef 0c 00 1a 00 00 00 d8 ef 0c 00 27 00 00 00 f3 ef 0c 00 23 00 00 00 1b f0 0c 00 17 00 00 00 ............'.......#...........
de20 3f f0 0c 00 21 00 00 00 57 f0 0c 00 28 00 00 00 79 f0 0c 00 49 00 00 00 a2 f0 0c 00 44 00 00 00 ?...!...W...(...y...I.......D...
de40 ec f0 0c 00 25 00 00 00 31 f1 0c 00 12 00 00 00 57 f1 0c 00 3a 00 00 00 6a f1 0c 00 32 00 00 00 ....%...1.......W...:...j...2...
de60 a5 f1 0c 00 3f 00 00 00 d8 f1 0c 00 a2 00 00 00 18 f2 0c 00 21 00 00 00 bb f2 0c 00 0d 00 00 00 ....?...............!...........
de80 dd f2 0c 00 4a 00 00 00 eb f2 0c 00 2e 00 00 00 36 f3 0c 00 2e 00 00 00 65 f3 0c 00 2e 00 00 00 ....J...........6.......e.......
dea0 94 f3 0c 00 1f 00 00 00 c3 f3 0c 00 41 00 00 00 e3 f3 0c 00 3c 00 00 00 25 f4 0c 00 5b 00 00 00 ............A.......<...%...[...
dec0 62 f4 0c 00 30 00 00 00 be f4 0c 00 3f 00 00 00 ef f4 0c 00 38 00 00 00 2f f5 0c 00 52 00 00 00 b...0.......?.......8.../...R...
dee0 68 f5 0c 00 39 00 00 00 bb f5 0c 00 3b 00 00 00 f5 f5 0c 00 4a 00 00 00 31 f6 0c 00 2d 00 00 00 h...9.......;.......J...1...-...
df00 7c f6 0c 00 20 00 00 00 aa f6 0c 00 29 00 00 00 cb f6 0c 00 2b 00 00 00 f5 f6 0c 00 38 00 00 00 |...........).......+.......8...
df20 21 f7 0c 00 3a 00 00 00 5a f7 0c 00 3a 00 00 00 95 f7 0c 00 30 00 00 00 d0 f7 0c 00 27 00 00 00 !...:...Z...:.......0.......'...
df40 01 f8 0c 00 8d 00 00 00 29 f8 0c 00 8d 00 00 00 b7 f8 0c 00 2f 00 00 00 45 f9 0c 00 2a 00 00 00 ........).........../...E...*...
df60 75 f9 0c 00 19 00 00 00 a0 f9 0c 00 23 00 00 00 ba f9 0c 00 37 00 00 00 de f9 0c 00 20 00 00 00 u...........#.......7...........
df80 16 fa 0c 00 1c 00 00 00 37 fa 0c 00 30 00 00 00 54 fa 0c 00 27 00 00 00 85 fa 0c 00 20 00 00 00 ........7...0...T...'...........
dfa0 ad fa 0c 00 25 00 00 00 ce fa 0c 00 0e 00 00 00 f4 fa 0c 00 40 00 00 00 03 fb 0c 00 23 00 00 00 ....%...............@.......#...
dfc0 44 fb 0c 00 24 00 00 00 68 fb 0c 00 07 00 00 00 8d fb 0c 00 07 00 00 00 95 fb 0c 00 33 00 00 00 D...$...h...................3...
dfe0 9d fb 0c 00 33 00 00 00 d1 fb 0c 00 33 00 00 00 05 fc 0c 00 33 00 00 00 39 fc 0c 00 40 00 00 00 ....3.......3.......3...9...@...
e000 6d fc 0c 00 51 00 00 00 ae fc 0c 00 4f 00 00 00 00 fd 0c 00 3d 00 00 00 50 fd 0c 00 64 00 00 00 m...Q.......O.......=...P...d...
e020 8e fd 0c 00 6f 00 00 00 f3 fd 0c 00 cd 00 00 00 63 fe 0c 00 82 00 00 00 31 ff 0c 00 c3 00 00 00 ....o...........c.......1.......
e040 b4 ff 0c 00 19 00 00 00 78 00 0d 00 10 00 00 00 92 00 0d 00 0c 00 00 00 a3 00 0d 00 ac 00 00 00 ........x.......................
e060 b0 00 0d 00 e2 00 00 00 5d 01 0d 00 c3 00 00 00 40 02 0d 00 95 00 00 00 04 03 0d 00 0a 00 00 00 ........].......@...............
e080 9a 03 0d 00 21 01 00 00 a5 03 0d 00 d8 00 00 00 c7 04 0d 00 8c 00 00 00 a0 05 0d 00 f8 00 00 00 ....!...........................
e0a0 2d 06 0d 00 49 00 00 00 26 07 0d 00 93 00 00 00 70 07 0d 00 80 00 00 00 04 08 0d 00 79 00 00 00 -...I...&.......p...........y...
e0c0 85 08 0d 00 79 00 00 00 ff 08 0d 00 53 01 00 00 79 09 0d 00 7f 00 00 00 cd 0a 0d 00 a9 00 00 00 ....y.......S...y...............
e0e0 4d 0b 0d 00 b6 00 00 00 f7 0b 0d 00 83 00 00 00 ae 0c 0d 00 86 00 00 00 32 0d 0d 00 0e 00 00 00 M.......................2.......
e100 b9 0d 0d 00 5d 00 00 00 c8 0d 0d 00 36 00 00 00 26 0e 0d 00 10 00 00 00 5d 0e 0d 00 0d 00 00 00 ....].......6...&.......].......
e120 6e 0e 0d 00 45 00 00 00 7c 0e 0d 00 45 00 00 00 c2 0e 0d 00 19 00 00 00 08 0f 0d 00 1c 00 00 00 n...E...|...E...................
e140 22 0f 0d 00 45 00 00 00 3f 0f 0d 00 50 00 00 00 85 0f 0d 00 65 00 00 00 d6 0f 0d 00 2f 00 00 00 "...E...?...P.......e......./...
e160 3c 10 0d 00 60 00 00 00 6c 10 0d 00 55 00 00 00 cd 10 0d 00 48 00 00 00 23 11 0d 00 75 00 00 00 <...`...l...U.......H...#...u...
e180 6c 11 0d 00 77 00 00 00 e2 11 0d 00 e2 00 00 00 5a 12 0d 00 53 00 00 00 3d 13 0d 00 8b 00 00 00 l...w...........Z...S...=.......
e1a0 91 13 0d 00 56 00 00 00 1d 14 0d 00 d2 00 00 00 74 14 0d 00 36 00 00 00 47 15 0d 00 ce 00 00 00 ....V...........t...6...G.......
e1c0 7e 15 0d 00 c1 00 00 00 4d 16 0d 00 38 00 00 00 0f 17 0d 00 57 00 00 00 48 17 0d 00 bd 00 00 00 ~.......M...8.......W...H.......
e1e0 a0 17 0d 00 85 00 00 00 5e 18 0d 00 4f 00 00 00 e4 18 0d 00 ba 01 00 00 34 19 0d 00 b6 00 00 00 ........^...O...........4.......
e200 ef 1a 0d 00 63 00 00 00 a6 1b 0d 00 4c 00 00 00 0a 1c 0d 00 d5 00 00 00 57 1c 0d 00 66 00 00 00 ....c.......L...........W...f...
e220 2d 1d 0d 00 45 01 00 00 94 1d 0d 00 57 00 00 00 da 1e 0d 00 a4 00 00 00 32 1f 0d 00 65 00 00 00 -...E.......W...........2...e...
e240 d7 1f 0d 00 c0 01 00 00 3d 20 0d 00 72 00 00 00 fe 21 0d 00 52 00 00 00 71 22 0d 00 81 00 00 00 ........=...r....!..R...q"......
e260 c4 22 0d 00 75 00 00 00 46 23 0d 00 30 00 00 00 bc 23 0d 00 31 00 00 00 ed 23 0d 00 50 00 00 00 ."..u...F#..0....#..1....#..P...
e280 1f 24 0d 00 36 00 00 00 70 24 0d 00 50 01 00 00 a7 24 0d 00 69 00 00 00 f8 25 0d 00 4a 00 00 00 .$..6...p$..P....$..i....%..J...
e2a0 62 26 0d 00 57 00 00 00 ad 26 0d 00 6d 00 00 00 05 27 0d 00 64 00 00 00 73 27 0d 00 64 00 00 00 b&..W....&..m....'..d...s'..d...
e2c0 d8 27 0d 00 99 00 00 00 3d 28 0d 00 26 00 00 00 d7 28 0d 00 ad 00 00 00 fe 28 0d 00 81 00 00 00 .'......=(..&....(.......(......
e2e0 ac 29 0d 00 33 00 00 00 2e 2a 0d 00 c0 00 00 00 62 2a 0d 00 90 00 00 00 23 2b 0d 00 a2 00 00 00 .)..3....*......b*......#+......
e300 b4 2b 0d 00 83 00 00 00 57 2c 0d 00 41 00 00 00 db 2c 0d 00 3a 00 00 00 1d 2d 0d 00 65 00 00 00 .+......W,..A....,..:....-..e...
e320 58 2d 0d 00 06 00 00 00 be 2d 0d 00 05 00 00 00 c5 2d 0d 00 e3 01 00 00 cb 2d 0d 00 3d 00 00 00 X-.......-.......-.......-..=...
e340 af 2f 0d 00 4b 02 00 00 ed 2f 0d 00 6d 00 00 00 39 32 0d 00 a8 00 00 00 a7 32 0d 00 bf 00 00 00 ./..K..../..m...92.......2......
e360 50 33 0d 00 b2 00 00 00 10 34 0d 00 06 00 00 00 c3 34 0d 00 4b 01 00 00 ca 34 0d 00 4c 01 00 00 P3.......4.......4..K....4..L...
e380 16 36 0d 00 17 00 00 00 63 37 0d 00 0b 00 00 00 7b 37 0d 00 0d 00 00 00 87 37 0d 00 55 00 00 00 .6......c7......{7.......7..U...
e3a0 95 37 0d 00 0f 00 00 00 eb 37 0d 00 0f 00 00 00 fb 37 0d 00 5c 00 00 00 0b 38 0d 00 ff 02 00 00 .7.......7.......7..\....8......
e3c0 68 38 0d 00 b1 00 00 00 68 3b 0d 00 37 00 00 00 1a 3c 0d 00 06 00 00 00 52 3c 0d 00 12 00 00 00 h8......h;..7....<......R<......
e3e0 59 3c 0d 00 9a 00 00 00 6c 3c 0d 00 08 00 00 00 07 3d 0d 00 38 00 00 00 10 3d 0d 00 11 00 00 00 Y<......l<.......=..8....=......
e400 49 3d 0d 00 1c 00 00 00 5b 3d 0d 00 1a 00 00 00 78 3d 0d 00 49 00 00 00 93 3d 0d 00 1e 00 00 00 I=......[=......x=..I....=......
e420 dd 3d 0d 00 2f 00 00 00 fc 3d 0d 00 73 00 00 00 2c 3e 0d 00 ae 00 00 00 a0 3e 0d 00 af 00 00 00 .=../....=..s...,>.......>......
e440 4f 3f 0d 00 d0 00 00 00 ff 3f 0d 00 0b 00 00 00 d0 40 0d 00 08 00 00 00 dc 40 0d 00 14 00 00 00 O?.......?.......@.......@......
e460 e5 40 0d 00 4a 00 00 00 fa 40 0d 00 60 00 00 00 45 41 0d 00 06 00 00 00 a6 41 0d 00 06 00 00 00 .@..J....@..`...EA.......A......
e480 ad 41 0d 00 da 00 00 00 b4 41 0d 00 98 00 00 00 8f 42 0d 00 bc 00 00 00 28 43 0d 00 06 00 00 00 .A.......A.......B......(C......
e4a0 e5 43 0d 00 0a 00 00 00 ec 43 0d 00 14 00 00 00 f7 43 0d 00 1b 00 00 00 0c 44 0d 00 0c 00 00 00 .C.......C.......C.......D......
e4c0 28 44 0d 00 2e 00 00 00 35 44 0d 00 1d 00 00 00 64 44 0d 00 0e 00 00 00 82 44 0d 00 ff 01 00 00 (D......5D......dD.......D......
e4e0 91 44 0d 00 26 00 00 00 91 46 0d 00 0e 00 00 00 b8 46 0d 00 21 00 00 00 c7 46 0d 00 98 00 00 00 .D..&....F.......F..!....F......
e500 e9 46 0d 00 07 00 00 00 82 47 0d 00 03 00 00 00 8a 47 0d 00 91 00 00 00 8e 47 0d 00 0b 00 00 00 .F.......G.......G.......G......
e520 20 48 0d 00 6a 00 00 00 2c 48 0d 00 0e 00 00 00 97 48 0d 00 08 00 00 00 a6 48 0d 00 2b 00 00 00 .H..j...,H.......H.......H..+...
e540 af 48 0d 00 29 00 00 00 db 48 0d 00 35 00 00 00 05 49 0d 00 7b 00 00 00 3b 49 0d 00 56 00 00 00 .H..)....H..5....I..{...;I..V...
e560 b7 49 0d 00 25 00 00 00 0e 4a 0d 00 3a 00 00 00 34 4a 0d 00 3a 00 00 00 6f 4a 0d 00 0d 00 00 00 .I..%....J..:...4J..:...oJ......
e580 aa 4a 0d 00 64 00 00 00 b8 4a 0d 00 64 00 00 00 1d 4b 0d 00 67 00 00 00 82 4b 0d 00 67 00 00 00 .J..d....J..d....K..g....K..g...
e5a0 ea 4b 0d 00 0c 00 00 00 52 4c 0d 00 16 00 00 00 5f 4c 0d 00 44 01 00 00 76 4c 0d 00 41 00 00 00 .K......RL......_L..D...vL..A...
e5c0 bb 4d 0d 00 47 00 00 00 fd 4d 0d 00 d3 00 00 00 45 4e 0d 00 3a 02 00 00 19 4f 0d 00 d7 00 00 00 .M..G....M......EN..:....O......
e5e0 54 51 0d 00 93 00 00 00 2c 52 0d 00 4e 01 00 00 c0 52 0d 00 30 00 00 00 0f 54 0d 00 c8 00 00 00 TQ......,R..N....R..0....T......
e600 40 54 0d 00 ab 00 00 00 09 55 0d 00 31 00 00 00 b5 55 0d 00 68 01 00 00 e7 55 0d 00 39 00 00 00 @T.......U..1....U..h....U..9...
e620 50 57 0d 00 3b 01 00 00 8a 57 0d 00 b2 00 00 00 c6 58 0d 00 27 00 00 00 79 59 0d 00 44 00 00 00 PW..;....W.......X..'...yY..D...
e640 a1 59 0d 00 d2 00 00 00 e6 59 0d 00 73 00 00 00 b9 5a 0d 00 d7 00 00 00 2d 5b 0d 00 9f 00 00 00 .Y.......Y..s....Z......-[......
e660 05 5c 0d 00 af 00 00 00 a5 5c 0d 00 cc 00 00 00 55 5d 0d 00 4f 00 00 00 22 5e 0d 00 3f 01 00 00 .\.......\......U]..O..."^..?...
e680 72 5e 0d 00 c1 00 00 00 b2 5f 0d 00 59 00 00 00 74 60 0d 00 21 01 00 00 ce 60 0d 00 29 01 00 00 r^......._..Y...t`..!....`..)...
e6a0 f0 61 0d 00 6f 00 00 00 1a 63 0d 00 8f 00 00 00 8a 63 0d 00 8d 00 00 00 1a 64 0d 00 6c 00 00 00 .a..o....c.......c.......d..l...
e6c0 a8 64 0d 00 3a 00 00 00 15 65 0d 00 95 00 00 00 50 65 0d 00 68 00 00 00 e6 65 0d 00 58 00 00 00 .d..:....e......Pe..h....e..X...
e6e0 4f 66 0d 00 15 01 00 00 a8 66 0d 00 52 00 00 00 be 67 0d 00 94 00 00 00 11 68 0d 00 9e 00 00 00 Of.......f..R....g.......h......
e700 a6 68 0d 00 79 00 00 00 45 69 0d 00 50 00 00 00 bf 69 0d 00 9e 00 00 00 10 6a 0d 00 13 00 00 00 .h..y...Ei..P....i.......j......
e720 af 6a 0d 00 98 01 00 00 c3 6a 0d 00 2d 00 00 00 5c 6c 0d 00 39 00 00 00 8a 6c 0d 00 e0 00 00 00 .j.......j..-...\l..9....l......
e740 c4 6c 0d 00 26 00 00 00 a5 6d 0d 00 b5 00 00 00 cc 6d 0d 00 70 01 00 00 82 6e 0d 00 1b 00 00 00 .l..&....m.......m..p....n......
e760 f3 6f 0d 00 bb 00 00 00 0f 70 0d 00 fd 00 00 00 cb 70 0d 00 85 00 00 00 c9 71 0d 00 b5 00 00 00 .o.......p.......p.......q......
e780 4f 72 0d 00 5b 00 00 00 05 73 0d 00 83 00 00 00 61 73 0d 00 4b 00 00 00 e5 73 0d 00 59 01 00 00 Or..[....s......as..K....s..Y...
e7a0 31 74 0d 00 27 00 00 00 8b 75 0d 00 f8 00 00 00 b3 75 0d 00 28 02 00 00 ac 76 0d 00 ff 00 00 00 1t..'....u.......u..(....v......
e7c0 d5 78 0d 00 61 00 00 00 d5 79 0d 00 5a 00 00 00 37 7a 0d 00 a9 00 00 00 92 7a 0d 00 b6 00 00 00 .x..a....y..Z...7z.......z......
e7e0 3c 7b 0d 00 5e 00 00 00 f3 7b 0d 00 d3 00 00 00 52 7c 0d 00 24 00 00 00 26 7d 0d 00 14 00 00 00 <{..^....{......R|..$...&}......
e800 4b 7d 0d 00 bc 00 00 00 60 7d 0d 00 68 00 00 00 1d 7e 0d 00 24 00 00 00 86 7e 0d 00 bd 00 00 00 K}......`}..h....~..$....~......
e820 ab 7e 0d 00 21 00 00 00 69 7f 0d 00 40 00 00 00 8b 7f 0d 00 1a 00 00 00 cc 7f 0d 00 45 00 00 00 .~..!...i...@...............E...
e840 e7 7f 0d 00 17 01 00 00 2d 80 0d 00 d2 01 00 00 45 81 0d 00 a2 00 00 00 18 83 0d 00 d1 00 00 00 ........-.......E...............
e860 bb 83 0d 00 e4 00 00 00 8d 84 0d 00 bf 00 00 00 72 85 0d 00 dc 00 00 00 32 86 0d 00 4e 01 00 00 ................r.......2...N...
e880 0f 87 0d 00 45 00 00 00 5e 88 0d 00 b4 00 00 00 a4 88 0d 00 f9 00 00 00 59 89 0d 00 c5 00 00 00 ....E...^...............Y.......
e8a0 53 8a 0d 00 27 00 00 00 19 8b 0d 00 b7 00 00 00 41 8b 0d 00 ae 00 00 00 f9 8b 0d 00 52 00 00 00 S...'...........A...........R...
e8c0 a8 8c 0d 00 ab 00 00 00 fb 8c 0d 00 c8 00 00 00 a7 8d 0d 00 5b 00 00 00 70 8e 0d 00 ab 00 00 00 ....................[...p.......
e8e0 cc 8e 0d 00 30 00 00 00 78 8f 0d 00 68 00 00 00 a9 8f 0d 00 33 00 00 00 12 90 0d 00 2d 00 00 00 ....0...x...h.......3.......-...
e900 46 90 0d 00 4e 00 00 00 74 90 0d 00 70 00 00 00 c3 90 0d 00 6c 00 00 00 34 91 0d 00 c5 00 00 00 F...N...t...p.......l...4.......
e920 a1 91 0d 00 b7 00 00 00 67 92 0d 00 38 00 00 00 1f 93 0d 00 dd 00 00 00 58 93 0d 00 5f 01 00 00 ........g...8...........X..._...
e940 36 94 0d 00 dc 00 00 00 96 95 0d 00 c8 00 00 00 73 96 0d 00 36 00 00 00 3c 97 0d 00 6e 00 00 00 6...............s...6...<...n...
e960 73 97 0d 00 60 00 00 00 e2 97 0d 00 b0 00 00 00 43 98 0d 00 6e 00 00 00 f4 98 0d 00 6b 00 00 00 s...`...........C...n.......k...
e980 63 99 0d 00 35 00 00 00 cf 99 0d 00 33 00 00 00 05 9a 0d 00 f1 00 00 00 39 9a 0d 00 2b 00 00 00 c...5.......3...........9...+...
e9a0 2b 9b 0d 00 38 00 00 00 57 9b 0d 00 3a 01 00 00 90 9b 0d 00 4b 00 00 00 cb 9c 0d 00 53 01 00 00 +...8...W...:.......K.......S...
e9c0 17 9d 0d 00 92 01 00 00 6b 9e 0d 00 a1 00 00 00 fe 9f 0d 00 28 00 00 00 a0 a0 0d 00 35 01 00 00 ........k...........(.......5...
e9e0 c9 a0 0d 00 9a 00 00 00 ff a1 0d 00 10 01 00 00 9a a2 0d 00 2b 00 00 00 ab a3 0d 00 a6 00 00 00 ....................+...........
ea00 d7 a3 0d 00 2e 00 00 00 7e a4 0d 00 3f 00 00 00 ad a4 0d 00 ec 00 00 00 ed a4 0d 00 ee 00 00 00 ........~...?...................
ea20 da a5 0d 00 7c 00 00 00 c9 a6 0d 00 9a 01 00 00 46 a7 0d 00 42 00 00 00 e1 a8 0d 00 82 00 00 00 ....|...........F...B...........
ea40 24 a9 0d 00 9b 00 00 00 a7 a9 0d 00 31 00 00 00 43 aa 0d 00 b4 00 00 00 75 aa 0d 00 5e 00 00 00 $...........1...C.......u...^...
ea60 2a ab 0d 00 25 01 00 00 89 ab 0d 00 42 00 00 00 af ac 0d 00 5c 00 00 00 f2 ac 0d 00 56 00 00 00 *...%.......B.......\.......V...
ea80 4f ad 0d 00 fe 00 00 00 a6 ad 0d 00 79 00 00 00 a5 ae 0d 00 55 00 00 00 1f af 0d 00 cd 01 00 00 O...........y.......U...........
eaa0 75 af 0d 00 3d 00 00 00 43 b1 0d 00 e8 01 00 00 81 b1 0d 00 40 00 00 00 6a b3 0d 00 7f 00 00 00 u...=...C...........@...j.......
eac0 ab b3 0d 00 6c 00 00 00 2b b4 0d 00 6e 00 00 00 98 b4 0d 00 e8 00 00 00 07 b5 0d 00 a5 00 00 00 ....l...+...n...................
eae0 f0 b5 0d 00 6b 00 00 00 96 b6 0d 00 69 01 00 00 02 b7 0d 00 34 00 00 00 6c b8 0d 00 79 00 00 00 ....k.......i.......4...l...y...
eb00 a1 b8 0d 00 3d 00 00 00 1b b9 0d 00 54 00 00 00 59 b9 0d 00 4c 00 00 00 ae b9 0d 00 bc 00 00 00 ....=.......T...Y...L...........
eb20 fb b9 0d 00 ea 00 00 00 b8 ba 0d 00 6d 00 00 00 a3 bb 0d 00 e6 00 00 00 11 bc 0d 00 36 00 00 00 ............m...............6...
eb40 f8 bc 0d 00 5b 00 00 00 2f bd 0d 00 6a 00 00 00 8b bd 0d 00 82 00 00 00 f6 bd 0d 00 73 00 00 00 ....[.../...j...............s...
eb60 79 be 0d 00 49 00 00 00 ed be 0d 00 29 00 00 00 37 bf 0d 00 2a 01 00 00 61 bf 0d 00 47 00 00 00 y...I.......)...7...*...a...G...
eb80 8c c0 0d 00 46 00 00 00 d4 c0 0d 00 49 00 00 00 1b c1 0d 00 49 00 00 00 65 c1 0d 00 22 00 00 00 ....F.......I.......I...e..."...
eba0 af c1 0d 00 54 00 00 00 d2 c1 0d 00 65 00 00 00 27 c2 0d 00 32 00 00 00 8d c2 0d 00 9d 00 00 00 ....T.......e...'...2...........
ebc0 c0 c2 0d 00 2c 00 00 00 5e c3 0d 00 42 00 00 00 8b c3 0d 00 2b 00 00 00 ce c3 0d 00 86 01 00 00 ....,...^...B.......+...........
ebe0 fa c3 0d 00 c4 00 00 00 81 c5 0d 00 c6 00 00 00 46 c6 0d 00 80 00 00 00 0d c7 0d 00 49 01 00 00 ................F...........I...
ec00 8e c7 0d 00 90 00 00 00 d8 c8 0d 00 38 00 00 00 69 c9 0d 00 9f 00 00 00 a2 c9 0d 00 1c 01 00 00 ............8...i...............
ec20 42 ca 0d 00 d5 00 00 00 5f cb 0d 00 38 00 00 00 35 cc 0d 00 28 00 00 00 6e cc 0d 00 5c 00 00 00 B......._...8...5...(...n...\...
ec40 97 cc 0d 00 29 00 00 00 f4 cc 0d 00 71 00 00 00 1e cd 0d 00 41 00 00 00 90 cd 0d 00 0f 01 00 00 ....).......q.......A...........
ec60 d2 cd 0d 00 fc 00 00 00 e2 ce 0d 00 89 00 00 00 df cf 0d 00 25 00 00 00 69 d0 0d 00 5f 00 00 00 ....................%...i..._...
ec80 8f d0 0d 00 ec 00 00 00 ef d0 0d 00 4e 00 00 00 dc d1 0d 00 84 00 00 00 2b d2 0d 00 55 00 00 00 ............N...........+...U...
eca0 b0 d2 0d 00 12 01 00 00 06 d3 0d 00 75 00 00 00 19 d4 0d 00 65 00 00 00 8f d4 0d 00 e2 00 00 00 ............u.......e...........
ecc0 f5 d4 0d 00 29 00 00 00 d8 d5 0d 00 a0 01 00 00 02 d6 0d 00 ff 00 00 00 a3 d7 0d 00 db 00 00 00 ....)...........................
ece0 a3 d8 0d 00 36 00 00 00 7f d9 0d 00 40 00 00 00 b6 d9 0d 00 40 00 00 00 f7 d9 0d 00 4d 00 00 00 ....6.......@.......@.......M...
ed00 38 da 0d 00 92 00 00 00 86 da 0d 00 43 00 00 00 19 db 0d 00 af 00 00 00 5d db 0d 00 65 00 00 00 8...........C...........]...e...
ed20 0d dc 0d 00 a8 00 00 00 73 dc 0d 00 38 00 00 00 1c dd 0d 00 3e 01 00 00 55 dd 0d 00 3c 00 00 00 ........s...8.......>...U...<...
ed40 94 de 0d 00 90 00 00 00 d1 de 0d 00 58 00 00 00 62 df 0d 00 95 00 00 00 bb df 0d 00 50 00 00 00 ............X...b...........P...
ed60 51 e0 0d 00 64 00 00 00 a2 e0 0d 00 50 00 00 00 07 e1 0d 00 6d 00 00 00 58 e1 0d 00 3a 00 00 00 Q...d.......P.......m...X...:...
ed80 c6 e1 0d 00 29 00 00 00 01 e2 0d 00 6d 00 00 00 2b e2 0d 00 c0 00 00 00 99 e2 0d 00 b8 01 00 00 ....).......m...+...............
eda0 5a e3 0d 00 51 00 00 00 13 e5 0d 00 21 00 00 00 65 e5 0d 00 71 00 00 00 87 e5 0d 00 24 00 00 00 Z...Q.......!...e...q.......$...
edc0 f9 e5 0d 00 bc 01 00 00 1e e6 0d 00 55 00 00 00 db e7 0d 00 a9 00 00 00 31 e8 0d 00 4c 00 00 00 ............U...........1...L...
ede0 db e8 0d 00 43 00 00 00 28 e9 0d 00 39 00 00 00 6c e9 0d 00 a9 00 00 00 a6 e9 0d 00 50 00 00 00 ....C...(...9...l...........P...
ee00 50 ea 0d 00 53 01 00 00 a1 ea 0d 00 46 00 00 00 f5 eb 0d 00 44 00 00 00 3c ec 0d 00 43 00 00 00 P...S.......F.......D...<...C...
ee20 81 ec 0d 00 de 00 00 00 c5 ec 0d 00 83 00 00 00 a4 ed 0d 00 83 00 00 00 28 ee 0d 00 39 01 00 00 ........................(...9...
ee40 ac ee 0d 00 a0 00 00 00 e6 ef 0d 00 d1 00 00 00 87 f0 0d 00 61 00 00 00 59 f1 0d 00 b4 00 00 00 ....................a...Y.......
ee60 bb f1 0d 00 b7 00 00 00 70 f2 0d 00 b6 00 00 00 28 f3 0d 00 bb 00 00 00 df f3 0d 00 a1 00 00 00 ........p.......(...............
ee80 9b f4 0d 00 5c 00 00 00 3d f5 0d 00 58 00 00 00 9a f5 0d 00 5c 00 00 00 f3 f5 0d 00 58 00 00 00 ....\...=...X.......\.......X...
eea0 50 f6 0d 00 71 00 00 00 a9 f6 0d 00 5e 00 00 00 1b f7 0d 00 21 01 00 00 7a f7 0d 00 13 01 00 00 P...q.......^.......!...z.......
eec0 9c f8 0d 00 12 01 00 00 b0 f9 0d 00 09 01 00 00 c3 fa 0d 00 40 00 00 00 cd fb 0d 00 a3 00 00 00 ....................@...........
eee0 0e fc 0d 00 a3 00 00 00 b2 fc 0d 00 9f 00 00 00 56 fd 0d 00 9f 00 00 00 f6 fd 0d 00 bb 00 00 00 ................V...............
ef00 96 fe 0d 00 b4 00 00 00 52 ff 0d 00 54 00 00 00 07 00 0e 00 bc 00 00 00 5c 00 0e 00 56 00 00 00 ........R...T...........\...V...
ef20 19 01 0e 00 be 00 00 00 70 01 0e 00 4e 00 00 00 2f 02 0e 00 cf 01 00 00 7e 02 0e 00 29 01 00 00 ........p...N.../.......~...)...
ef40 4e 04 0e 00 46 00 00 00 78 05 0e 00 7e 00 00 00 bf 05 0e 00 3c 00 00 00 3e 06 0e 00 db 00 00 00 N...F...x...~.......<...>.......
ef60 7b 06 0e 00 42 00 00 00 57 07 0e 00 4e 00 00 00 9a 07 0e 00 4e 00 00 00 e9 07 0e 00 49 00 00 00 {...B...W...N.......N.......I...
ef80 38 08 0e 00 49 00 00 00 82 08 0e 00 43 00 00 00 cc 08 0e 00 4b 00 00 00 10 09 0e 00 64 00 00 00 8...I.......C.......K.......d...
efa0 5c 09 0e 00 46 00 00 00 c1 09 0e 00 84 00 00 00 08 0a 0e 00 7c 00 00 00 8d 0a 0e 00 86 00 00 00 \...F...............|...........
efc0 0a 0b 0e 00 2f 00 00 00 91 0b 0e 00 79 00 00 00 c1 0b 0e 00 76 00 00 00 3b 0c 0e 00 81 00 00 00 ..../.......y.......v...;.......
efe0 b2 0c 0e 00 46 01 00 00 34 0d 0e 00 71 00 00 00 7b 0e 0e 00 66 00 00 00 ed 0e 0e 00 3f 00 00 00 ....F...4...q...{...f.......?...
f000 54 0f 0e 00 88 00 00 00 94 0f 0e 00 da 00 00 00 1d 10 0e 00 19 00 00 00 f8 10 0e 00 90 01 00 00 T...............................
f020 12 11 0e 00 a5 00 00 00 a3 12 0e 00 2a 00 00 00 49 13 0e 00 4c 00 00 00 74 13 0e 00 3a 00 00 00 ............*...I...L...t...:...
f040 c1 13 0e 00 4e 00 00 00 fc 13 0e 00 b0 00 00 00 4b 14 0e 00 2a 00 00 00 fc 14 0e 00 21 00 00 00 ....N...........K...*.......!...
f060 27 15 0e 00 51 00 00 00 49 15 0e 00 45 00 00 00 9b 15 0e 00 5f 00 00 00 e1 15 0e 00 37 00 00 00 '...Q...I...E......._.......7...
f080 41 16 0e 00 41 00 00 00 79 16 0e 00 44 00 00 00 bb 16 0e 00 6a 00 00 00 00 17 0e 00 3c 00 00 00 A...A...y...D.......j.......<...
f0a0 6b 17 0e 00 56 00 00 00 a8 17 0e 00 4a 00 00 00 ff 17 0e 00 ee 00 00 00 4a 18 0e 00 47 00 00 00 k...V.......J...........J...G...
f0c0 39 19 0e 00 7a 00 00 00 81 19 0e 00 d2 00 00 00 fc 19 0e 00 5f 00 00 00 cf 1a 0e 00 d5 00 00 00 9...z..............._...........
f0e0 2f 1b 0e 00 39 00 00 00 05 1c 0e 00 70 00 00 00 3f 1c 0e 00 5d 00 00 00 b0 1c 0e 00 55 00 00 00 /...9.......p...?...].......U...
f100 0e 1d 0e 00 2b 00 00 00 64 1d 0e 00 38 00 00 00 90 1d 0e 00 46 00 00 00 c9 1d 0e 00 4c 00 00 00 ....+...d...8.......F.......L...
f120 10 1e 0e 00 62 00 00 00 5d 1e 0e 00 55 01 00 00 c0 1e 0e 00 b6 00 00 00 16 20 0e 00 8d 00 00 00 ....b...]...U...................
f140 cd 20 0e 00 d5 00 00 00 5b 21 0e 00 7e 00 00 00 31 22 0e 00 a4 00 00 00 b0 22 0e 00 a6 00 00 00 ........[!..~...1"......."......
f160 55 23 0e 00 c7 01 00 00 fc 23 0e 00 32 01 00 00 c4 25 0e 00 a8 00 00 00 f7 26 0e 00 79 00 00 00 U#.......#..2....%.......&..y...
f180 a0 27 0e 00 33 00 00 00 1a 28 0e 00 90 00 00 00 4e 28 0e 00 b0 00 00 00 df 28 0e 00 63 00 00 00 .'..3....(......N(.......(..c...
f1a0 90 29 0e 00 b3 00 00 00 f4 29 0e 00 d6 00 00 00 a8 2a 0e 00 2c 00 00 00 7f 2b 0e 00 52 00 00 00 .).......).......*..,....+..R...
f1c0 ac 2b 0e 00 4d 01 00 00 ff 2b 0e 00 3b 00 00 00 4d 2d 0e 00 ad 00 00 00 89 2d 0e 00 7b 02 00 00 .+..M....+..;...M-.......-..{...
f1e0 37 2e 0e 00 54 01 00 00 b3 30 0e 00 53 00 00 00 08 32 0e 00 4b 00 00 00 5c 32 0e 00 04 01 00 00 7...T....0..S....2..K...\2......
f200 a8 32 0e 00 eb 00 00 00 ad 33 0e 00 c8 00 00 00 99 34 0e 00 c8 00 00 00 62 35 0e 00 b6 00 00 00 .2.......3.......4......b5......
f220 2b 36 0e 00 bb 00 00 00 e2 36 0e 00 60 00 00 00 9e 37 0e 00 b5 00 00 00 ff 37 0e 00 b9 00 00 00 +6.......6..`....7.......7......
f240 b5 38 0e 00 9b 00 00 00 6f 39 0e 00 0a 01 00 00 0b 3a 0e 00 01 01 00 00 16 3b 0e 00 38 00 00 00 .8......o9.......:.......;..8...
f260 18 3c 0e 00 3b 00 00 00 51 3c 0e 00 45 00 00 00 8d 3c 0e 00 2c 00 00 00 d3 3c 0e 00 70 00 00 00 .<..;...Q<..E....<..,....<..p...
f280 00 3d 0e 00 4e 00 00 00 71 3d 0e 00 7c 01 00 00 c0 3d 0e 00 71 01 00 00 3d 3f 0e 00 90 00 00 00 .=..N...q=..|....=..q...=?......
f2a0 af 40 0e 00 4b 00 00 00 40 41 0e 00 11 01 00 00 8c 41 0e 00 7b 00 00 00 9e 42 0e 00 58 00 00 00 .@..K...@A.......A..{....B..X...
f2c0 1a 43 0e 00 a9 00 00 00 73 43 0e 00 72 00 00 00 1d 44 0e 00 6c 00 00 00 90 44 0e 00 60 00 00 00 .C......sC..r....D..l....D..`...
f2e0 fd 44 0e 00 17 01 00 00 5e 45 0e 00 ff 00 00 00 76 46 0e 00 44 00 00 00 76 47 0e 00 87 00 00 00 .D......^E......vF..D...vG......
f300 bb 47 0e 00 70 00 00 00 43 48 0e 00 87 00 00 00 b4 48 0e 00 65 00 00 00 3c 49 0e 00 6e 00 00 00 .G..p...CH.......H..e...<I..n...
f320 a2 49 0e 00 64 00 00 00 11 4a 0e 00 59 02 00 00 76 4a 0e 00 88 00 00 00 d0 4c 0e 00 25 00 00 00 .I..d....J..Y...vJ.......L..%...
f340 59 4d 0e 00 88 00 00 00 7f 4d 0e 00 a5 00 00 00 08 4e 0e 00 57 01 00 00 ae 4e 0e 00 32 01 00 00 YM.......M.......N..W....N..2...
f360 06 50 0e 00 49 01 00 00 39 51 0e 00 51 01 00 00 83 52 0e 00 fb 00 00 00 d5 53 0e 00 28 00 00 00 .P..I...9Q..Q....R.......S..(...
f380 d1 54 0e 00 95 00 00 00 fa 54 0e 00 af 00 00 00 90 55 0e 00 af 00 00 00 40 56 0e 00 76 00 00 00 .T.......T.......U......@V..v...
f3a0 f0 56 0e 00 a6 00 00 00 67 57 0e 00 84 01 00 00 0e 58 0e 00 6a 00 00 00 93 59 0e 00 b9 00 00 00 .V......gW.......X..j....Y......
f3c0 fe 59 0e 00 0f 01 00 00 b8 5a 0e 00 36 00 00 00 c8 5b 0e 00 a5 00 00 00 ff 5b 0e 00 a7 00 00 00 .Y.......Z..6....[.......[......
f3e0 a5 5c 0e 00 7b 00 00 00 4d 5d 0e 00 67 00 00 00 c9 5d 0e 00 32 00 00 00 31 5e 0e 00 fe 00 00 00 .\..{...M]..g....]..2...1^......
f400 64 5e 0e 00 9d 00 00 00 63 5f 0e 00 bb 00 00 00 01 60 0e 00 77 00 00 00 bd 60 0e 00 bf 00 00 00 d^......c_.......`..w....`......
f420 35 61 0e 00 c7 00 00 00 f5 61 0e 00 cc 00 00 00 bd 62 0e 00 d1 00 00 00 8a 63 0e 00 2d 04 00 00 5a.......a.......b.......c..-...
f440 5c 64 0e 00 5d 00 00 00 8a 68 0e 00 e3 00 00 00 e8 68 0e 00 cf 00 00 00 cc 69 0e 00 07 01 00 00 \d..]....h.......h.......i......
f460 9c 6a 0e 00 10 01 00 00 a4 6b 0e 00 9c 00 00 00 b5 6c 0e 00 8a 00 00 00 52 6d 0e 00 97 00 00 00 .j.......k.......l......Rm......
f480 dd 6d 0e 00 40 00 00 00 75 6e 0e 00 f0 00 00 00 b6 6e 0e 00 0b 01 00 00 a7 6f 0e 00 37 01 00 00 .m..@...un.......n.......o..7...
f4a0 b3 70 0e 00 75 01 00 00 eb 71 0e 00 97 01 00 00 61 73 0e 00 f0 00 00 00 f9 74 0e 00 01 01 00 00 .p..u....q......as.......t......
f4c0 ea 75 0e 00 aa 00 00 00 ec 76 0e 00 69 00 00 00 97 77 0e 00 6b 00 00 00 01 78 0e 00 df 00 00 00 .u.......v..i....w..k....x......
f4e0 6d 78 0e 00 44 00 00 00 4d 79 0e 00 ec 00 00 00 92 79 0e 00 86 00 00 00 7f 7a 0e 00 d5 00 00 00 mx..D...My.......y.......z......
f500 06 7b 0e 00 b9 00 00 00 dc 7b 0e 00 a6 00 00 00 96 7c 0e 00 c8 00 00 00 3d 7d 0e 00 71 00 00 00 .{.......{.......|......=}..q...
f520 06 7e 0e 00 2c 01 00 00 78 7e 0e 00 84 00 00 00 a5 7f 0e 00 00 01 00 00 2a 80 0e 00 e5 00 00 00 .~..,...x~..............*.......
f540 2b 81 0e 00 2d 01 00 00 11 82 0e 00 12 01 00 00 3f 83 0e 00 f2 00 00 00 52 84 0e 00 a4 00 00 00 +...-...........?.......R.......
f560 45 85 0e 00 90 01 00 00 ea 85 0e 00 a2 00 00 00 7b 87 0e 00 b3 01 00 00 1e 88 0e 00 53 00 00 00 E...............{...........S...
f580 d2 89 0e 00 5f 00 00 00 26 8a 0e 00 80 00 00 00 86 8a 0e 00 81 00 00 00 07 8b 0e 00 8f 00 00 00 ...._...&.......................
f5a0 89 8b 0e 00 7b 00 00 00 19 8c 0e 00 f3 00 00 00 95 8c 0e 00 f2 00 00 00 89 8d 0e 00 3a 00 00 00 ....{.......................:...
f5c0 7c 8e 0e 00 3a 00 00 00 b7 8e 0e 00 41 00 00 00 f2 8e 0e 00 42 00 00 00 34 8f 0e 00 38 00 00 00 |...:.......A.......B...4...8...
f5e0 77 8f 0e 00 5c 00 00 00 b0 8f 0e 00 e1 01 00 00 0d 90 0e 00 bb 00 00 00 ef 91 0e 00 e7 00 00 00 w...\...........................
f600 ab 92 0e 00 4d 00 00 00 93 93 0e 00 96 00 00 00 e1 93 0e 00 e5 00 00 00 78 94 0e 00 66 00 00 00 ....M...................x...f...
f620 5e 95 0e 00 ad 00 00 00 c5 95 0e 00 17 00 00 00 73 96 0e 00 16 00 00 00 8b 96 0e 00 16 00 00 00 ^...............s...............
f640 a2 96 0e 00 1c 00 00 00 b9 96 0e 00 1d 00 00 00 d6 96 0e 00 14 00 00 00 f4 96 0e 00 13 00 00 00 ................................
f660 09 97 0e 00 14 00 00 00 1d 97 0e 00 16 00 00 00 32 97 0e 00 52 00 00 00 49 97 0e 00 89 00 00 00 ................2...R...I.......
f680 9c 97 0e 00 4b 00 00 00 26 98 0e 00 0d 01 00 00 72 98 0e 00 41 00 00 00 80 99 0e 00 6d 00 00 00 ....K...&.......r...A.......m...
f6a0 c2 99 0e 00 6a 00 00 00 30 9a 0e 00 8e 00 00 00 9b 9a 0e 00 47 00 00 00 2a 9b 0e 00 40 00 00 00 ....j...0...........G...*...@...
f6c0 72 9b 0e 00 6c 00 00 00 b3 9b 0e 00 4c 00 00 00 20 9c 0e 00 3f 00 00 00 6d 9c 0e 00 00 01 00 00 r...l.......L.......?...m.......
f6e0 ad 9c 0e 00 1c 01 00 00 ae 9d 0e 00 a2 00 00 00 cb 9e 0e 00 97 00 00 00 6e 9f 0e 00 59 00 00 00 ........................n...Y...
f700 06 a0 0e 00 62 00 00 00 60 a0 0e 00 1c 00 00 00 c3 a0 0e 00 bb 00 00 00 e0 a0 0e 00 32 00 00 00 ....b...`...................2...
f720 9c a1 0e 00 73 00 00 00 cf a1 0e 00 61 00 00 00 43 a2 0e 00 76 00 00 00 a5 a2 0e 00 47 00 00 00 ....s.......a...C...v.......G...
f740 1c a3 0e 00 43 01 00 00 64 a3 0e 00 7d 00 00 00 a8 a4 0e 00 e5 00 00 00 26 a5 0e 00 11 00 00 00 ....C...d...}...........&.......
f760 0c a6 0e 00 63 00 00 00 1e a6 0e 00 c6 00 00 00 82 a6 0e 00 8e 00 00 00 49 a7 0e 00 2a 00 00 00 ....c...................I...*...
f780 d8 a7 0e 00 98 00 00 00 03 a8 0e 00 44 00 00 00 9c a8 0e 00 a0 00 00 00 e1 a8 0e 00 ca 00 00 00 ............D...................
f7a0 82 a9 0e 00 41 00 00 00 4d aa 0e 00 76 00 00 00 8f aa 0e 00 c7 00 00 00 06 ab 0e 00 58 00 00 00 ....A...M...v...............X...
f7c0 ce ab 0e 00 23 00 00 00 27 ac 0e 00 76 00 00 00 4b ac 0e 00 36 00 00 00 c2 ac 0e 00 97 00 00 00 ....#...'...v...K...6...........
f7e0 f9 ac 0e 00 2c 00 00 00 91 ad 0e 00 2b 00 00 00 be ad 0e 00 2e 00 00 00 ea ad 0e 00 33 00 00 00 ....,.......+...............3...
f800 19 ae 0e 00 31 00 00 00 4d ae 0e 00 26 00 00 00 7f ae 0e 00 60 00 00 00 a6 ae 0e 00 89 00 00 00 ....1...M...&.......`...........
f820 07 af 0e 00 be 00 00 00 91 af 0e 00 60 01 00 00 50 b0 0e 00 80 00 00 00 b1 b1 0e 00 78 00 00 00 ............`...P...........x...
f840 32 b2 0e 00 7b 00 00 00 ab b2 0e 00 29 00 00 00 27 b3 0e 00 e9 00 00 00 51 b3 0e 00 3d 00 00 00 2...{.......)...'.......Q...=...
f860 3b b4 0e 00 6f 00 00 00 79 b4 0e 00 3b 00 00 00 e9 b4 0e 00 a5 00 00 00 25 b5 0e 00 2d 01 00 00 ;...o...y...;...........%...-...
f880 cb b5 0e 00 dd 00 00 00 f9 b6 0e 00 64 00 00 00 d7 b7 0e 00 40 00 00 00 3c b8 0e 00 77 00 00 00 ............d.......@...<...w...
f8a0 7d b8 0e 00 76 00 00 00 f5 b8 0e 00 6f 00 00 00 6c b9 0e 00 d3 00 00 00 dc b9 0e 00 23 01 00 00 }...v.......o...l...........#...
f8c0 b0 ba 0e 00 9d 01 00 00 d4 bb 0e 00 48 00 00 00 72 bd 0e 00 2c 00 00 00 bb bd 0e 00 bb 00 00 00 ............H...r...,...........
f8e0 e8 bd 0e 00 23 00 00 00 a4 be 0e 00 5b 00 00 00 c8 be 0e 00 6b 00 00 00 24 bf 0e 00 30 00 00 00 ....#.......[.......k...$...0...
f900 90 bf 0e 00 3d 00 00 00 c1 bf 0e 00 2c 00 00 00 ff bf 0e 00 3c 00 00 00 2c c0 0e 00 44 00 00 00 ....=.......,.......<...,...D...
f920 69 c0 0e 00 34 00 00 00 ae c0 0e 00 32 01 00 00 e3 c0 0e 00 30 00 00 00 16 c2 0e 00 dd 00 00 00 i...4.......2.......0...........
f940 47 c2 0e 00 09 00 00 00 25 c3 0e 00 d6 00 00 00 2f c3 0e 00 49 00 00 00 06 c4 0e 00 47 00 00 00 G.......%......./...I.......G...
f960 50 c4 0e 00 44 00 00 00 98 c4 0e 00 26 00 00 00 dd c4 0e 00 1f 00 00 00 04 c5 0e 00 74 00 00 00 P...D.......&...............t...
f980 24 c5 0e 00 30 00 00 00 99 c5 0e 00 45 00 00 00 ca c5 0e 00 2e 00 00 00 10 c6 0e 00 06 00 00 00 $...0.......E...................
f9a0 3f c6 0e 00 65 00 00 00 46 c6 0e 00 4e 00 00 00 ac c6 0e 00 91 00 00 00 fb c6 0e 00 ae 00 00 00 ?...e...F...N...................
f9c0 8d c7 0e 00 22 00 00 00 3c c8 0e 00 aa 00 00 00 5f c8 0e 00 5c 00 00 00 0a c9 0e 00 74 00 00 00 ...."...<......._...\.......t...
f9e0 67 c9 0e 00 54 00 00 00 dc c9 0e 00 4c 00 00 00 31 ca 0e 00 51 00 00 00 7e ca 0e 00 d7 00 00 00 g...T.......L...1...Q...~.......
fa00 d0 ca 0e 00 68 00 00 00 a8 cb 0e 00 62 00 00 00 11 cc 0e 00 5e 00 00 00 74 cc 0e 00 3c 00 00 00 ....h.......b.......^...t...<...
fa20 d3 cc 0e 00 77 00 00 00 10 cd 0e 00 40 00 00 00 88 cd 0e 00 d7 00 00 00 c9 cd 0e 00 b3 00 00 00 ....w.......@...................
fa40 a1 ce 0e 00 66 00 00 00 55 cf 0e 00 37 00 00 00 bc cf 0e 00 6a 00 00 00 f4 cf 0e 00 42 00 00 00 ....f...U...7.......j.......B...
fa60 5f d0 0e 00 3d 00 00 00 a2 d0 0e 00 38 00 00 00 e0 d0 0e 00 3d 00 00 00 19 d1 0e 00 40 00 00 00 _...=.......8.......=.......@...
fa80 57 d1 0e 00 4a 01 00 00 98 d1 0e 00 52 00 00 00 e3 d2 0e 00 51 00 00 00 36 d3 0e 00 c9 00 00 00 W...J.......R.......Q...6.......
faa0 88 d3 0e 00 67 00 00 00 52 d4 0e 00 8d 00 00 00 ba d4 0e 00 a0 01 00 00 48 d5 0e 00 87 00 00 00 ....g...R...............H.......
fac0 e9 d6 0e 00 5f 00 00 00 71 d7 0e 00 fa 00 00 00 d1 d7 0e 00 54 00 00 00 cc d8 0e 00 49 00 00 00 ...._...q...........T.......I...
fae0 21 d9 0e 00 92 00 00 00 6b d9 0e 00 54 00 00 00 fe d9 0e 00 96 00 00 00 53 da 0e 00 2a 00 00 00 !.......k...T...........S...*...
fb00 ea da 0e 00 1c 00 00 00 15 db 0e 00 1f 00 00 00 32 db 0e 00 32 00 00 00 52 db 0e 00 12 01 00 00 ................2...2...R.......
fb20 85 db 0e 00 71 00 00 00 98 dc 0e 00 5f 00 00 00 0a dd 0e 00 69 00 00 00 6a dd 0e 00 a5 00 00 00 ....q......._.......i...j.......
fb40 d4 dd 0e 00 45 00 00 00 7a de 0e 00 09 00 00 00 c0 de 0e 00 2c 00 00 00 ca de 0e 00 05 00 00 00 ....E...z...........,...........
fb60 f7 de 0e 00 83 00 00 00 fd de 0e 00 44 02 00 00 81 df 0e 00 dc 00 00 00 c6 e1 0e 00 8a 01 00 00 ............D...................
fb80 a3 e2 0e 00 0f 00 00 00 2e e4 0e 00 93 00 00 00 3e e4 0e 00 0e 00 00 00 d2 e4 0e 00 5e 00 00 00 ................>...........^...
fba0 e1 e4 0e 00 9e 00 00 00 40 e5 0e 00 97 00 00 00 df e5 0e 00 19 00 00 00 77 e6 0e 00 12 00 00 00 ........@...............w.......
fbc0 91 e6 0e 00 60 01 00 00 a4 e6 0e 00 11 00 00 00 05 e8 0e 00 0f 00 00 00 17 e8 0e 00 0f 00 00 00 ....`...........................
fbe0 27 e8 0e 00 06 00 00 00 37 e8 0e 00 0b 00 00 00 3e e8 0e 00 28 00 00 00 4a e8 0e 00 60 00 00 00 '.......7.......>...(...J...`...
fc00 73 e8 0e 00 3f 00 00 00 d4 e8 0e 00 5f 00 00 00 14 e9 0e 00 7c 00 00 00 74 e9 0e 00 13 00 00 00 s...?......._.......|...t.......
fc20 f1 e9 0e 00 1f 00 00 00 05 ea 0e 00 17 00 00 00 25 ea 0e 00 15 00 00 00 3d ea 0e 00 12 00 00 00 ................%.......=.......
fc40 53 ea 0e 00 29 00 00 00 66 ea 0e 00 0d 00 00 00 90 ea 0e 00 38 00 00 00 9e ea 0e 00 af 00 00 00 S...)...f...........8...........
fc60 d7 ea 0e 00 0e 00 00 00 87 eb 0e 00 07 00 00 00 96 eb 0e 00 0c 00 00 00 9e eb 0e 00 0d 00 00 00 ................................
fc80 ab eb 0e 00 1b 00 00 00 b9 eb 0e 00 05 00 00 00 d5 eb 0e 00 46 01 00 00 db eb 0e 00 9b 01 00 00 ....................F...........
fca0 22 ed 0e 00 06 00 00 00 be ee 0e 00 16 00 00 00 c5 ee 0e 00 15 00 00 00 dc ee 0e 00 9c 00 00 00 "...............................
fcc0 f2 ee 0e 00 2e 00 00 00 8f ef 0e 00 e2 00 00 00 be ef 0e 00 58 00 00 00 a1 f0 0e 00 14 00 00 00 ....................X...........
fce0 fa f0 0e 00 26 00 00 00 0f f1 0e 00 20 00 00 00 36 f1 0e 00 13 00 00 00 57 f1 0e 00 39 00 00 00 ....&...........6.......W...9...
fd00 6b f1 0e 00 59 00 00 00 a5 f1 0e 00 3e 00 00 00 ff f1 0e 00 00 01 00 00 3e f2 0e 00 55 00 00 00 k...Y.......>...........>...U...
fd20 3f f3 0e 00 54 00 00 00 95 f3 0e 00 51 00 00 00 ea f3 0e 00 55 00 00 00 3c f4 0e 00 52 00 00 00 ?...T.......Q.......U...<...R...
fd40 92 f4 0e 00 44 00 00 00 e5 f4 0e 00 36 00 00 00 2a f5 0e 00 46 00 00 00 61 f5 0e 00 2c 00 00 00 ....D.......6...*...F...a...,...
fd60 a8 f5 0e 00 88 00 00 00 d5 f5 0e 00 43 00 00 00 5e f6 0e 00 18 00 00 00 a2 f6 0e 00 28 00 00 00 ............C...^...........(...
fd80 bb f6 0e 00 2f 00 00 00 e4 f6 0e 00 68 00 00 00 14 f7 0e 00 8c 00 00 00 7d f7 0e 00 8a 00 00 00 ..../.......h...........}.......
fda0 0a f8 0e 00 78 00 00 00 95 f8 0e 00 59 00 00 00 0e f9 0e 00 19 01 00 00 68 f9 0e 00 24 01 00 00 ....x.......Y...........h...$...
fdc0 82 fa 0e 00 22 01 00 00 a7 fb 0e 00 08 01 00 00 ca fc 0e 00 f8 00 00 00 d3 fd 0e 00 f7 00 00 00 ...."...........................
fde0 cc fe 0e 00 c4 00 00 00 c4 ff 0e 00 a1 00 00 00 89 00 0f 00 73 00 00 00 2b 01 0f 00 f8 00 00 00 ....................s...+.......
fe00 9f 01 0f 00 4e 00 00 00 98 02 0f 00 99 00 00 00 e7 02 0f 00 4b 00 00 00 81 03 0f 00 5b 00 00 00 ....N...............K.......[...
fe20 cd 03 0f 00 4a 00 00 00 29 04 0f 00 4a 00 00 00 74 04 0f 00 50 00 00 00 bf 04 0f 00 47 00 00 00 ....J...)...J...t...P.......G...
fe40 10 05 0f 00 44 01 00 00 58 05 0f 00 3c 01 00 00 9d 06 0f 00 a0 00 00 00 da 07 0f 00 30 01 00 00 ....D...X...<...............0...
fe60 7b 08 0f 00 50 01 00 00 ac 09 0f 00 d1 00 00 00 fd 0a 0f 00 23 01 00 00 cf 0b 0f 00 08 01 00 00 {...P...............#...........
fe80 f3 0c 0f 00 29 01 00 00 fc 0d 0f 00 2f 01 00 00 26 0f 0f 00 da 00 00 00 56 10 0f 00 34 01 00 00 ....)......./...&.......V...4...
fea0 31 11 0f 00 89 00 00 00 66 12 0f 00 66 00 00 00 f0 12 0f 00 88 00 00 00 57 13 0f 00 a5 00 00 00 1.......f...f...........W.......
fec0 e0 13 0f 00 70 00 00 00 86 14 0f 00 6f 00 00 00 f7 14 0f 00 8e 00 00 00 67 15 0f 00 b0 00 00 00 ....p.......o...........g.......
fee0 f6 15 0f 00 0f 01 00 00 a7 16 0f 00 c3 00 00 00 b7 17 0f 00 84 00 00 00 7b 18 0f 00 be 00 00 00 ........................{.......
ff00 00 19 0f 00 db 00 00 00 bf 19 0f 00 85 00 00 00 9b 1a 0f 00 7d 00 00 00 21 1b 0f 00 9a 00 00 00 ....................}...!.......
ff20 9f 1b 0f 00 92 00 00 00 3a 1c 0f 00 91 00 00 00 cd 1c 0f 00 d5 00 00 00 5f 1d 0f 00 93 00 00 00 ........:..............._.......
ff40 35 1e 0f 00 8e 00 00 00 c9 1e 0f 00 fa 00 00 00 58 1f 0f 00 bd 00 00 00 53 20 0f 00 f5 00 00 00 5...............X.......S.......
ff60 11 21 0f 00 a6 00 00 00 07 22 0f 00 a1 00 00 00 ae 22 0f 00 7b 00 00 00 50 23 0f 00 19 01 00 00 .!......."......."..{...P#......
ff80 cc 23 0f 00 9d 00 00 00 e6 24 0f 00 be 01 00 00 84 25 0f 00 b1 00 00 00 43 27 0f 00 5b 00 00 00 .#.......$.......%......C'..[...
ffa0 f5 27 0f 00 63 00 00 00 51 28 0f 00 33 01 00 00 b5 28 0f 00 3b 00 00 00 e9 29 0f 00 98 00 00 00 .'..c...Q(..3....(..;....)......
ffc0 25 2a 0f 00 54 00 00 00 be 2a 0f 00 59 00 00 00 13 2b 0f 00 de 00 00 00 6d 2b 0f 00 9a 00 00 00 %*..T....*..Y....+......m+......
ffe0 4c 2c 0f 00 c0 00 00 00 e7 2c 0f 00 c5 00 00 00 a8 2d 0f 00 87 00 00 00 6e 2e 0f 00 74 00 00 00 L,.......,.......-......n...t...
10000 f6 2e 0f 00 84 00 00 00 6b 2f 0f 00 5f 00 00 00 f0 2f 0f 00 83 00 00 00 50 30 0f 00 bd 00 00 00 ........k/.._..../......P0......
10020 d4 30 0f 00 79 00 00 00 92 31 0f 00 7e 00 00 00 0c 32 0f 00 78 00 00 00 8b 32 0f 00 85 00 00 00 .0..y....1..~....2..x....2......
10040 04 33 0f 00 51 00 00 00 8a 33 0f 00 3e 00 00 00 dc 33 0f 00 3e 00 00 00 1b 34 0f 00 75 00 00 00 .3..Q....3..>....3..>....4..u...
10060 5a 34 0f 00 53 00 00 00 d0 34 0f 00 df 00 00 00 24 35 0f 00 a1 00 00 00 04 36 0f 00 ac 00 00 00 Z4..S....4......$5.......6......
10080 a6 36 0f 00 3b 00 00 00 53 37 0f 00 47 00 00 00 8f 37 0f 00 67 00 00 00 d7 37 0f 00 d8 00 00 00 .6..;...S7..G....7..g....7......
100a0 3f 38 0f 00 5a 00 00 00 18 39 0f 00 38 00 00 00 73 39 0f 00 88 01 00 00 ac 39 0f 00 c5 00 00 00 ?8..Z....9..8...s9.......9......
100c0 35 3b 0f 00 a1 00 00 00 fb 3b 0f 00 6d 00 00 00 9d 3c 0f 00 4e 00 00 00 0b 3d 0f 00 3d 00 00 00 5;.......;..m....<..N....=..=...
100e0 5a 3d 0f 00 8a 00 00 00 98 3d 0f 00 6f 00 00 00 23 3e 0f 00 2e 00 00 00 93 3e 0f 00 31 00 00 00 Z=.......=..o...#>.......>..1...
10100 c2 3e 0f 00 3c 00 00 00 f4 3e 0f 00 17 01 00 00 31 3f 0f 00 db 00 00 00 49 40 0f 00 4a 00 00 00 .>..<....>......1?......I@..J...
10120 25 41 0f 00 0b 01 00 00 70 41 0f 00 51 00 00 00 7c 42 0f 00 96 00 00 00 ce 42 0f 00 5d 00 00 00 %A......pA..Q...|B.......B..]...
10140 65 43 0f 00 49 00 00 00 c3 43 0f 00 46 00 00 00 0d 44 0f 00 37 00 00 00 54 44 0f 00 38 01 00 00 eC..I....C..F....D..7...TD..8...
10160 8c 44 0f 00 31 00 00 00 c5 45 0f 00 30 00 00 00 f7 45 0f 00 39 00 00 00 28 46 0f 00 33 00 00 00 .D..1....E..0....E..9...(F..3...
10180 62 46 0f 00 33 00 00 00 96 46 0f 00 49 00 00 00 ca 46 0f 00 d9 00 00 00 14 47 0f 00 78 00 00 00 bF..3....F..I....F.......G..x...
101a0 ee 47 0f 00 79 00 00 00 67 48 0f 00 8c 00 00 00 e1 48 0f 00 47 00 00 00 6e 49 0f 00 fb 00 00 00 .G..y...gH.......H..G...nI......
101c0 b6 49 0f 00 b7 00 00 00 b2 4a 0f 00 5b 00 00 00 6a 4b 0f 00 b7 00 00 00 c6 4b 0f 00 42 00 00 00 .I.......J..[...jK.......K..B...
101e0 7e 4c 0f 00 46 00 00 00 c1 4c 0f 00 30 00 00 00 08 4d 0f 00 39 00 00 00 39 4d 0f 00 25 00 00 00 ~L..F....L..0....M..9...9M..%...
10200 73 4d 0f 00 2e 00 00 00 99 4d 0f 00 2e 00 00 00 c8 4d 0f 00 39 00 00 00 f7 4d 0f 00 c1 00 00 00 sM.......M.......M..9....M......
10220 31 4e 0f 00 8c 00 00 00 f3 4e 0f 00 b5 00 00 00 80 4f 0f 00 42 00 00 00 36 50 0f 00 a5 00 00 00 1N.......N.......O..B...6P......
10240 79 50 0f 00 b9 00 00 00 1f 51 0f 00 3e 00 00 00 d9 51 0f 00 74 00 00 00 18 52 0f 00 6c 00 00 00 yP.......Q..>....Q..t....R..l...
10260 8d 52 0f 00 81 00 00 00 fa 52 0f 00 19 00 00 00 7c 53 0f 00 23 00 00 00 96 53 0f 00 b7 00 00 00 .R.......R......|S..#....S......
10280 ba 53 0f 00 13 00 00 00 72 54 0f 00 54 00 00 00 86 54 0f 00 5f 01 00 00 db 54 0f 00 17 00 00 00 .S......rT..T....T.._....T......
102a0 3b 56 0f 00 1a 00 00 00 53 56 0f 00 17 00 00 00 6e 56 0f 00 3b 00 00 00 86 56 0f 00 dd 00 00 00 ;V......SV......nV..;....V......
102c0 c2 56 0f 00 1d 01 00 00 a0 57 0f 00 32 00 00 00 be 58 0f 00 20 00 00 00 f1 58 0f 00 5d 00 00 00 .V.......W..2....X.......X..]...
102e0 12 59 0f 00 54 00 00 00 70 59 0f 00 04 00 00 00 c5 59 0f 00 30 00 00 00 ca 59 0f 00 0c 00 00 00 .Y..T...pY.......Y..0....Y......
10300 fb 59 0f 00 0c 00 00 00 08 5a 0f 00 09 00 00 00 15 5a 0f 00 33 01 00 00 1f 5a 0f 00 70 00 00 00 .Y.......Z.......Z..3....Z..p...
10320 53 5b 0f 00 03 00 00 00 c4 5b 0f 00 62 00 00 00 c8 5b 0f 00 03 00 00 00 2b 5c 0f 00 11 00 00 00 S[.......[..b....[......+\......
10340 2f 5c 0f 00 0b 00 00 00 41 5c 0f 00 16 00 00 00 4d 5c 0f 00 19 00 00 00 64 5c 0f 00 15 00 00 00 /\......A\......M\......d\......
10360 7e 5c 0f 00 11 00 00 00 94 5c 0f 00 14 00 00 00 a6 5c 0f 00 6a 02 00 00 bb 5c 0f 00 3d 01 00 00 ~\.......\.......\..j....\..=...
10380 26 5f 0f 00 85 01 00 00 64 60 0f 00 95 00 00 00 ea 61 0f 00 d5 01 00 00 80 62 0f 00 32 00 00 00 &_......d`.......a.......b..2...
103a0 56 64 0f 00 1e 00 00 00 89 64 0f 00 05 00 00 00 a8 64 0f 00 45 01 00 00 ae 64 0f 00 16 00 00 00 Vd.......d.......d..E....d......
103c0 f4 65 0f 00 3b 00 00 00 0b 66 0f 00 18 00 00 00 47 66 0f 00 05 00 00 00 60 66 0f 00 8e 00 00 00 .e..;....f......Gf......`f......
103e0 66 66 0f 00 60 00 00 00 f5 66 0f 00 0c 00 00 00 56 67 0f 00 0d 00 00 00 63 67 0f 00 07 00 00 00 ff..`....f......Vg......cg......
10400 71 67 0f 00 10 00 00 00 79 67 0f 00 6c 00 00 00 8a 67 0f 00 0e 00 00 00 f7 67 0f 00 4b 00 00 00 qg......yg..l....g.......g..K...
10420 06 68 0f 00 47 00 00 00 52 68 0f 00 65 00 00 00 9a 68 0f 00 a1 00 00 00 00 69 0f 00 3f 00 00 00 .h..G...Rh..e....h.......i..?...
10440 a2 69 0f 00 4a 01 00 00 e2 69 0f 00 44 01 00 00 2d 6b 0f 00 15 00 00 00 72 6c 0f 00 24 00 00 00 .i..J....i..D...-k......rl..$...
10460 88 6c 0f 00 0a 00 00 00 ad 6c 0f 00 24 00 00 00 b8 6c 0f 00 09 00 00 00 dd 6c 0f 00 1b 00 00 00 .l.......l..$....l.......l......
10480 e7 6c 0f 00 c9 00 00 00 03 6d 0f 00 0b 00 00 00 cd 6d 0f 00 85 00 00 00 d9 6d 0f 00 26 00 00 00 .l.......m.......m.......m..&...
104a0 5f 6e 0f 00 3d 00 00 00 86 6e 0f 00 52 00 00 00 c4 6e 0f 00 a9 00 00 00 17 6f 0f 00 26 00 00 00 _n..=....n..R....n.......o..&...
104c0 c1 6f 0f 00 b0 00 00 00 e8 6f 0f 00 df 00 00 00 99 70 0f 00 1c 00 00 00 79 71 0f 00 8f 00 00 00 .o.......o.......p......yq......
104e0 96 71 0f 00 8c 00 00 00 26 72 0f 00 90 00 00 00 b3 72 0f 00 5d 00 00 00 44 73 0f 00 44 00 00 00 .q......&r.......r..]...Ds..D...
10500 a2 73 0f 00 b0 00 00 00 e7 73 0f 00 50 00 00 00 98 74 0f 00 a6 00 00 00 e9 74 0f 00 ec 00 00 00 .s.......s..P....t.......t......
10520 90 75 0f 00 64 00 00 00 7d 76 0f 00 53 00 00 00 e2 76 0f 00 df 00 00 00 36 77 0f 00 86 00 00 00 .u..d...}v..S....v......6w......
10540 16 78 0f 00 63 00 00 00 9d 78 0f 00 68 00 00 00 01 79 0f 00 d1 00 00 00 6a 79 0f 00 8d 00 00 00 .x..c....x..h....y......jy......
10560 3c 7a 0f 00 78 00 00 00 ca 7a 0f 00 7a 00 00 00 43 7b 0f 00 7d 00 00 00 be 7b 0f 00 80 00 00 00 <z..x....z..z...C{..}....{......
10580 3c 7c 0f 00 33 00 00 00 bd 7c 0f 00 71 00 00 00 f1 7c 0f 00 a5 00 00 00 63 7d 0f 00 59 00 00 00 <|..3....|..q....|......c}..Y...
105a0 09 7e 0f 00 58 00 00 00 63 7e 0f 00 9b 00 00 00 bc 7e 0f 00 9c 00 00 00 58 7f 0f 00 e3 00 00 00 .~..X...c~.......~......X.......
105c0 f5 7f 0f 00 9e 00 00 00 d9 80 0f 00 44 00 00 00 78 81 0f 00 3c 00 00 00 bd 81 0f 00 bd 00 00 00 ............D...x...<...........
105e0 fa 81 0f 00 bf 00 00 00 b8 82 0f 00 88 00 00 00 78 83 0f 00 85 00 00 00 01 84 0f 00 6f 00 00 00 ................x...........o...
10600 87 84 0f 00 cf 00 00 00 f7 84 0f 00 17 00 00 00 c7 85 0f 00 12 00 00 00 df 85 0f 00 18 00 00 00 ................................
10620 f2 85 0f 00 39 00 00 00 0b 86 0f 00 1b 00 00 00 45 86 0f 00 21 00 00 00 61 86 0f 00 07 00 00 00 ....9...........E...!...a.......
10640 83 86 0f 00 12 00 00 00 8b 86 0f 00 79 00 00 00 9e 86 0f 00 e5 00 00 00 18 87 0f 00 ac 00 00 00 ............y...................
10660 fe 87 0f 00 84 00 00 00 ab 88 0f 00 5a 00 00 00 30 89 0f 00 c4 00 00 00 8b 89 0f 00 4b 00 00 00 ............Z...0...........K...
10680 50 8a 0f 00 17 00 00 00 9c 8a 0f 00 e8 00 00 00 b4 8a 0f 00 48 00 00 00 9d 8b 0f 00 41 00 00 00 P...................H.......A...
106a0 e6 8b 0f 00 2e 00 00 00 28 8c 0f 00 47 00 00 00 57 8c 0f 00 3f 00 00 00 9f 8c 0f 00 68 00 00 00 ........(...G...W...?.......h...
106c0 df 8c 0f 00 1b 01 00 00 48 8d 0f 00 22 00 00 00 64 8e 0f 00 08 00 00 00 87 8e 0f 00 ae 00 00 00 ........H..."...d...............
106e0 90 8e 0f 00 79 00 00 00 3f 8f 0f 00 73 00 00 00 b9 8f 0f 00 bf 00 00 00 2d 90 0f 00 7b 01 00 00 ....y...?...s...........-...{...
10700 ed 90 0f 00 90 01 00 00 69 92 0f 00 13 01 00 00 fa 93 0f 00 36 01 00 00 0e 95 0f 00 04 02 00 00 ........i...........6...........
10720 45 96 0f 00 ad 00 00 00 4a 98 0f 00 67 00 00 00 f8 98 0f 00 71 00 00 00 60 99 0f 00 fe 00 00 00 E.......J...g.......q...`.......
10740 d2 99 0f 00 7d 00 00 00 d1 9a 0f 00 6d 01 00 00 4f 9b 0f 00 7a 00 00 00 bd 9c 0f 00 e2 00 00 00 ....}.......m...O...z...........
10760 38 9d 0f 00 1e 01 00 00 1b 9e 0f 00 16 01 00 00 3a 9f 0f 00 06 01 00 00 51 a0 0f 00 b1 00 00 00 8...............:.......Q.......
10780 58 a1 0f 00 58 00 00 00 0a a2 0f 00 80 00 00 00 63 a2 0f 00 98 00 00 00 e4 a2 0f 00 b5 00 00 00 X...X...........c...............
107a0 7d a3 0f 00 a2 00 00 00 33 a4 0f 00 37 00 00 00 d6 a4 0f 00 42 00 00 00 0e a5 0f 00 cf 00 00 00 }.......3...7.......B...........
107c0 51 a5 0f 00 fd 00 00 00 21 a6 0f 00 3c 01 00 00 1f a7 0f 00 fb 00 00 00 5c a8 0f 00 bf 00 00 00 Q.......!...<...........\.......
107e0 58 a9 0f 00 a4 00 00 00 18 aa 0f 00 fb 00 00 00 bd aa 0f 00 18 01 00 00 b9 ab 0f 00 20 01 00 00 X...............................
10800 d2 ac 0f 00 5d 00 00 00 f3 ad 0f 00 97 00 00 00 51 ae 0f 00 57 00 00 00 e9 ae 0f 00 3e 00 00 00 ....]...........Q...W.......>...
10820 41 af 0f 00 b0 00 00 00 80 af 0f 00 f1 00 00 00 31 b0 0f 00 5d 00 00 00 23 b1 0f 00 4a 00 00 00 A...............1...]...#...J...
10840 81 b1 0f 00 34 00 00 00 cc b1 0f 00 2c 00 00 00 01 b2 0f 00 24 00 00 00 2e b2 0f 00 41 00 00 00 ....4.......,.......$.......A...
10860 53 b2 0f 00 d6 00 00 00 95 b2 0f 00 ae 00 00 00 6c b3 0f 00 cf 00 00 00 1b b4 0f 00 59 00 00 00 S...............l...........Y...
10880 eb b4 0f 00 c3 00 00 00 45 b5 0f 00 48 00 00 00 09 b6 0f 00 62 00 00 00 52 b6 0f 00 86 00 00 00 ........E...H.......b...R.......
108a0 b5 b6 0f 00 93 00 00 00 3c b7 0f 00 09 00 00 00 d0 b7 0f 00 18 00 00 00 da b7 0f 00 33 00 00 00 ........<...................3...
108c0 f3 b7 0f 00 99 00 00 00 27 b8 0f 00 9a 00 00 00 c1 b8 0f 00 16 00 00 00 5c b9 0f 00 27 00 00 00 ........'...............\...'...
108e0 73 b9 0f 00 30 00 00 00 9b b9 0f 00 10 00 00 00 cc b9 0f 00 21 00 00 00 dd b9 0f 00 1c 00 00 00 s...0...............!...........
10900 ff b9 0f 00 aa 01 00 00 1c ba 0f 00 82 00 00 00 c7 bb 0f 00 ac 00 00 00 4a bc 0f 00 fe 00 00 00 ........................J.......
10920 f7 bc 0f 00 60 00 00 00 f6 bd 0f 00 85 01 00 00 57 be 0f 00 01 00 00 00 dd bf 0f 00 76 00 00 00 ....`...........W...........v...
10940 df bf 0f 00 6b 00 00 00 56 c0 0f 00 60 00 00 00 c2 c0 0f 00 a9 00 00 00 23 c1 0f 00 c9 00 00 00 ....k...V...`...........#.......
10960 cd c1 0f 00 9b 00 00 00 97 c2 0f 00 3c 00 00 00 33 c3 0f 00 38 00 00 00 70 c3 0f 00 95 00 00 00 ............<...3...8...p.......
10980 a9 c3 0f 00 2e 00 00 00 3f c4 0f 00 57 00 00 00 6e c4 0f 00 61 00 00 00 c6 c4 0f 00 69 00 00 00 ........?...W...n...a.......i...
109a0 28 c5 0f 00 4b 00 00 00 92 c5 0f 00 a4 00 00 00 de c5 0f 00 52 00 00 00 83 c6 0f 00 53 00 00 00 (...K...............R.......S...
109c0 d6 c6 0f 00 65 00 00 00 2a c7 0f 00 35 00 00 00 90 c7 0f 00 51 00 00 00 c6 c7 0f 00 a7 00 00 00 ....e...*...5.......Q...........
109e0 18 c8 0f 00 8a 00 00 00 c0 c8 0f 00 96 00 00 00 4b c9 0f 00 81 00 00 00 e2 c9 0f 00 7f 00 00 00 ................K...............
10a00 64 ca 0f 00 88 00 00 00 e4 ca 0f 00 e3 00 00 00 6d cb 0f 00 c3 00 00 00 51 cc 0f 00 3a 00 00 00 d...............m.......Q...:...
10a20 15 cd 0f 00 5a 00 00 00 50 cd 0f 00 65 00 00 00 ab cd 0f 00 c3 00 00 00 11 ce 0f 00 db 00 00 00 ....Z...P...e...................
10a40 d5 ce 0f 00 50 00 00 00 b1 cf 0f 00 1d 01 00 00 02 d0 0f 00 f2 00 00 00 20 d1 0f 00 48 00 00 00 ....P.......................H...
10a60 13 d2 0f 00 b0 00 00 00 5c d2 0f 00 9f 00 00 00 0d d3 0f 00 1f 00 00 00 ad d3 0f 00 71 00 00 00 ........\...................q...
10a80 cd d3 0f 00 75 00 00 00 3f d4 0f 00 75 00 00 00 b5 d4 0f 00 dc 00 00 00 2b d5 0f 00 3f 00 00 00 ....u...?...u...........+...?...
10aa0 08 d6 0f 00 da 00 00 00 48 d6 0f 00 1c 00 00 00 23 d7 0f 00 13 00 00 00 40 d7 0f 00 20 00 00 00 ........H.......#.......@.......
10ac0 54 d7 0f 00 14 00 00 00 75 d7 0f 00 13 00 00 00 8a d7 0f 00 03 01 00 00 9e d7 0f 00 1d 00 00 00 T.......u.......................
10ae0 a2 d8 0f 00 1d 00 00 00 c0 d8 0f 00 23 00 00 00 de d8 0f 00 1d 00 00 00 02 d9 0f 00 29 00 00 00 ............#...............)...
10b00 20 d9 0f 00 31 00 00 00 4a d9 0f 00 31 00 00 00 7c d9 0f 00 33 00 00 00 ae d9 0f 00 33 00 00 00 ....1...J...1...|...3.......3...
10b20 e2 d9 0f 00 10 00 00 00 16 da 0f 00 0c 00 00 00 27 da 0f 00 2d 00 00 00 34 da 0f 00 2c 00 00 00 ................'...-...4...,...
10b40 62 da 0f 00 12 00 00 00 8f da 0f 00 2c 00 00 00 a2 da 0f 00 25 00 00 00 cf da 0f 00 3c 00 00 00 b...........,.......%.......<...
10b60 f5 da 0f 00 12 00 00 00 32 db 0f 00 35 00 00 00 45 db 0f 00 13 00 00 00 7b db 0f 00 34 00 00 00 ........2...5...E.......{...4...
10b80 8f db 0f 00 16 00 00 00 c4 db 0f 00 1c 00 00 00 db db 0f 00 12 00 00 00 f8 db 0f 00 34 00 00 00 ............................4...
10ba0 0b dc 0f 00 13 00 00 00 40 dc 0f 00 1d 00 00 00 54 dc 0f 00 30 00 00 00 72 dc 0f 00 1f 00 00 00 ........@.......T...0...r.......
10bc0 a3 dc 0f 00 13 00 00 00 c3 dc 0f 00 16 00 00 00 d7 dc 0f 00 d3 00 00 00 ee dc 0f 00 13 00 00 00 ................................
10be0 c2 dd 0f 00 38 00 00 00 d6 dd 0f 00 16 00 00 00 0f de 0f 00 41 00 00 00 26 de 0f 00 38 00 00 00 ....8...............A...&...8...
10c00 68 de 0f 00 1e 00 00 00 a1 de 0f 00 22 00 00 00 c0 de 0f 00 5d 00 00 00 e3 de 0f 00 55 00 00 00 h...........".......].......U...
10c20 41 df 0f 00 1e 00 00 00 97 df 0f 00 44 00 00 00 b6 df 0f 00 25 00 00 00 fb df 0f 00 08 01 00 00 A...........D.......%...........
10c40 21 e0 0f 00 fd 01 00 00 2a e1 0f 00 87 00 00 00 28 e3 0f 00 54 00 00 00 b0 e3 0f 00 5b 00 00 00 !.......*.......(...T.......[...
10c60 05 e4 0f 00 87 02 00 00 61 e4 0f 00 59 00 00 00 e9 e6 0f 00 1e 00 00 00 43 e7 0f 00 2a 00 00 00 ........a...Y...........C...*...
10c80 62 e7 0f 00 2f 00 00 00 8d e7 0f 00 27 00 00 00 bd e7 0f 00 37 00 00 00 e5 e7 0f 00 54 00 00 00 b.../.......'.......7.......T...
10ca0 1d e8 0f 00 4f 00 00 00 72 e8 0f 00 59 00 00 00 c2 e8 0f 00 4d 00 00 00 1c e9 0f 00 33 00 00 00 ....O...r...Y.......M.......3...
10cc0 6a e9 0f 00 64 00 00 00 9e e9 0f 00 1e 00 00 00 03 ea 0f 00 f3 00 00 00 22 ea 0f 00 5e 00 00 00 j...d..................."...^...
10ce0 16 eb 0f 00 79 00 00 00 75 eb 0f 00 54 00 00 00 ef eb 0f 00 43 00 00 00 44 ec 0f 00 4f 00 00 00 ....y...u...T.......C...D...O...
10d00 88 ec 0f 00 82 00 00 00 d8 ec 0f 00 22 00 00 00 5b ed 0f 00 47 02 00 00 7e ed 0f 00 fc 00 00 00 ............"...[...G...~.......
10d20 c6 ef 0f 00 9c 00 00 00 c3 f0 0f 00 2c 00 00 00 60 f1 0f 00 16 00 00 00 8d f1 0f 00 53 00 00 00 ............,...`...........S...
10d40 a4 f1 0f 00 7d 00 00 00 f8 f1 0f 00 66 00 00 00 76 f2 0f 00 b4 00 00 00 dd f2 0f 00 55 00 00 00 ....}.......f...v...........U...
10d60 92 f3 0f 00 22 00 00 00 e8 f3 0f 00 18 00 00 00 0b f4 0f 00 31 00 00 00 24 f4 0f 00 1b 00 00 00 ...."...............1...$.......
10d80 56 f4 0f 00 1a 00 00 00 72 f4 0f 00 17 00 00 00 8d f4 0f 00 17 00 00 00 a5 f4 0f 00 17 00 00 00 V.......r.......................
10da0 bd f4 0f 00 35 00 00 00 d5 f4 0f 00 41 00 00 00 0b f5 0f 00 25 00 00 00 4d f5 0f 00 2d 00 00 00 ....5.......A.......%...M...-...
10dc0 73 f5 0f 00 3e 00 00 00 a1 f5 0f 00 24 00 00 00 e0 f5 0f 00 28 00 00 00 05 f6 0f 00 4d 00 00 00 s...>.......$.......(.......M...
10de0 2e f6 0f 00 50 00 00 00 7c f6 0f 00 33 00 00 00 cd f6 0f 00 35 00 00 00 01 f7 0f 00 20 00 00 00 ....P...|...3.......5...........
10e00 37 f7 0f 00 73 02 00 00 58 f7 0f 00 c9 00 00 00 cc f9 0f 00 28 00 00 00 96 fa 0f 00 5c 00 00 00 7...s...X...........(.......\...
10e20 bf fa 0f 00 23 00 00 00 1c fb 0f 00 27 00 00 00 40 fb 0f 00 18 00 00 00 68 fb 0f 00 25 00 00 00 ....#.......'...@.......h...%...
10e40 81 fb 0f 00 1c 00 00 00 a7 fb 0f 00 53 00 00 00 c4 fb 0f 00 53 00 00 00 18 fc 0f 00 16 00 00 00 ............S.......S...........
10e60 6c fc 0f 00 7e 00 00 00 83 fc 0f 00 33 00 00 00 02 fd 0f 00 25 00 00 00 36 fd 0f 00 af 00 00 00 l...~.......3.......%...6.......
10e80 5c fd 0f 00 d0 00 00 00 0c fe 0f 00 7e 00 00 00 dd fe 0f 00 25 00 00 00 5c ff 0f 00 3d 00 00 00 \...........~.......%...\...=...
10ea0 82 ff 0f 00 04 01 00 00 c0 ff 0f 00 bd 00 00 00 c5 00 10 00 78 00 00 00 83 01 10 00 41 00 00 00 ....................x.......A...
10ec0 fc 01 10 00 43 00 00 00 3e 02 10 00 3d 00 00 00 82 02 10 00 27 00 00 00 c0 02 10 00 1a 00 00 00 ....C...>...=.......'...........
10ee0 e8 02 10 00 d2 00 00 00 03 03 10 00 5b 00 00 00 d6 03 10 00 ab 00 00 00 32 04 10 00 5a 00 00 00 ............[...........2...Z...
10f00 de 04 10 00 77 00 00 00 39 05 10 00 7d 00 00 00 b1 05 10 00 dd 00 00 00 2f 06 10 00 3f 00 00 00 ....w...9...}.........../...?...
10f20 0d 07 10 00 40 00 00 00 4d 07 10 00 55 00 00 00 8e 07 10 00 af 00 00 00 e4 07 10 00 5e 00 00 00 ....@...M...U...............^...
10f40 94 08 10 00 72 00 00 00 f3 08 10 00 65 00 00 00 66 09 10 00 37 00 00 00 cc 09 10 00 25 00 00 00 ....r.......e...f...7.......%...
10f60 04 0a 10 00 51 00 00 00 2a 0a 10 00 55 00 00 00 7c 0a 10 00 38 00 00 00 d2 0a 10 00 45 00 00 00 ....Q...*...U...|...8.......E...
10f80 0b 0b 10 00 40 00 00 00 51 0b 10 00 26 00 00 00 92 0b 10 00 24 00 00 00 b9 0b 10 00 44 00 00 00 ....@...Q...&.......$.......D...
10fa0 de 0b 10 00 4b 00 00 00 23 0c 10 00 4b 00 00 00 6f 0c 10 00 1f 00 00 00 bb 0c 10 00 96 00 00 00 ....K...#...K...o...............
10fc0 db 0c 10 00 26 00 00 00 72 0d 10 00 29 00 00 00 99 0d 10 00 22 00 00 00 c3 0d 10 00 1f 00 00 00 ....&...r...)......."...........
10fe0 e6 0d 10 00 24 00 00 00 06 0e 10 00 28 00 00 00 2b 0e 10 00 18 00 00 00 54 0e 10 00 1b 00 00 00 ....$.......(...+.......T.......
11000 6d 0e 10 00 26 00 00 00 89 0e 10 00 29 00 00 00 b0 0e 10 00 57 00 00 00 da 0e 10 00 54 00 00 00 m...&.......).......W.......T...
11020 32 0f 10 00 52 00 00 00 87 0f 10 00 51 00 00 00 da 0f 10 00 40 00 00 00 2c 10 10 00 28 00 00 00 2...R.......Q.......@...,...(...
11040 6d 10 10 00 70 00 00 00 96 10 10 00 26 00 00 00 07 11 10 00 79 00 00 00 2e 11 10 00 56 00 00 00 m...p.......&.......y.......V...
11060 a8 11 10 00 0b 00 00 00 ff 11 10 00 2c 00 00 00 0b 12 10 00 35 00 00 00 38 12 10 00 3f 00 00 00 ............,.......5...8...?...
11080 6e 12 10 00 31 00 00 00 ae 12 10 00 69 00 00 00 e0 12 10 00 9c 00 00 00 4a 13 10 00 89 00 00 00 n...1.......i...........J.......
110a0 e7 13 10 00 56 00 00 00 71 14 10 00 4c 00 00 00 c8 14 10 00 3c 00 00 00 15 15 10 00 9e 00 00 00 ....V...q...L.......<...........
110c0 52 15 10 00 26 00 00 00 f1 15 10 00 27 00 00 00 18 16 10 00 1f 00 00 00 40 16 10 00 36 00 00 00 R...&.......'...........@...6...
110e0 60 16 10 00 38 00 00 00 97 16 10 00 66 00 00 00 d0 16 10 00 24 00 00 00 37 17 10 00 27 00 00 00 `...8.......f.......$...7...'...
11100 5c 17 10 00 27 00 00 00 84 17 10 00 1e 00 00 00 ac 17 10 00 24 01 00 00 cb 17 10 00 a1 00 00 00 \...'...............$...........
11120 f0 18 10 00 6e 00 00 00 92 19 10 00 3e 00 00 00 01 1a 10 00 55 00 00 00 40 1a 10 00 27 01 00 00 ....n.......>.......U...@...'...
11140 96 1a 10 00 22 00 00 00 be 1b 10 00 5a 00 00 00 e1 1b 10 00 2c 00 00 00 3c 1c 10 00 47 00 00 00 ....".......Z.......,...<...G...
11160 69 1c 10 00 7b 00 00 00 b1 1c 10 00 77 00 00 00 2d 1d 10 00 65 00 00 00 a5 1d 10 00 65 00 00 00 i...{.......w...-...e.......e...
11180 0b 1e 10 00 5a 00 00 00 71 1e 10 00 5a 00 00 00 cc 1e 10 00 72 00 00 00 27 1f 10 00 61 00 00 00 ....Z...q...Z.......r...'...a...
111a0 9a 1f 10 00 55 00 00 00 fc 1f 10 00 4c 00 00 00 52 20 10 00 4c 00 00 00 9f 20 10 00 38 00 00 00 ....U.......L...R...L.......8...
111c0 ec 20 10 00 54 00 00 00 25 21 10 00 0b 00 00 00 7a 21 10 00 0f 00 00 00 86 21 10 00 49 00 00 00 ....T...%!......z!.......!..I...
111e0 96 21 10 00 0b 00 00 00 e0 21 10 00 43 00 00 00 ec 21 10 00 43 00 00 00 30 22 10 00 29 00 00 00 .!.......!..C....!..C...0"..)...
11200 74 22 10 00 2e 00 00 00 9e 22 10 00 22 00 00 00 cd 22 10 00 77 00 00 00 f0 22 10 00 28 00 00 00 t".......".."...."..w...."..(...
11220 68 23 10 00 3e 00 00 00 91 23 10 00 28 00 00 00 d0 23 10 00 3e 00 00 00 f9 23 10 00 29 00 00 00 h#..>....#..(....#..>....#..)...
11240 38 24 10 00 5d 00 00 00 62 24 10 00 c9 00 00 00 c0 24 10 00 3f 00 00 00 8a 25 10 00 dd 00 00 00 8$..]...b$.......$..?....%......
11260 ca 25 10 00 4c 00 00 00 a8 26 10 00 7f 00 00 00 f5 26 10 00 1d 00 00 00 75 27 10 00 d7 00 00 00 .%..L....&.......&......u'......
11280 93 27 10 00 1e 00 00 00 6b 28 10 00 24 00 00 00 8a 28 10 00 5c 00 00 00 af 28 10 00 21 00 00 00 .'......k(..$....(..\....(..!...
112a0 0c 29 10 00 52 00 00 00 2e 29 10 00 5c 00 00 00 81 29 10 00 44 01 00 00 de 29 10 00 27 00 00 00 .)..R....)..\....)..D....)..'...
112c0 23 2b 10 00 88 01 00 00 4b 2b 10 00 30 00 00 00 d4 2c 10 00 3e 00 00 00 05 2d 10 00 33 01 00 00 #+......K+..0....,..>....-..3...
112e0 44 2d 10 00 41 00 00 00 78 2e 10 00 49 00 00 00 ba 2e 10 00 1f 00 00 00 04 2f 10 00 30 00 00 00 D-..A...x...I............/..0...
11300 24 2f 10 00 33 00 00 00 55 2f 10 00 11 00 00 00 89 2f 10 00 05 00 00 00 9b 2f 10 00 03 00 00 00 $/..3...U/......./......./......
11320 a1 2f 10 00 0e 00 00 00 a5 2f 10 00 1b 00 00 00 b4 2f 10 00 1d 00 00 00 d0 2f 10 00 1f 00 00 00 ./......./......./......./......
11340 ee 2f 10 00 04 00 00 00 0e 30 10 00 0d 00 00 00 13 30 10 00 32 00 00 00 21 30 10 00 29 00 00 00 ./.......0.......0..2...!0..)...
11360 54 30 10 00 07 00 00 00 7e 30 10 00 09 00 00 00 86 30 10 00 0d 00 00 00 90 30 10 00 17 00 00 00 T0......~0.......0.......0......
11380 9e 30 10 00 0f 00 00 00 b6 30 10 00 0d 00 00 00 c6 30 10 00 06 00 00 00 d4 30 10 00 19 00 00 00 .0.......0.......0.......0......
113a0 db 30 10 00 14 00 00 00 f5 30 10 00 05 00 00 00 0a 31 10 00 15 00 00 00 10 31 10 00 04 00 00 00 .0.......0.......1.......1......
113c0 26 31 10 00 04 00 00 00 2b 31 10 00 06 00 00 00 30 31 10 00 51 00 00 00 37 31 10 00 4a 01 00 00 &1......+1......01..Q...71..J...
113e0 89 31 10 00 4d 00 00 00 d4 32 10 00 05 00 00 00 22 33 10 00 12 00 00 00 28 33 10 00 15 00 00 00 .1..M....2......"3......(3......
11400 3b 33 10 00 22 00 00 00 51 33 10 00 10 00 00 00 74 33 10 00 12 00 00 00 85 33 10 00 0e 00 00 00 ;3.."...Q3......t3.......3......
11420 98 33 10 00 10 00 00 00 a7 33 10 00 13 00 00 00 b8 33 10 00 16 00 00 00 cc 33 10 00 06 00 00 00 .3.......3.......3.......3......
11440 e3 33 10 00 09 00 00 00 ea 33 10 00 1d 00 00 00 f4 33 10 00 05 00 00 00 12 34 10 00 0b 00 00 00 .3.......3.......3.......4......
11460 18 34 10 00 13 00 00 00 24 34 10 00 0d 00 00 00 38 34 10 00 05 00 00 00 46 34 10 00 68 00 00 00 .4......$4......84......F4..h...
11480 4c 34 10 00 67 00 00 00 b5 34 10 00 79 00 00 00 1d 35 10 00 66 00 00 00 97 35 10 00 03 00 00 00 L4..g....4..y....5..f....5......
114a0 fe 35 10 00 08 00 00 00 02 36 10 00 31 00 00 00 0b 36 10 00 07 00 00 00 3d 36 10 00 08 00 00 00 .5.......6..1....6......=6......
114c0 45 36 10 00 38 00 00 00 4e 36 10 00 10 00 00 00 87 36 10 00 0b 00 00 00 98 36 10 00 03 00 00 00 E6..8...N6.......6.......6......
114e0 a4 36 10 00 1d 00 00 00 a8 36 10 00 1d 00 00 00 c6 36 10 00 09 00 00 00 e4 36 10 00 26 00 00 00 .6.......6.......6.......6..&...
11500 ee 36 10 00 6d 00 00 00 15 37 10 00 46 00 00 00 83 37 10 00 32 00 00 00 ca 37 10 00 46 00 00 00 .6..m....7..F....7..2....7..F...
11520 fd 37 10 00 04 00 00 00 44 38 10 00 08 00 00 00 49 38 10 00 07 00 00 00 52 38 10 00 46 00 00 00 .7......D8......I8......R8..F...
11540 5a 38 10 00 0d 00 00 00 a1 38 10 00 1c 00 00 00 af 38 10 00 73 00 00 00 cc 38 10 00 04 00 00 00 Z8.......8.......8..s....8......
11560 40 39 10 00 06 00 00 00 45 39 10 00 05 00 00 00 4c 39 10 00 10 00 00 00 52 39 10 00 3c 00 00 00 @9......E9......L9......R9..<...
11580 63 39 10 00 32 00 00 00 a0 39 10 00 1c 00 00 00 d3 39 10 00 6d 00 00 00 f0 39 10 00 08 00 00 00 c9..2....9.......9..m....9......
115a0 5e 3a 10 00 14 00 00 00 67 3a 10 00 14 00 00 00 7c 3a 10 00 14 00 00 00 91 3a 10 00 14 00 00 00 ^:......g:......|:.......:......
115c0 a6 3a 10 00 14 00 00 00 bb 3a 10 00 14 00 00 00 d0 3a 10 00 14 00 00 00 e5 3a 10 00 06 00 00 00 .:.......:.......:.......:......
115e0 fa 3a 10 00 06 00 00 00 01 3b 10 00 06 00 00 00 08 3b 10 00 06 00 00 00 0f 3b 10 00 06 00 00 00 .:.......;.......;.......;......
11600 16 3b 10 00 06 00 00 00 1d 3b 10 00 06 00 00 00 24 3b 10 00 06 00 00 00 2b 3b 10 00 1f 00 00 00 .;.......;......$;......+;......
11620 32 3b 10 00 08 00 00 00 52 3b 10 00 08 00 00 00 5b 3b 10 00 a4 00 00 00 64 3b 10 00 03 00 00 00 2;......R;......[;......d;......
11640 09 3c 10 00 0d 00 00 00 0d 3c 10 00 4c 00 00 00 1b 3c 10 00 04 00 00 00 68 3c 10 00 0c 00 00 00 .<.......<..L....<......h<......
11660 6d 3c 10 00 3f 00 00 00 7a 3c 10 00 29 00 00 00 ba 3c 10 00 37 00 00 00 e4 3c 10 00 2c 00 00 00 m<..?...z<..)....<..7....<..,...
11680 1c 3d 10 00 0e 00 00 00 49 3d 10 00 33 00 00 00 58 3d 10 00 33 00 00 00 8c 3d 10 00 0b 00 00 00 .=......I=..3...X=..3....=......
116a0 c0 3d 10 00 14 00 00 00 cc 3d 10 00 71 00 00 00 e1 3d 10 00 46 00 00 00 53 3e 10 00 04 00 00 00 .=.......=..q....=..F...S>......
116c0 9a 3e 10 00 0b 00 00 00 9f 3e 10 00 12 00 00 00 ab 3e 10 00 0f 00 00 00 be 3e 10 00 08 00 00 00 .>.......>.......>.......>......
116e0 ce 3e 10 00 06 00 00 00 d7 3e 10 00 03 00 00 00 de 3e 10 00 0a 00 00 00 e2 3e 10 00 0b 00 00 00 .>.......>.......>.......>......
11700 ed 3e 10 00 40 00 00 00 f9 3e 10 00 07 00 00 00 3a 3f 10 00 9b 00 00 00 42 3f 10 00 11 00 00 00 .>..@....>......:?......B?......
11720 de 3f 10 00 0d 00 00 00 f0 3f 10 00 13 00 00 00 fe 3f 10 00 15 00 00 00 12 40 10 00 18 00 00 00 .?.......?.......?.......@......
11740 28 40 10 00 1b 00 00 00 41 40 10 00 0a 00 00 00 5d 40 10 00 12 00 00 00 68 40 10 00 1c 00 00 00 (@......A@......]@......h@......
11760 7b 40 10 00 0f 00 00 00 98 40 10 00 05 00 00 00 a8 40 10 00 0e 00 00 00 ae 40 10 00 0e 00 00 00 {@.......@.......@.......@......
11780 bd 40 10 00 0d 00 00 00 cc 40 10 00 2a 00 00 00 da 40 10 00 15 00 00 00 05 41 10 00 31 00 00 00 .@.......@..*....@.......A..1...
117a0 1b 41 10 00 39 00 00 00 4d 41 10 00 34 00 00 00 87 41 10 00 0b 00 00 00 bc 41 10 00 09 00 00 00 .A..9...MA..4....A.......A......
117c0 c8 41 10 00 07 00 00 00 d2 41 10 00 05 00 00 00 da 41 10 00 72 00 00 00 e0 41 10 00 08 00 00 00 .A.......A.......A..r....A......
117e0 53 42 10 00 0e 00 00 00 5c 42 10 00 11 00 00 00 6b 42 10 00 38 00 00 00 7d 42 10 00 0d 00 00 00 SB......\B......kB..8...}B......
11800 b6 42 10 00 0d 00 00 00 c4 42 10 00 06 00 00 00 d2 42 10 00 3a 00 00 00 d9 42 10 00 0b 00 00 00 .B.......B.......B..:....B......
11820 14 43 10 00 40 00 00 00 20 43 10 00 0e 00 00 00 61 43 10 00 0f 00 00 00 70 43 10 00 07 00 00 00 .C..@....C......aC......pC......
11840 80 43 10 00 0e 00 00 00 88 43 10 00 0c 00 00 00 97 43 10 00 ad 00 00 00 a4 43 10 00 0b 00 00 00 .C.......C.......C.......C......
11860 52 44 10 00 06 00 00 00 5e 44 10 00 04 00 00 00 65 44 10 00 d7 00 00 00 6a 44 10 00 10 00 00 00 RD......^D......eD......jD......
11880 42 45 10 00 ed 01 00 00 53 45 10 00 0b 00 00 00 41 47 10 00 0b 00 00 00 4d 47 10 00 0c 00 00 00 BE......SE......AG......MG......
118a0 59 47 10 00 06 00 00 00 66 47 10 00 0e 00 00 00 6d 47 10 00 58 00 00 00 7c 47 10 00 04 00 00 00 YG......fG......mG..X...|G......
118c0 d5 47 10 00 04 00 00 00 da 47 10 00 05 00 00 00 df 47 10 00 0e 00 00 00 e5 47 10 00 47 00 00 00 .G.......G.......G.......G..G...
118e0 f4 47 10 00 05 00 00 00 3c 48 10 00 07 00 00 00 42 48 10 00 68 00 00 00 4a 48 10 00 19 00 00 00 .G......<H......BH..h...JH......
11900 b3 48 10 00 14 00 00 00 cd 48 10 00 2c 00 00 00 e2 48 10 00 0b 00 00 00 0f 49 10 00 09 00 00 00 .H.......H..,....H.......I......
11920 1b 49 10 00 08 00 00 00 25 49 10 00 53 00 00 00 2e 49 10 00 08 00 00 00 82 49 10 00 22 00 00 00 .I......%I..S....I.......I.."...
11940 8b 49 10 00 04 00 00 00 ae 49 10 00 01 00 00 00 00 00 00 00 2c 10 00 00 6b 04 00 00 3f 03 00 00 .I.......I..........,...k...?...
11960 30 0a 00 00 4e 0e 00 00 5b 0e 00 00 f2 0f 00 00 00 00 00 00 39 04 00 00 9c 01 00 00 00 00 00 00 0...N...[...........9...........
11980 53 08 00 00 01 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 09 00 00 06 05 00 00 d0 02 00 00 S...............................
119a0 00 00 00 00 38 0d 00 00 29 03 00 00 00 00 00 00 64 0d 00 00 74 07 00 00 e5 0a 00 00 d8 09 00 00 ....8...).......d...t...........
119c0 a5 0b 00 00 13 0c 00 00 5f 01 00 00 63 0c 00 00 40 05 00 00 d9 02 00 00 e9 07 00 00 b8 06 00 00 ........_...c...@...............
119e0 00 00 00 00 21 09 00 00 47 07 00 00 c4 02 00 00 00 00 00 00 05 07 00 00 4b 03 00 00 19 09 00 00 ....!...G...............K.......
11a00 d0 10 00 00 f7 0f 00 00 ef 01 00 00 a8 00 00 00 b6 00 00 00 d3 00 00 00 e0 00 00 00 e6 00 00 00 ................................
11a20 ed 00 00 00 f2 00 00 00 f9 00 00 00 fb 00 00 00 fd 00 00 00 31 04 00 00 00 00 00 00 00 00 00 00 ....................1...........
11a40 00 00 00 00 72 11 00 00 62 02 00 00 b1 06 00 00 4d 0f 00 00 6e 02 00 00 00 00 00 00 b2 00 00 00 ....r...b.......M...n...........
11a60 c2 09 00 00 00 00 00 00 34 01 00 00 08 09 00 00 a4 0d 00 00 da 04 00 00 00 00 00 00 8f 04 00 00 ........4.......................
11a80 dd 0a 00 00 77 07 00 00 ee 0a 00 00 86 05 00 00 73 08 00 00 4c 0b 00 00 a4 06 00 00 55 07 00 00 ....w...........s...L.......U...
11aa0 8e 11 00 00 66 00 00 00 85 07 00 00 72 04 00 00 26 0e 00 00 5a 00 00 00 0c 02 00 00 00 00 00 00 ....f.......r...&...Z...........
11ac0 79 00 00 00 fc 06 00 00 00 00 00 00 54 10 00 00 45 0d 00 00 f6 0e 00 00 2c 06 00 00 e8 07 00 00 y...........T...E.......,.......
11ae0 a5 07 00 00 4b 04 00 00 08 03 00 00 10 06 00 00 00 00 00 00 a9 06 00 00 e4 0e 00 00 bb 0c 00 00 ....K...........................
11b00 5b 04 00 00 d4 04 00 00 a9 0a 00 00 00 00 00 00 26 03 00 00 00 00 00 00 3c 00 00 00 64 11 00 00 [...............&.......<...d...
11b20 55 05 00 00 09 0a 00 00 6a 09 00 00 31 0d 00 00 da 08 00 00 dc 09 00 00 a1 07 00 00 f5 0e 00 00 U.......j...1...................
11b40 1b 04 00 00 93 02 00 00 00 00 00 00 83 0e 00 00 f4 0a 00 00 ec 07 00 00 00 00 00 00 00 00 00 00 ................................
11b60 14 03 00 00 cb 0c 00 00 c2 01 00 00 c2 00 00 00 00 00 00 00 07 00 00 00 00 00 00 00 98 05 00 00 ................................
11b80 d5 0f 00 00 5e 00 00 00 9a 02 00 00 00 00 00 00 00 00 00 00 0d 01 00 00 00 00 00 00 00 00 00 00 ....^...........................
11ba0 73 0a 00 00 5e 08 00 00 9b 10 00 00 45 00 00 00 ac 0b 00 00 2f 00 00 00 00 00 00 00 00 00 00 00 s...^.......E......./...........
11bc0 e5 07 00 00 f9 0c 00 00 ca 08 00 00 5e 0f 00 00 00 00 00 00 d7 05 00 00 c5 05 00 00 e8 01 00 00 ............^...................
11be0 00 00 00 00 c9 06 00 00 00 00 00 00 ee 06 00 00 00 00 00 00 76 0b 00 00 0a 0f 00 00 15 00 00 00 ....................v...........
11c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 0b 00 00 fb 0c 00 00 8f 0e 00 00 00 00 00 00 ................................
11c20 00 00 00 00 50 0f 00 00 6a 0f 00 00 59 0b 00 00 4e 04 00 00 cf 06 00 00 b4 0f 00 00 00 00 00 00 ....P...j...Y...N...............
11c40 65 02 00 00 5e 0d 00 00 60 0c 00 00 e1 05 00 00 be 05 00 00 c7 02 00 00 77 0a 00 00 37 03 00 00 e...^...`...............w...7...
11c60 07 0f 00 00 7b 03 00 00 00 00 00 00 50 0e 00 00 ac 02 00 00 00 00 00 00 0b 00 00 00 f6 03 00 00 ....{.......P...................
11c80 e9 04 00 00 26 02 00 00 aa 0c 00 00 00 00 00 00 8c 11 00 00 de 07 00 00 00 00 00 00 39 0b 00 00 ....&.......................9...
11ca0 cf 0b 00 00 75 0e 00 00 12 0c 00 00 00 00 00 00 ed 09 00 00 d0 04 00 00 68 02 00 00 25 0c 00 00 ....u...................h...%...
11cc0 cb 05 00 00 ad 05 00 00 d8 10 00 00 71 11 00 00 a3 09 00 00 0a 00 00 00 e2 0d 00 00 47 09 00 00 ............q...............G...
11ce0 58 0d 00 00 19 0c 00 00 4f 09 00 00 85 06 00 00 a8 0b 00 00 71 08 00 00 64 03 00 00 bd 09 00 00 X.......O...........q...d.......
11d00 d9 0c 00 00 00 00 00 00 00 00 00 00 74 0a 00 00 00 00 00 00 cd 02 00 00 f1 08 00 00 00 00 00 00 ............t...................
11d20 0c 05 00 00 00 00 00 00 b8 01 00 00 63 05 00 00 e6 06 00 00 ee 00 00 00 00 00 00 00 e5 08 00 00 ............c...................
11d40 dd 07 00 00 80 06 00 00 f8 01 00 00 4b 06 00 00 d7 03 00 00 a9 00 00 00 c6 0c 00 00 00 00 00 00 ............K...................
11d60 d6 04 00 00 3f 02 00 00 e6 05 00 00 9a 06 00 00 fa 07 00 00 74 0b 00 00 00 00 00 00 3b 09 00 00 ....?...............t.......;...
11d80 43 01 00 00 00 00 00 00 8d 00 00 00 07 03 00 00 00 00 00 00 a9 0d 00 00 14 05 00 00 00 00 00 00 C...............................
11da0 53 0e 00 00 9c 07 00 00 3d 0f 00 00 91 0e 00 00 6e 00 00 00 00 00 00 00 30 05 00 00 00 00 00 00 S.......=.......n.......0.......
11dc0 83 11 00 00 00 00 00 00 0b 07 00 00 00 00 00 00 5e 02 00 00 e0 05 00 00 00 00 00 00 b3 06 00 00 ................^...............
11de0 00 00 00 00 3d 0a 00 00 42 0c 00 00 0f 0a 00 00 c3 09 00 00 00 00 00 00 a6 07 00 00 d9 01 00 00 ....=...B.......................
11e00 44 0f 00 00 00 00 00 00 8a 05 00 00 a9 02 00 00 25 01 00 00 38 11 00 00 8e 0e 00 00 bd 07 00 00 D...............%...8...........
11e20 ce 06 00 00 45 05 00 00 8f 01 00 00 00 00 00 00 36 06 00 00 47 0a 00 00 00 00 00 00 00 00 00 00 ....E...........6...G...........
11e40 00 00 00 00 cc 0e 00 00 00 00 00 00 81 00 00 00 17 04 00 00 96 00 00 00 8c 07 00 00 00 00 00 00 ................................
11e60 d3 08 00 00 4a 07 00 00 c4 10 00 00 00 00 00 00 86 06 00 00 cd 01 00 00 9c 00 00 00 00 00 00 00 ....J...........................
11e80 b3 00 00 00 5e 06 00 00 a8 0e 00 00 60 0d 00 00 00 00 00 00 19 06 00 00 60 09 00 00 56 0d 00 00 ....^.......`...........`...V...
11ea0 a0 0c 00 00 02 11 00 00 ae 02 00 00 00 00 00 00 00 00 00 00 a4 07 00 00 6f 0f 00 00 7f 08 00 00 ........................o.......
11ec0 b4 00 00 00 07 11 00 00 63 0d 00 00 00 00 00 00 45 0f 00 00 a4 02 00 00 7d 00 00 00 aa 0b 00 00 ........c.......E.......}.......
11ee0 ae 04 00 00 89 07 00 00 91 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 08 00 00 f8 02 00 00 ................................
11f00 00 00 00 00 a7 04 00 00 49 01 00 00 37 08 00 00 55 03 00 00 00 00 00 00 00 00 00 00 12 07 00 00 ........I...7...U...............
11f20 00 00 00 00 e7 0e 00 00 ab 05 00 00 cc 06 00 00 29 10 00 00 3f 05 00 00 48 0b 00 00 d1 0a 00 00 ................)...?...H.......
11f40 17 11 00 00 d5 0d 00 00 4e 09 00 00 d1 02 00 00 3e 0b 00 00 c9 01 00 00 91 09 00 00 47 05 00 00 ........N.......>...........G...
11f60 00 00 00 00 00 00 00 00 a3 02 00 00 00 00 00 00 00 00 00 00 d0 0f 00 00 55 0f 00 00 18 03 00 00 ........................U.......
11f80 7f 01 00 00 43 0e 00 00 8d 06 00 00 00 00 00 00 fe 04 00 00 00 00 00 00 00 00 00 00 86 0d 00 00 ....C...........................
11fa0 be 03 00 00 a0 0e 00 00 42 01 00 00 63 0e 00 00 00 00 00 00 af 04 00 00 00 00 00 00 00 00 00 00 ........B...c...................
11fc0 00 00 00 00 ac 01 00 00 5b 03 00 00 4e 06 00 00 22 0d 00 00 00 00 00 00 54 05 00 00 d1 10 00 00 ........[...N...".......T.......
11fe0 cb 02 00 00 5a 0e 00 00 5f 0d 00 00 4a 01 00 00 27 07 00 00 00 00 00 00 58 03 00 00 9b 0c 00 00 ....Z..._...J...'.......X.......
12000 7e 04 00 00 ef 04 00 00 0f 09 00 00 36 11 00 00 3c 0b 00 00 ba 04 00 00 00 00 00 00 66 02 00 00 ~...........6...<...........f...
12020 db 09 00 00 cd 0a 00 00 de 0b 00 00 62 11 00 00 cc 04 00 00 31 0f 00 00 fa 0e 00 00 9f 0c 00 00 ............b.......1...........
12040 00 00 00 00 6b 02 00 00 6b 0e 00 00 df 06 00 00 86 10 00 00 1a 09 00 00 00 00 00 00 00 00 00 00 ....k...k.......................
12060 29 09 00 00 1c 02 00 00 6f 07 00 00 00 00 00 00 22 00 00 00 c0 00 00 00 a9 10 00 00 8f 06 00 00 ).......o......."...............
12080 4a 03 00 00 1b 07 00 00 00 00 00 00 23 0a 00 00 57 01 00 00 bd 10 00 00 33 04 00 00 c7 04 00 00 J...........#...W.......3.......
120a0 4f 07 00 00 df 08 00 00 00 00 00 00 a5 00 00 00 f4 04 00 00 88 0c 00 00 32 0a 00 00 00 00 00 00 O.......................2.......
120c0 c7 0e 00 00 aa 04 00 00 32 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........2.......................
120e0 55 0b 00 00 6d 0b 00 00 cc 0f 00 00 61 0b 00 00 bd 04 00 00 d9 0f 00 00 ea 03 00 00 62 00 00 00 U...m.......a...............b...
12100 7d 11 00 00 03 01 00 00 6c 00 00 00 00 00 00 00 12 10 00 00 90 0d 00 00 36 10 00 00 7a 00 00 00 }.......l...............6...z...
12120 c5 09 00 00 00 00 00 00 da 05 00 00 1f 09 00 00 16 0b 00 00 00 00 00 00 b5 05 00 00 3b 02 00 00 ............................;...
12140 b5 0b 00 00 18 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 ................................
12160 72 01 00 00 1f 04 00 00 00 00 00 00 00 00 00 00 96 07 00 00 bd 0f 00 00 78 10 00 00 20 0d 00 00 r.......................x.......
12180 14 08 00 00 71 06 00 00 86 0b 00 00 23 0e 00 00 00 00 00 00 3e 01 00 00 6c 04 00 00 ff 0c 00 00 ....q.......#.......>...l.......
121a0 c9 0f 00 00 00 00 00 00 00 00 00 00 3c 0c 00 00 d2 0e 00 00 f8 0c 00 00 9b 0b 00 00 ed 10 00 00 ............<...................
121c0 0f 03 00 00 d9 03 00 00 d2 02 00 00 21 01 00 00 ef 05 00 00 5d 0b 00 00 e1 03 00 00 f2 05 00 00 ............!.......]...........
121e0 41 0c 00 00 00 00 00 00 4b 11 00 00 8e 01 00 00 a7 05 00 00 03 03 00 00 a4 0f 00 00 24 0e 00 00 A.......K...................$...
12200 54 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 0d 00 00 00 00 00 00 7b 10 00 00 40 03 00 00 T.......................{...@...
12220 00 00 00 00 a5 04 00 00 b7 03 00 00 62 0c 00 00 12 11 00 00 00 00 00 00 13 11 00 00 13 0b 00 00 ............b...................
12240 5a 07 00 00 b2 05 00 00 57 11 00 00 76 01 00 00 00 00 00 00 33 08 00 00 83 0a 00 00 92 0c 00 00 Z.......W...v.......3...........
12260 68 00 00 00 4d 04 00 00 24 07 00 00 67 00 00 00 c4 07 00 00 8a 06 00 00 31 03 00 00 44 10 00 00 h...M...$...g...........1...D...
12280 00 00 00 00 bf 10 00 00 d5 04 00 00 8d 02 00 00 28 0a 00 00 5b 09 00 00 00 0f 00 00 87 02 00 00 ................(...[...........
122a0 1c 10 00 00 a0 0a 00 00 00 00 00 00 2e 0d 00 00 00 00 00 00 35 11 00 00 ff 03 00 00 af 0b 00 00 ....................5...........
122c0 f1 0f 00 00 29 04 00 00 dc 04 00 00 2a 02 00 00 2d 03 00 00 e1 01 00 00 1f 0e 00 00 25 09 00 00 ....).......*...-...........%...
122e0 9e 0b 00 00 cb 0a 00 00 41 06 00 00 00 00 00 00 95 09 00 00 00 00 00 00 47 0b 00 00 f4 0f 00 00 ........A...............G.......
12300 5d 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 07 00 00 ]...............................
12320 c1 02 00 00 7c 05 00 00 37 0f 00 00 d0 0b 00 00 00 00 00 00 ac 00 00 00 00 00 00 00 49 0c 00 00 ....|...7...................I...
12340 00 00 00 00 33 10 00 00 00 00 00 00 35 09 00 00 03 0e 00 00 c4 03 00 00 0e 05 00 00 ab 02 00 00 ....3.......5...................
12360 8c 05 00 00 22 09 00 00 7a 03 00 00 73 0e 00 00 61 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...."...z...s...a...............
12380 00 00 00 00 a8 09 00 00 a6 04 00 00 00 00 00 00 46 05 00 00 00 00 00 00 98 0e 00 00 42 0b 00 00 ................F...........B...
123a0 6f 08 00 00 d2 07 00 00 41 11 00 00 e4 01 00 00 84 00 00 00 52 01 00 00 00 00 00 00 e6 08 00 00 o.......A...........R...........
123c0 92 02 00 00 95 01 00 00 a0 09 00 00 ed 0f 00 00 00 00 00 00 03 05 00 00 fb 03 00 00 00 00 00 00 ................................
123e0 c7 06 00 00 00 00 00 00 59 10 00 00 00 00 00 00 00 00 00 00 bd 02 00 00 48 05 00 00 7d 09 00 00 ........Y...............H...}...
12400 00 00 00 00 a4 0e 00 00 3b 00 00 00 f9 06 00 00 80 0e 00 00 00 00 00 00 00 00 00 00 0b 10 00 00 ........;.......................
12420 00 00 00 00 39 09 00 00 ee 0f 00 00 58 01 00 00 84 0d 00 00 29 00 00 00 00 00 00 00 00 00 00 00 ....9.......X.......)...........
12440 ab 08 00 00 f2 0d 00 00 00 00 00 00 2e 03 00 00 65 05 00 00 75 04 00 00 23 04 00 00 43 0a 00 00 ................e...u...#...C...
12460 cc 05 00 00 00 00 00 00 9a 0d 00 00 51 04 00 00 aa 0f 00 00 08 0c 00 00 00 00 00 00 aa 05 00 00 ............Q...................
12480 66 05 00 00 00 00 00 00 d7 0b 00 00 60 08 00 00 ae 0b 00 00 59 0d 00 00 23 05 00 00 3a 06 00 00 f...........`.......Y...#...:...
124a0 5e 04 00 00 18 05 00 00 5d 01 00 00 05 10 00 00 00 00 00 00 6e 03 00 00 27 06 00 00 d5 10 00 00 ^.......]...........n...'.......
124c0 9e 0c 00 00 00 00 00 00 38 02 00 00 b0 07 00 00 00 00 00 00 00 00 00 00 3f 06 00 00 01 04 00 00 ........8...............?.......
124e0 30 0f 00 00 a2 00 00 00 11 09 00 00 9b 0a 00 00 8a 0f 00 00 00 00 00 00 15 0d 00 00 4d 0a 00 00 0...........................M...
12500 f2 09 00 00 00 00 00 00 5d 08 00 00 00 00 00 00 00 00 00 00 5c 05 00 00 4e 03 00 00 00 00 00 00 ........]...........\...N.......
12520 00 00 00 00 41 00 00 00 00 00 00 00 0e 02 00 00 00 00 00 00 00 00 00 00 4f 03 00 00 10 11 00 00 ....A...................O.......
12540 15 0f 00 00 79 10 00 00 2f 11 00 00 d9 09 00 00 04 0b 00 00 dc 07 00 00 0c 0e 00 00 62 09 00 00 ....y.../...................b...
12560 00 00 00 00 86 02 00 00 89 10 00 00 b3 09 00 00 b0 10 00 00 00 00 00 00 62 01 00 00 0d 06 00 00 ........................b.......
12580 d6 0c 00 00 00 00 00 00 f0 01 00 00 1b 11 00 00 d6 01 00 00 5b 00 00 00 1f 07 00 00 00 00 00 00 ....................[...........
125a0 00 00 00 00 00 00 00 00 f8 09 00 00 99 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 0d 00 00 ............................h...
125c0 37 0e 00 00 f1 0c 00 00 00 00 00 00 87 0a 00 00 ca 09 00 00 2d 00 00 00 e3 02 00 00 32 03 00 00 7...................-.......2...
125e0 ab 03 00 00 9d 08 00 00 15 05 00 00 9c 06 00 00 61 10 00 00 50 03 00 00 f2 03 00 00 b5 01 00 00 ................a...P...........
12600 6a 0c 00 00 5a 01 00 00 c2 03 00 00 00 00 00 00 00 00 00 00 7b 07 00 00 7c 06 00 00 00 00 00 00 j...Z...............{...|.......
12620 cc 07 00 00 00 00 00 00 00 00 00 00 87 0c 00 00 ea 0d 00 00 ee 08 00 00 9e 00 00 00 37 09 00 00 ............................7...
12640 a9 09 00 00 44 11 00 00 00 00 00 00 ba 00 00 00 c5 00 00 00 c7 00 00 00 c9 00 00 00 ca 00 00 00 ....D...........................
12660 7e 00 00 00 cc 00 00 00 cd 00 00 00 cf 00 00 00 d0 00 00 00 00 00 00 00 f0 02 00 00 5c 08 00 00 ~...........................\...
12680 b3 08 00 00 2e 08 00 00 aa 0e 00 00 d5 00 00 00 d6 00 00 00 d7 00 00 00 d8 00 00 00 6d 03 00 00 ............................m...
126a0 ad 10 00 00 dc 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 bb 0f 00 00 00 00 00 00 27 01 00 00 ............................'...
126c0 18 0f 00 00 00 00 00 00 3b 0f 00 00 e2 00 00 00 99 08 00 00 e4 0f 00 00 29 0f 00 00 e3 00 00 00 ........;...............).......
126e0 00 00 00 00 e4 00 00 00 12 05 00 00 e5 00 00 00 1e 0f 00 00 ad 00 00 00 00 00 00 00 00 00 00 00 ................................
12700 5a 09 00 00 11 04 00 00 00 00 00 00 eb 09 00 00 fe 0a 00 00 ea 00 00 00 ce 0c 00 00 eb 00 00 00 Z...............................
12720 19 08 00 00 ec 00 00 00 da 03 00 00 b7 0e 00 00 96 02 00 00 ae 00 00 00 20 0b 00 00 ad 0c 00 00 ................................
12740 fe 00 00 00 41 0f 00 00 50 0c 00 00 00 00 00 00 99 0a 00 00 00 00 00 00 34 10 00 00 f1 00 00 00 ....A...P...............4.......
12760 00 00 00 00 6f 10 00 00 00 00 00 00 58 09 00 00 00 00 00 00 44 02 00 00 80 02 00 00 ca 0c 00 00 ....o.......X.......D...........
12780 00 00 00 00 d4 0c 00 00 00 00 00 00 66 07 00 00 00 00 00 00 f0 09 00 00 00 00 00 00 8d 0c 00 00 ............f...................
127a0 c8 0e 00 00 f3 00 00 00 f5 00 00 00 e4 04 00 00 f6 00 00 00 fc 0d 00 00 50 0a 00 00 57 0c 00 00 ........................P...W...
127c0 5f 0a 00 00 02 08 00 00 b5 02 00 00 fa 00 00 00 f1 0e 00 00 8f 0b 00 00 00 00 00 00 01 0e 00 00 _...............................
127e0 37 11 00 00 d9 06 00 00 c2 02 00 00 4a 11 00 00 d8 0a 00 00 0f 00 00 00 25 05 00 00 1b 10 00 00 7...........J...........%.......
12800 c1 0d 00 00 99 06 00 00 b1 04 00 00 d8 0e 00 00 00 00 00 00 00 00 00 00 5e 10 00 00 13 08 00 00 ........................^.......
12820 66 08 00 00 00 00 00 00 e3 06 00 00 4a 0f 00 00 00 00 00 00 00 00 00 00 6b 0c 00 00 00 00 00 00 f...........J...........k.......
12840 3b 06 00 00 eb 06 00 00 8a 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 04 00 00 ;...........................+...
12860 a9 03 00 00 e3 04 00 00 b8 0d 00 00 84 0f 00 00 00 00 00 00 00 00 00 00 9c 05 00 00 d2 0b 00 00 ................................
12880 eb 03 00 00 00 00 00 00 09 03 00 00 78 09 00 00 d6 06 00 00 38 0e 00 00 00 00 00 00 16 02 00 00 ............x.......8...........
128a0 00 00 00 00 25 10 00 00 00 00 00 00 00 00 00 00 e6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....%...........................
128c0 00 00 00 00 00 00 00 00 00 00 00 00 95 02 00 00 00 00 00 00 c0 0b 00 00 0f 07 00 00 aa 10 00 00 ................................
128e0 b0 0d 00 00 2b 0d 00 00 f1 09 00 00 8a 01 00 00 35 00 00 00 74 0c 00 00 00 00 00 00 1e 09 00 00 ....+...........5...t...........
12900 35 06 00 00 00 00 00 00 d8 0c 00 00 a1 03 00 00 00 00 00 00 00 00 00 00 80 00 00 00 97 02 00 00 5...............................
12920 67 0e 00 00 54 08 00 00 82 00 00 00 3c 10 00 00 00 00 00 00 b4 04 00 00 52 0d 00 00 00 00 00 00 g...T.......<...........R.......
12940 00 00 00 00 9b 0e 00 00 00 00 00 00 fd 0a 00 00 17 0e 00 00 73 0c 00 00 bb 10 00 00 a1 01 00 00 ....................s...........
12960 6f 0b 00 00 9e 08 00 00 89 0d 00 00 e7 02 00 00 35 05 00 00 ab 0c 00 00 69 06 00 00 fd 04 00 00 o...............5.......i.......
12980 00 00 00 00 7f 00 00 00 08 11 00 00 f0 03 00 00 40 0f 00 00 57 08 00 00 00 00 00 00 01 0d 00 00 ................@...W...........
129a0 ff 04 00 00 04 03 00 00 0f 11 00 00 b5 09 00 00 c4 04 00 00 f9 05 00 00 00 00 00 00 3a 0e 00 00 ............................:...
129c0 86 11 00 00 16 06 00 00 00 00 00 00 2a 0e 00 00 c3 0b 00 00 00 00 00 00 0f 0f 00 00 94 09 00 00 ............*...................
129e0 00 00 00 00 17 0b 00 00 00 00 00 00 15 01 00 00 67 09 00 00 68 08 00 00 94 0d 00 00 ff 0a 00 00 ................g...h...........
12a00 bf 0d 00 00 eb 01 00 00 02 10 00 00 30 0c 00 00 23 0d 00 00 85 0c 00 00 f3 0a 00 00 d1 00 00 00 ............0...#...............
12a20 a8 0d 00 00 cf 09 00 00 99 10 00 00 00 00 00 00 d0 07 00 00 00 00 00 00 71 0d 00 00 cd 10 00 00 ........................q.......
12a40 25 07 00 00 00 00 00 00 3f 0d 00 00 95 04 00 00 d5 01 00 00 aa 0d 00 00 32 06 00 00 00 00 00 00 %.......?...............2.......
12a60 98 02 00 00 00 00 00 00 82 09 00 00 eb 04 00 00 98 10 00 00 00 00 00 00 2c 0c 00 00 92 0e 00 00 ........................,.......
12a80 28 0e 00 00 02 0f 00 00 1e 00 00 00 b4 09 00 00 00 00 00 00 2b 0c 00 00 e9 10 00 00 00 00 00 00 (...................+...........
12aa0 98 0a 00 00 00 00 00 00 2a 03 00 00 00 00 00 00 82 0e 00 00 00 00 00 00 c3 06 00 00 00 00 00 00 ........*.......................
12ac0 e3 10 00 00 28 0f 00 00 56 07 00 00 31 0c 00 00 61 04 00 00 00 00 00 00 00 00 00 00 3c 0f 00 00 ....(...V...1...a...........<...
12ae0 39 03 00 00 e1 08 00 00 40 11 00 00 57 0e 00 00 00 00 00 00 5a 04 00 00 af 0c 00 00 0c 0d 00 00 9.......@...W.......Z...........
12b00 48 11 00 00 00 00 00 00 0a 04 00 00 54 0f 00 00 00 00 00 00 89 08 00 00 4f 06 00 00 00 00 00 00 H...........T...........O.......
12b20 8d 0d 00 00 b4 06 00 00 82 08 00 00 00 00 00 00 e8 0f 00 00 17 06 00 00 aa 09 00 00 81 0f 00 00 ................................
12b40 00 00 00 00 60 00 00 00 cd 0b 00 00 1c 03 00 00 c6 03 00 00 88 0a 00 00 0b 05 00 00 84 05 00 00 ....`...........................
12b60 9f 05 00 00 07 0a 00 00 1b 05 00 00 2e 07 00 00 00 00 00 00 00 00 00 00 f3 08 00 00 a5 08 00 00 ................................
12b80 74 02 00 00 31 08 00 00 4d 10 00 00 00 00 00 00 5d 07 00 00 14 09 00 00 2c 01 00 00 00 00 00 00 t...1...M.......].......,.......
12ba0 00 00 00 00 00 00 00 00 13 03 00 00 c0 08 00 00 46 0a 00 00 ba 0b 00 00 f6 04 00 00 bd 0b 00 00 ................F...............
12bc0 00 00 00 00 00 00 00 00 74 0f 00 00 cc 02 00 00 93 03 00 00 00 00 00 00 b6 0b 00 00 00 00 00 00 ........t.......................
12be0 27 0d 00 00 13 07 00 00 07 10 00 00 00 00 00 00 8b 04 00 00 76 08 00 00 76 0e 00 00 8e 07 00 00 '...................v...v.......
12c00 0c 06 00 00 00 00 00 00 23 08 00 00 90 10 00 00 1d 10 00 00 00 00 00 00 05 01 00 00 da 0e 00 00 ........#.......................
12c20 00 00 00 00 e7 0b 00 00 00 00 00 00 07 0b 00 00 7f 0e 00 00 9f 03 00 00 2d 08 00 00 2a 01 00 00 ........................-...*...
12c40 0b 03 00 00 35 10 00 00 52 07 00 00 00 00 00 00 00 00 00 00 bf 02 00 00 00 00 00 00 00 00 00 00 ....5...R.......................
12c60 c6 05 00 00 00 00 00 00 04 02 00 00 43 10 00 00 57 0a 00 00 00 00 00 00 73 07 00 00 6a 0a 00 00 ............C...W.......s...j...
12c80 ad 0d 00 00 74 11 00 00 00 00 00 00 00 00 00 00 db 0c 00 00 54 0e 00 00 42 0a 00 00 8d 01 00 00 ....t...............T...B.......
12ca0 82 0f 00 00 49 0b 00 00 60 07 00 00 00 00 00 00 00 00 00 00 35 0f 00 00 31 00 00 00 00 00 00 00 ....I...`...........5...1.......
12cc0 de 08 00 00 de 03 00 00 00 00 00 00 75 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 06 00 00 ............u...............R...
12ce0 1d 07 00 00 54 04 00 00 4d 0e 00 00 ea 0c 00 00 97 0f 00 00 57 0b 00 00 9a 01 00 00 18 08 00 00 ....T...M...........W...........
12d00 df 0e 00 00 e3 0a 00 00 00 00 00 00 ce 02 00 00 00 00 00 00 9f 0a 00 00 05 03 00 00 b8 0c 00 00 ................................
12d20 19 11 00 00 64 04 00 00 26 0f 00 00 c2 0d 00 00 00 00 00 00 d2 0a 00 00 8f 11 00 00 61 0a 00 00 ....d...&...................a...
12d40 00 00 00 00 17 01 00 00 08 06 00 00 00 00 00 00 c1 01 00 00 18 00 00 00 00 00 00 00 00 00 00 00 ................................
12d60 69 0a 00 00 00 00 00 00 00 00 00 00 ad 06 00 00 39 06 00 00 b9 07 00 00 e1 0b 00 00 11 0e 00 00 i...............9...............
12d80 47 11 00 00 6b 0a 00 00 00 00 00 00 38 06 00 00 00 00 00 00 70 07 00 00 0b 11 00 00 bc 0c 00 00 G...k.......8.......p...........
12da0 db 05 00 00 20 0f 00 00 36 0b 00 00 00 00 00 00 f9 02 00 00 24 05 00 00 81 10 00 00 00 00 00 00 ........6...........$...........
12dc0 c1 0e 00 00 00 00 00 00 b8 04 00 00 56 0b 00 00 9f 09 00 00 9a 08 00 00 00 00 00 00 43 00 00 00 ............V...............C...
12de0 95 0d 00 00 f9 07 00 00 00 00 00 00 00 00 00 00 df 00 00 00 24 08 00 00 00 0a 00 00 3a 0d 00 00 ....................$.......:...
12e00 00 00 00 00 d2 04 00 00 e1 0e 00 00 a8 10 00 00 00 00 00 00 32 02 00 00 00 00 00 00 80 0d 00 00 ....................2...........
12e20 3a 08 00 00 bf 0b 00 00 c0 05 00 00 00 00 00 00 00 00 00 00 81 0d 00 00 ac 07 00 00 07 01 00 00 :...............................
12e40 30 0b 00 00 00 00 00 00 35 0c 00 00 97 08 00 00 00 00 00 00 07 0c 00 00 00 00 00 00 39 11 00 00 0.......5...................9...
12e60 8c 00 00 00 00 00 00 00 86 09 00 00 5f 08 00 00 00 00 00 00 00 00 00 00 62 04 00 00 cf 0c 00 00 ............_...........b.......
12e80 00 00 00 00 85 05 00 00 00 00 00 00 28 00 00 00 ba 03 00 00 e0 0f 00 00 af 03 00 00 41 10 00 00 ............(...............A...
12ea0 70 0c 00 00 00 00 00 00 56 00 00 00 39 0e 00 00 1b 01 00 00 00 00 00 00 c6 00 00 00 5c 02 00 00 p.......V...9...............\...
12ec0 00 00 00 00 5b 05 00 00 31 0e 00 00 df 0c 00 00 46 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....[...1.......F...............
12ee0 96 0f 00 00 a3 0d 00 00 b2 02 00 00 d1 0b 00 00 c0 0f 00 00 ca 05 00 00 00 00 00 00 00 00 00 00 ................................
12f00 f7 07 00 00 45 0b 00 00 85 10 00 00 cd 04 00 00 4a 05 00 00 c3 03 00 00 8a 02 00 00 59 02 00 00 ....E...........J...........Y...
12f20 00 00 00 00 fa 09 00 00 c0 0c 00 00 b3 0b 00 00 80 11 00 00 b6 0c 00 00 9e 01 00 00 a7 03 00 00 ................................
12f40 00 00 00 00 04 01 00 00 7e 0e 00 00 1c 0a 00 00 e9 01 00 00 c5 0e 00 00 00 00 00 00 56 11 00 00 ........~...................V...
12f60 00 00 00 00 a6 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 0a 00 00 26 05 00 00 ............................&...
12f80 b9 0d 00 00 b8 0f 00 00 f6 0a 00 00 00 00 00 00 19 00 00 00 eb 0c 00 00 c2 04 00 00 7f 0a 00 00 ................................
12fa0 31 0b 00 00 0c 00 00 00 00 00 00 00 df 09 00 00 1b 03 00 00 32 08 00 00 72 06 00 00 eb 0b 00 00 1...................2...r.......
12fc0 68 10 00 00 00 00 00 00 b7 00 00 00 00 00 00 00 3f 0e 00 00 00 00 00 00 bd 0a 00 00 00 00 00 00 h...............?...............
12fe0 9c 03 00 00 00 00 00 00 00 00 00 00 1d 0e 00 00 bb 0d 00 00 00 00 00 00 65 0e 00 00 d6 0a 00 00 ........................e.......
13000 cd 07 00 00 ac 0d 00 00 e7 06 00 00 e8 03 00 00 00 00 00 00 00 00 00 00 7b 09 00 00 7a 0b 00 00 ........................{...z...
13020 2e 11 00 00 b2 01 00 00 a6 05 00 00 f1 01 00 00 12 0e 00 00 a2 0e 00 00 0d 00 00 00 21 10 00 00 ............................!...
13040 80 05 00 00 93 00 00 00 00 00 00 00 12 0a 00 00 1f 0d 00 00 1c 11 00 00 76 03 00 00 60 0b 00 00 ........................v...`...
13060 00 00 00 00 4a 06 00 00 32 09 00 00 67 03 00 00 56 04 00 00 f6 02 00 00 00 00 00 00 66 01 00 00 ....J...2...g...V...........f...
13080 73 09 00 00 67 04 00 00 af 01 00 00 5e 0b 00 00 5d 10 00 00 00 00 00 00 a0 04 00 00 2e 00 00 00 s...g.......^...]...............
130a0 b4 0d 00 00 e1 02 00 00 83 07 00 00 00 00 00 00 00 0c 00 00 00 00 00 00 20 02 00 00 b7 01 00 00 ................................
130c0 22 01 00 00 90 03 00 00 fb 07 00 00 cf 0a 00 00 00 00 00 00 00 00 00 00 54 06 00 00 6b 01 00 00 ".......................T...k...
130e0 0a 02 00 00 00 00 00 00 ca 0e 00 00 47 0f 00 00 c8 0a 00 00 18 0a 00 00 79 03 00 00 6f 09 00 00 ............G...........y...o...
13100 00 00 00 00 5e 09 00 00 36 07 00 00 56 03 00 00 44 04 00 00 00 00 00 00 6d 0e 00 00 ac 09 00 00 ....^...6...V...D.......m.......
13120 1b 0f 00 00 23 11 00 00 0f 06 00 00 1c 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a1 0d 00 00 ....#...........................
13140 00 00 00 00 f5 04 00 00 c0 06 00 00 c2 0e 00 00 52 05 00 00 ae 0a 00 00 33 01 00 00 00 00 00 00 ................R.......3.......
13160 4f 0c 00 00 cd 0f 00 00 d0 09 00 00 43 05 00 00 6d 04 00 00 00 00 00 00 00 00 00 00 d9 08 00 00 O...........C...m...............
13180 dd 09 00 00 a9 0f 00 00 01 02 00 00 00 00 00 00 52 04 00 00 00 00 00 00 c3 01 00 00 ee 01 00 00 ................R...............
131a0 00 00 00 00 89 09 00 00 e3 05 00 00 00 00 00 00 b5 0e 00 00 00 00 00 00 dd 05 00 00 f6 09 00 00 ................................
131c0 9c 10 00 00 00 00 00 00 00 00 00 00 7c 03 00 00 fc 0c 00 00 00 00 00 00 ac 0f 00 00 b6 03 00 00 ............|...................
131e0 96 0e 00 00 00 00 00 00 00 00 00 00 63 03 00 00 69 00 00 00 1f 0f 00 00 00 00 00 00 e6 10 00 00 ............c...i...............
13200 94 06 00 00 80 07 00 00 49 0d 00 00 7e 0f 00 00 dd 0d 00 00 00 00 00 00 79 05 00 00 4a 09 00 00 ........I...~...........y...J...
13220 01 06 00 00 00 00 00 00 b3 03 00 00 80 08 00 00 00 00 00 00 ba 0d 00 00 00 00 00 00 fc 04 00 00 ................................
13240 7d 03 00 00 20 0e 00 00 00 00 00 00 f9 0f 00 00 de 0d 00 00 89 0b 00 00 00 00 00 00 00 00 00 00 }...............................
13260 00 00 00 00 00 00 00 00 14 0e 00 00 dc 0c 00 00 9b 01 00 00 11 05 00 00 8d 10 00 00 54 0a 00 00 ............................T...
13280 00 00 00 00 b4 0c 00 00 00 00 00 00 31 10 00 00 00 00 00 00 00 00 00 00 0d 0b 00 00 27 08 00 00 ............1...............'...
132a0 67 0f 00 00 f8 10 00 00 06 0a 00 00 00 00 00 00 38 0b 00 00 99 0c 00 00 b8 08 00 00 7f 03 00 00 g...............8...............
132c0 b1 0d 00 00 9b 06 00 00 00 00 00 00 67 08 00 00 c9 03 00 00 e1 06 00 00 5c 06 00 00 82 03 00 00 ............g...........\.......
132e0 f1 03 00 00 00 00 00 00 00 00 00 00 41 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 02 00 00 ............A...................
13300 7d 0e 00 00 00 00 00 00 c6 10 00 00 00 00 00 00 21 0e 00 00 69 10 00 00 00 00 00 00 d0 0e 00 00 }...............!...i...........
13320 d1 0c 00 00 91 01 00 00 27 09 00 00 a1 06 00 00 28 09 00 00 af 08 00 00 89 04 00 00 e2 04 00 00 ........'.......(...............
13340 a1 0a 00 00 00 00 00 00 a1 09 00 00 6a 05 00 00 00 00 00 00 35 0a 00 00 28 01 00 00 49 10 00 00 ............j.......5...(...I...
13360 9a 09 00 00 40 0c 00 00 18 07 00 00 52 0b 00 00 00 00 00 00 61 00 00 00 cb 00 00 00 1b 06 00 00 ....@.......R.......a...........
13380 00 00 00 00 c8 06 00 00 00 00 00 00 7a 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 00 00 00 ............z...................
133a0 83 09 00 00 4a 0d 00 00 a5 05 00 00 18 10 00 00 85 11 00 00 c5 08 00 00 00 00 00 00 5d 0e 00 00 ....J.......................]...
133c0 87 11 00 00 00 00 00 00 fc 10 00 00 00 00 00 00 48 0e 00 00 88 02 00 00 1f 0a 00 00 91 04 00 00 ................H...............
133e0 70 0e 00 00 94 0e 00 00 c9 02 00 00 68 09 00 00 c4 09 00 00 c3 0c 00 00 d7 0c 00 00 79 01 00 00 p...........h...............y...
13400 00 00 00 00 31 09 00 00 98 0b 00 00 00 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 90 06 00 00 ....1...........................
13420 00 00 00 00 ce 0a 00 00 29 0e 00 00 7f 02 00 00 53 02 00 00 2a 00 00 00 da 0a 00 00 13 0d 00 00 ........).......S...*...........
13440 76 05 00 00 b4 05 00 00 ad 0a 00 00 76 09 00 00 b2 0c 00 00 29 02 00 00 43 0d 00 00 dc 02 00 00 v...........v.......)...C.......
13460 f0 0f 00 00 68 03 00 00 7c 07 00 00 69 03 00 00 b7 0a 00 00 6a 03 00 00 52 08 00 00 1a 06 00 00 ....h...|...i.......j...R.......
13480 53 00 00 00 c5 03 00 00 6a 0b 00 00 66 0b 00 00 22 04 00 00 00 00 00 00 47 00 00 00 09 04 00 00 S.......j...f...".......G.......
134a0 bd 0c 00 00 8f 09 00 00 cd 03 00 00 00 00 00 00 af 06 00 00 fd 03 00 00 17 03 00 00 00 00 00 00 ................................
134c0 00 00 00 00 f8 0d 00 00 c0 0a 00 00 30 0d 00 00 6d 08 00 00 83 06 00 00 34 02 00 00 00 00 00 00 ............0...m.......4.......
134e0 86 04 00 00 de 10 00 00 00 00 00 00 9d 0d 00 00 00 00 00 00 df 05 00 00 1d 08 00 00 00 00 00 00 ................................
13500 00 00 00 00 de 06 00 00 00 00 00 00 b9 09 00 00 6c 0a 00 00 5c 04 00 00 7e 0d 00 00 40 07 00 00 ................l...\...~...@...
13520 1d 02 00 00 4b 0f 00 00 c8 09 00 00 00 00 00 00 12 03 00 00 b2 0e 00 00 4c 0d 00 00 72 10 00 00 ....K...................L...r...
13540 10 01 00 00 4e 0a 00 00 3a 02 00 00 11 02 00 00 49 00 00 00 3f 01 00 00 c6 08 00 00 80 04 00 00 ....N...:.......I...?...........
13560 9f 10 00 00 00 00 00 00 9b 08 00 00 03 10 00 00 4d 08 00 00 00 00 00 00 54 11 00 00 dc 0d 00 00 ................M.......T.......
13580 42 05 00 00 00 03 00 00 e1 10 00 00 f7 08 00 00 51 0b 00 00 00 00 00 00 2b 00 00 00 7f 0b 00 00 B...............Q.......+.......
135a0 a9 07 00 00 7a 0c 00 00 c2 0f 00 00 00 00 00 00 00 00 00 00 46 0c 00 00 93 10 00 00 8d 04 00 00 ....z...............F...........
135c0 00 00 00 00 34 03 00 00 01 0b 00 00 28 10 00 00 3b 03 00 00 00 00 00 00 48 04 00 00 31 0a 00 00 ....4.......(...;.......H...1...
135e0 1c 0b 00 00 03 11 00 00 41 0a 00 00 00 00 00 00 00 00 00 00 82 05 00 00 1a 0b 00 00 25 0f 00 00 ........A...................%...
13600 3f 10 00 00 00 00 00 00 00 00 00 00 92 00 00 00 7e 11 00 00 6d 10 00 00 00 00 00 00 bd 03 00 00 ?...............~...m...........
13620 30 02 00 00 69 0d 00 00 ae 0c 00 00 62 10 00 00 00 00 00 00 00 00 00 00 a0 03 00 00 8f 05 00 00 0...i.......b...................
13640 25 0b 00 00 00 00 00 00 00 00 00 00 e7 0c 00 00 00 00 00 00 4e 05 00 00 4f 00 00 00 87 08 00 00 %...................N...O.......
13660 e8 0e 00 00 05 08 00 00 9c 08 00 00 2a 0a 00 00 00 00 00 00 0f 0d 00 00 00 00 00 00 00 00 00 00 ............*...................
13680 4c 0e 00 00 00 00 00 00 95 0a 00 00 09 0b 00 00 aa 00 00 00 29 11 00 00 6a 0e 00 00 12 02 00 00 L...................)...j.......
136a0 e9 00 00 00 2d 11 00 00 9b 00 00 00 94 08 00 00 00 00 00 00 f7 0a 00 00 d9 00 00 00 89 00 00 00 ....-...........................
136c0 39 02 00 00 00 00 00 00 b2 0a 00 00 65 0d 00 00 96 01 00 00 bc 04 00 00 fe 0e 00 00 a2 06 00 00 9...........e...................
136e0 80 0f 00 00 0f 10 00 00 ca 01 00 00 4c 01 00 00 00 00 00 00 0c 0c 00 00 ab 06 00 00 00 00 00 00 ............L...................
13700 98 00 00 00 7f 0c 00 00 00 00 00 00 8b 0c 00 00 25 03 00 00 00 00 00 00 29 0d 00 00 00 00 00 00 ................%.......).......
13720 8a 0a 00 00 6f 00 00 00 6d 01 00 00 4b 0d 00 00 99 04 00 00 a0 05 00 00 7d 02 00 00 00 09 00 00 ....o...m...K...........}.......
13740 03 06 00 00 72 0a 00 00 8f 0c 00 00 54 0d 00 00 00 00 00 00 ef 0e 00 00 02 0e 00 00 77 0d 00 00 ....r.......T...............w...
13760 44 07 00 00 26 0b 00 00 e5 10 00 00 58 07 00 00 71 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D...&.......X...q...............
13780 dd 01 00 00 00 00 00 00 ef 0f 00 00 00 00 00 00 2a 10 00 00 77 11 00 00 11 07 00 00 34 07 00 00 ................*...w.......4...
137a0 00 00 00 00 63 08 00 00 00 00 00 00 00 00 00 00 b9 10 00 00 44 08 00 00 cb 09 00 00 72 0e 00 00 ....c...............D.......r...
137c0 17 10 00 00 b1 08 00 00 00 00 00 00 fe 05 00 00 00 00 00 00 74 04 00 00 f4 10 00 00 30 03 00 00 ....................t.......0...
137e0 00 00 00 00 70 0f 00 00 00 00 00 00 21 05 00 00 83 0b 00 00 a6 06 00 00 40 02 00 00 f6 08 00 00 ....p.......!...........@.......
13800 00 00 00 00 8e 0d 00 00 93 05 00 00 00 00 00 00 dc 0f 00 00 00 00 00 00 51 00 00 00 fe 09 00 00 ........................Q.......
13820 0d 08 00 00 81 09 00 00 00 00 00 00 2c 0b 00 00 f2 0c 00 00 f8 0e 00 00 a7 0f 00 00 83 0f 00 00 ............,...................
13840 6c 0f 00 00 28 11 00 00 de 05 00 00 ea 07 00 00 0d 02 00 00 bf 0a 00 00 5a 05 00 00 2b 11 00 00 l...(...................Z...+...
13860 00 00 00 00 c7 07 00 00 ed 0b 00 00 c3 05 00 00 22 0b 00 00 03 0b 00 00 d8 06 00 00 79 09 00 00 ................"...........y...
13880 80 10 00 00 84 0a 00 00 00 00 00 00 00 00 00 00 a6 09 00 00 8c 0a 00 00 00 00 00 00 02 00 00 00 ................................
138a0 1a 0d 00 00 7b 0a 00 00 c3 02 00 00 2e 10 00 00 90 09 00 00 00 00 00 00 c0 04 00 00 00 00 00 00 ....{...........................
138c0 91 03 00 00 c5 0c 00 00 01 05 00 00 fb 01 00 00 a7 0e 00 00 5f 03 00 00 bf 0c 00 00 5b 06 00 00 ...................._.......[...
138e0 0a 07 00 00 f4 02 00 00 75 0f 00 00 00 00 00 00 c1 08 00 00 00 00 00 00 00 00 00 00 2b 0e 00 00 ........u...................+...
13900 86 03 00 00 66 11 00 00 c6 07 00 00 00 00 00 00 ed 06 00 00 6b 0f 00 00 36 0f 00 00 63 0f 00 00 ....f...............k...6...c...
13920 08 0f 00 00 1e 01 00 00 15 11 00 00 fb 08 00 00 ed 08 00 00 26 0c 00 00 00 00 00 00 00 00 00 00 ....................&...........
13940 fc 0e 00 00 d6 05 00 00 46 01 00 00 87 09 00 00 88 08 00 00 d8 04 00 00 00 00 00 00 79 02 00 00 ........F...................y...
13960 69 0c 00 00 81 11 00 00 ab 0d 00 00 55 0e 00 00 b4 08 00 00 00 00 00 00 06 0e 00 00 2c 00 00 00 i...........U...............,...
13980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 10 00 00 00 00 00 00 8c 06 00 00 0e 09 00 00 ................................
139a0 24 00 00 00 00 00 00 00 c4 0a 00 00 65 01 00 00 59 0e 00 00 f9 10 00 00 40 06 00 00 00 00 00 00 $...........e...Y.......@.......
139c0 9d 10 00 00 c6 02 00 00 00 00 00 00 5f 0e 00 00 3d 09 00 00 1d 09 00 00 3b 04 00 00 ce 07 00 00 ............_...=.......;.......
139e0 81 07 00 00 64 02 00 00 00 00 00 00 f1 10 00 00 00 00 00 00 73 01 00 00 83 0d 00 00 9e 0f 00 00 ....d...............s...........
13a00 90 05 00 00 00 00 00 00 24 0b 00 00 00 00 00 00 2a 11 00 00 19 02 00 00 cf 07 00 00 00 00 00 00 ........$.......*...............
13a20 48 00 00 00 00 00 00 00 2c 11 00 00 6f 0a 00 00 00 00 00 00 8d 0a 00 00 0f 02 00 00 b1 05 00 00 H.......,...o...................
13a40 00 00 00 00 00 00 00 00 26 10 00 00 6b 00 00 00 19 0d 00 00 87 01 00 00 70 09 00 00 a0 02 00 00 ........&...k...........p.......
13a60 0f 0b 00 00 00 00 00 00 ed 07 00 00 00 00 00 00 f8 06 00 00 00 00 00 00 00 00 00 00 01 03 00 00 ................................
13a80 f7 09 00 00 0a 01 00 00 3e 07 00 00 61 11 00 00 00 00 00 00 00 00 00 00 23 07 00 00 03 0f 00 00 ........>...a...........#.......
13aa0 1c 09 00 00 d5 03 00 00 d6 0e 00 00 00 00 00 00 44 06 00 00 4f 0a 00 00 00 00 00 00 54 09 00 00 ................D...O.......T...
13ac0 e1 0c 00 00 00 00 00 00 fa 0c 00 00 ce 0d 00 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 ................................
13ae0 ec 10 00 00 00 00 00 00 d1 0d 00 00 aa 01 00 00 10 00 00 00 5f 0f 00 00 47 06 00 00 f3 01 00 00 ...................._...G.......
13b00 9d 07 00 00 d2 0d 00 00 00 00 00 00 f0 08 00 00 a1 05 00 00 00 00 00 00 00 00 00 00 02 06 00 00 ................................
13b20 9e 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 0c 00 00 00 00 00 00 09 09 00 00 64 06 00 00 ............................d...
13b40 69 09 00 00 70 02 00 00 80 0c 00 00 44 09 00 00 75 09 00 00 d6 03 00 00 00 00 00 00 24 0f 00 00 i...p.......D...u...........$...
13b60 00 00 00 00 91 0d 00 00 d5 05 00 00 b5 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 08 00 00 ............................d...
13b80 7b 0c 00 00 48 0a 00 00 bc 10 00 00 e4 0b 00 00 7a 0e 00 00 f8 0b 00 00 ec 0b 00 00 27 11 00 00 {...H...........z...........'...
13ba0 00 00 00 00 7d 07 00 00 03 08 00 00 24 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 01 00 00 ....}.......$...............1...
13bc0 75 08 00 00 1f 10 00 00 00 00 00 00 bf 01 00 00 ec 0c 00 00 26 0a 00 00 d6 0b 00 00 00 00 00 00 u...................&...........
13be0 9d 04 00 00 5b 0c 00 00 bb 01 00 00 00 00 00 00 ad 0e 00 00 e7 08 00 00 00 00 00 00 fa 0b 00 00 ....[...........................
13c00 24 0a 00 00 05 0b 00 00 47 0c 00 00 c5 10 00 00 7c 02 00 00 58 0c 00 00 db 0d 00 00 bc 0b 00 00 $.......G.......|...X...........
13c20 7f 07 00 00 00 00 00 00 55 0c 00 00 00 00 00 00 61 0e 00 00 5b 0a 00 00 40 01 00 00 90 04 00 00 ........U.......a...[...@.......
13c40 89 11 00 00 0e 0c 00 00 00 00 00 00 00 00 00 00 32 05 00 00 29 07 00 00 e7 0a 00 00 b0 00 00 00 ................2...)...........
13c60 28 02 00 00 0e 0f 00 00 13 0f 00 00 21 0d 00 00 85 08 00 00 00 00 00 00 d4 09 00 00 1a 11 00 00 (...........!...................
13c80 79 0f 00 00 98 06 00 00 7e 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 09 00 00 b1 00 00 00 y.......~.......................
13ca0 00 00 00 00 fa 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 06 00 00 71 07 00 00 ........................Q...q...
13cc0 d2 10 00 00 36 02 00 00 87 07 00 00 ae 06 00 00 e6 09 00 00 00 00 00 00 3f 0f 00 00 00 00 00 00 ....6...................?.......
13ce0 44 05 00 00 84 0c 00 00 ea 08 00 00 18 04 00 00 04 05 00 00 42 03 00 00 9e 09 00 00 00 00 00 00 D...................B...........
13d00 b7 07 00 00 3e 06 00 00 00 00 00 00 65 11 00 00 00 00 00 00 fe 0c 00 00 9c 0b 00 00 fb 05 00 00 ....>.......e...................
13d20 00 00 00 00 00 00 00 00 15 03 00 00 85 00 00 00 8f 0f 00 00 17 0a 00 00 26 11 00 00 f4 05 00 00 ........................&.......
13d40 38 0a 00 00 00 00 00 00 ab 07 00 00 8f 08 00 00 00 00 00 00 0e 04 00 00 00 00 00 00 a9 0e 00 00 8...............................
13d60 83 05 00 00 2b 07 00 00 00 00 00 00 91 02 00 00 39 0c 00 00 ab 04 00 00 5c 03 00 00 ec 03 00 00 ....+...........9.......\.......
13d80 e4 05 00 00 00 00 00 00 00 00 00 00 35 03 00 00 d0 0d 00 00 e3 09 00 00 a9 04 00 00 00 00 00 00 ............5...................
13da0 99 0d 00 00 08 0a 00 00 33 09 00 00 9d 0f 00 00 9b 0f 00 00 00 00 00 00 a6 0e 00 00 7e 05 00 00 ........3...................~...
13dc0 29 0b 00 00 0d 0c 00 00 81 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 11 00 00 )...........................S...
13de0 7b 0d 00 00 ca 0b 00 00 00 00 00 00 00 00 00 00 a4 01 00 00 d8 05 00 00 00 00 00 00 f7 0d 00 00 {...............................
13e00 8b 11 00 00 59 08 00 00 23 01 00 00 8c 0d 00 00 b3 0e 00 00 76 02 00 00 06 01 00 00 61 09 00 00 ....Y...#...........v.......a...
13e20 00 00 00 00 00 00 00 00 40 08 00 00 e1 07 00 00 a7 06 00 00 00 00 00 00 00 00 00 00 58 0a 00 00 ........@...................X...
13e40 8e 05 00 00 00 00 00 00 53 10 00 00 a1 0e 00 00 e0 0c 00 00 00 00 00 00 b3 04 00 00 01 01 00 00 ........S.......................
13e60 00 00 00 00 00 00 00 00 1d 05 00 00 bd 0d 00 00 33 00 00 00 94 0c 00 00 6e 06 00 00 6a 06 00 00 ................3.......n...j...
13e80 56 01 00 00 57 04 00 00 2a 09 00 00 00 00 00 00 00 02 00 00 00 00 00 00 08 01 00 00 60 02 00 00 V...W...*...................`...
13ea0 00 00 00 00 d3 07 00 00 40 00 00 00 13 02 00 00 8b 01 00 00 80 01 00 00 de 0f 00 00 02 03 00 00 ........@.......................
13ec0 ef 02 00 00 d2 05 00 00 00 00 00 00 d5 0b 00 00 1f 11 00 00 8a 04 00 00 00 00 00 00 00 00 00 00 ................................
13ee0 22 06 00 00 00 00 00 00 92 08 00 00 6c 06 00 00 98 0f 00 00 e3 0d 00 00 da 10 00 00 14 11 00 00 "...........l...................
13f00 00 00 00 00 83 00 00 00 06 04 00 00 00 00 00 00 5f 10 00 00 64 0b 00 00 00 00 00 00 00 00 00 00 ................_...d...........
13f20 00 00 00 00 50 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 0b 00 00 55 08 00 00 00 00 00 00 ....P..............._...U.......
13f40 fe 0b 00 00 27 0c 00 00 be 0c 00 00 30 07 00 00 84 08 00 00 2e 04 00 00 66 10 00 00 e6 03 00 00 ....'.......0...........f.......
13f60 82 02 00 00 55 10 00 00 2f 08 00 00 94 0a 00 00 a3 00 00 00 01 0a 00 00 17 0c 00 00 00 00 00 00 ....U.../.......................
13f80 00 00 00 00 37 10 00 00 00 00 00 00 ed 05 00 00 a8 03 00 00 00 00 00 00 b6 02 00 00 dc 0b 00 00 ....7...........................
13fa0 00 00 00 00 4d 09 00 00 12 04 00 00 28 07 00 00 00 00 00 00 e8 0a 00 00 09 10 00 00 cf 02 00 00 ....M.......(...................
13fc0 3c 01 00 00 16 0c 00 00 07 04 00 00 16 09 00 00 95 0e 00 00 61 0c 00 00 00 00 00 00 03 09 00 00 <...................a...........
13fe0 80 03 00 00 00 00 00 00 00 00 00 00 ce 03 00 00 5f 04 00 00 00 00 00 00 00 00 00 00 29 08 00 00 ................_...........)...
14000 6c 0c 00 00 af 0a 00 00 9a 10 00 00 00 00 00 00 8e 03 00 00 84 11 00 00 4b 01 00 00 f7 04 00 00 l.......................K.......
14020 00 00 00 00 cb 0b 00 00 71 09 00 00 db 0e 00 00 3e 05 00 00 d3 0e 00 00 00 00 00 00 5b 0f 00 00 ........q.......>...........[...
14040 8c 02 00 00 f8 05 00 00 d3 01 00 00 dc 0e 00 00 1e 0c 00 00 00 00 00 00 96 0d 00 00 65 03 00 00 ............................e...
14060 2a 0f 00 00 fb 04 00 00 b8 10 00 00 74 00 00 00 01 09 00 00 68 0e 00 00 00 00 00 00 8c 0c 00 00 *...........t.......h...........
14080 51 07 00 00 00 00 00 00 f3 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 05 00 00 2a 07 00 00 Q.......................d...*...
140a0 53 09 00 00 e1 04 00 00 97 0d 00 00 e8 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 05 00 00 S...............................
140c0 c8 10 00 00 92 05 00 00 00 00 00 00 2a 0d 00 00 ab 00 00 00 06 09 00 00 00 00 00 00 00 00 00 00 ............*...................
140e0 3a 0a 00 00 1f 01 00 00 00 00 00 00 a1 00 00 00 3c 06 00 00 ab 09 00 00 00 00 00 00 27 0f 00 00 :...............<...........'...
14100 ff 0d 00 00 ad 0f 00 00 5e 0e 00 00 a7 00 00 00 4f 11 00 00 00 00 00 00 23 0b 00 00 00 00 00 00 ........^.......O.......#.......
14120 16 0e 00 00 ec 04 00 00 e9 06 00 00 00 00 00 00 7c 10 00 00 38 0f 00 00 5e 0a 00 00 d3 06 00 00 ................|...8...^.......
14140 6a 02 00 00 b5 08 00 00 cb 06 00 00 92 0a 00 00 98 04 00 00 00 00 00 00 ab 10 00 00 cc 09 00 00 j...............................
14160 62 06 00 00 00 00 00 00 b0 08 00 00 00 00 00 00 9b 05 00 00 7a 11 00 00 a4 08 00 00 00 00 00 00 b...................z...........
14180 29 0c 00 00 d1 07 00 00 32 07 00 00 dd 0e 00 00 1a 04 00 00 00 00 00 00 cd 0c 00 00 bf 0e 00 00 ).......2.......................
141a0 bb 06 00 00 46 04 00 00 11 08 00 00 3f 11 00 00 f0 00 00 00 21 04 00 00 00 00 00 00 24 03 00 00 ....F.......?.......!.......$...
141c0 00 00 00 00 59 0f 00 00 cd 05 00 00 00 00 00 00 c6 0b 00 00 92 04 00 00 00 00 00 00 00 00 00 00 ....Y...........................
141e0 00 00 00 00 af 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 85 09 00 00 50 02 00 00 00 00 00 00 ........................P.......
14200 ee 09 00 00 8f 07 00 00 2e 01 00 00 e3 0c 00 00 be 0b 00 00 00 00 00 00 64 09 00 00 00 00 00 00 ........................d.......
14220 ef 00 00 00 65 0c 00 00 65 09 00 00 51 11 00 00 51 0d 00 00 00 00 00 00 c0 09 00 00 00 00 00 00 ....e...e...Q...Q...............
14240 97 0c 00 00 58 11 00 00 54 01 00 00 7a 06 00 00 00 00 00 00 83 0c 00 00 3e 03 00 00 e8 10 00 00 ....X...T...z...........>.......
14260 d5 0c 00 00 0b 0a 00 00 00 00 00 00 7d 0c 00 00 90 02 00 00 d5 06 00 00 95 0b 00 00 6e 10 00 00 ............}...............n...
14280 00 00 00 00 e3 0e 00 00 20 04 00 00 ce 10 00 00 68 0f 00 00 0f 01 00 00 00 00 00 00 0f 0e 00 00 ................h...............
142a0 00 00 00 00 97 04 00 00 20 0a 00 00 00 00 00 00 2b 0b 00 00 00 00 00 00 00 00 00 00 f5 0a 00 00 ................+...............
142c0 82 10 00 00 3c 05 00 00 54 02 00 00 f7 10 00 00 9a 00 00 00 95 05 00 00 b0 0c 00 00 00 00 00 00 ....<...T.......................
142e0 97 0b 00 00 67 02 00 00 00 00 00 00 60 01 00 00 00 00 00 00 2e 0c 00 00 7d 06 00 00 00 00 00 00 ....g.......`...........}.......
14300 53 07 00 00 bf 09 00 00 76 06 00 00 d0 08 00 00 6a 04 00 00 ff 07 00 00 9c 0f 00 00 3c 09 00 00 S.......v.......j...........<...
14320 f0 0d 00 00 c1 10 00 00 50 10 00 00 19 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........P.......................
14340 2c 0f 00 00 96 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 04 00 00 41 08 00 00 c8 00 00 00 ,.......................A.......
14360 00 00 00 00 00 00 00 00 6e 04 00 00 ab 0f 00 00 00 00 00 00 1a 0f 00 00 79 06 00 00 84 10 00 00 ........n...............y.......
14380 7a 09 00 00 00 00 00 00 a0 10 00 00 fd 0b 00 00 0d 03 00 00 00 00 00 00 f3 0d 00 00 00 00 00 00 z...............................
143a0 ad 03 00 00 02 09 00 00 f7 05 00 00 1b 08 00 00 00 0e 00 00 21 08 00 00 a6 10 00 00 b2 09 00 00 ....................!...........
143c0 6b 07 00 00 00 00 00 00 52 0e 00 00 93 0d 00 00 6e 0d 00 00 53 03 00 00 7a 0d 00 00 00 00 00 00 k.......R.......n...S...z.......
143e0 88 0d 00 00 42 10 00 00 d3 10 00 00 41 05 00 00 52 09 00 00 35 0d 00 00 11 0d 00 00 51 02 00 00 ....B.......A...R...5.......Q...
14400 a2 01 00 00 f5 0f 00 00 88 07 00 00 a9 05 00 00 d7 09 00 00 00 00 00 00 4e 0d 00 00 d0 03 00 00 ........................N.......
14420 db 0b 00 00 24 11 00 00 84 02 00 00 eb 0f 00 00 78 00 00 00 2d 0a 00 00 00 00 00 00 4a 08 00 00 ....$...........x...-.......J...
14440 76 07 00 00 b0 02 00 00 bc 01 00 00 f8 07 00 00 0b 0e 00 00 00 00 00 00 b4 07 00 00 00 00 00 00 v...............................
14460 a2 09 00 00 d1 06 00 00 20 03 00 00 39 0a 00 00 67 07 00 00 02 02 00 00 35 01 00 00 2a 0b 00 00 ............9...g.......5...*...
14480 24 09 00 00 9d 00 00 00 cc 03 00 00 00 00 00 00 00 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 $...............................
144a0 00 00 00 00 00 00 00 00 e9 02 00 00 d4 07 00 00 a4 04 00 00 34 0e 00 00 50 09 00 00 00 00 00 00 ....................4...P.......
144c0 3c 07 00 00 00 00 00 00 bf 03 00 00 00 00 00 00 00 00 00 00 68 04 00 00 4f 05 00 00 a7 0d 00 00 <...................h...O.......
144e0 fb 0d 00 00 75 0b 00 00 08 0b 00 00 f5 07 00 00 b9 04 00 00 c7 0c 00 00 5f 02 00 00 00 00 00 00 ....u..................._.......
14500 7b 06 00 00 c9 0e 00 00 00 00 00 00 00 00 00 00 96 10 00 00 00 00 00 00 87 06 00 00 bd 01 00 00 {...............................
14520 bb 05 00 00 3c 0e 00 00 00 00 00 00 13 00 00 00 00 00 00 00 2d 07 00 00 a6 01 00 00 c6 04 00 00 ....<...............-...........
14540 00 00 00 00 3c 02 00 00 60 03 00 00 58 00 00 00 e0 06 00 00 c2 0c 00 00 56 0f 00 00 11 06 00 00 ....<...`...X...........V.......
14560 3f 07 00 00 b1 03 00 00 2f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bb 07 00 00 05 05 00 00 ?......./.......................
14580 1c 08 00 00 58 02 00 00 00 00 00 00 c5 01 00 00 00 00 00 00 00 00 00 00 f1 07 00 00 13 04 00 00 ....X...........................
145a0 12 0f 00 00 a5 02 00 00 ea 04 00 00 b7 05 00 00 f3 0e 00 00 15 08 00 00 af 02 00 00 a7 0a 00 00 ................................
145c0 9d 0e 00 00 db 0a 00 00 00 00 00 00 09 08 00 00 8a 09 00 00 00 00 00 00 a1 0f 00 00 00 00 00 00 ................................
145e0 84 06 00 00 9b 09 00 00 d4 0a 00 00 00 00 00 00 d3 05 00 00 ee 05 00 00 00 00 00 00 7f 04 00 00 ................................
14600 d2 03 00 00 b3 0a 00 00 da 0d 00 00 85 0b 00 00 17 02 00 00 fb 06 00 00 1d 01 00 00 21 07 00 00 ............................!...
14620 b2 08 00 00 b6 08 00 00 00 00 00 00 00 00 00 00 5c 10 00 00 36 03 00 00 8e 09 00 00 6d 06 00 00 ................\...6.......m...
14640 25 08 00 00 85 04 00 00 00 00 00 00 35 0e 00 00 f3 05 00 00 d3 0d 00 00 4c 10 00 00 1a 07 00 00 %...........5...........L.......
14660 00 00 00 00 00 00 00 00 c1 0a 00 00 a3 0f 00 00 07 05 00 00 00 00 00 00 00 00 00 00 76 11 00 00 ............................v...
14680 d3 02 00 00 00 00 00 00 c8 0c 00 00 75 00 00 00 79 04 00 00 72 08 00 00 2b 02 00 00 9a 0b 00 00 ............u...y...r...+.......
146a0 2f 02 00 00 a2 0a 00 00 51 0e 00 00 00 00 00 00 00 00 00 00 98 07 00 00 00 00 00 00 e2 06 00 00 /.......Q.......................
146c0 d9 0e 00 00 22 05 00 00 7d 0b 00 00 88 09 00 00 57 06 00 00 14 0a 00 00 39 01 00 00 d2 08 00 00 ...."...}.......W.......9.......
146e0 07 06 00 00 69 02 00 00 9f 0f 00 00 d7 0e 00 00 00 00 00 00 00 00 00 00 0a 06 00 00 f9 08 00 00 ....i...........................
14700 41 03 00 00 76 0f 00 00 d5 02 00 00 7b 05 00 00 65 0f 00 00 ec 0f 00 00 58 04 00 00 00 00 00 00 A...v.......{...e.......X.......
14720 2d 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 09 00 00 00 00 00 00 17 05 00 00 -...............................
14740 d8 0f 00 00 74 0d 00 00 d8 0d 00 00 00 00 00 00 9f 01 00 00 80 0b 00 00 6d 11 00 00 34 09 00 00 ....t...................m...4...
14760 1b 09 00 00 00 00 00 00 b0 0e 00 00 57 07 00 00 1a 08 00 00 00 00 00 00 00 00 00 00 1e 0b 00 00 ............W...................
14780 6c 10 00 00 48 03 00 00 82 04 00 00 05 0d 00 00 8a 00 00 00 e6 0d 00 00 cb 01 00 00 9f 08 00 00 l...H...........................
147a0 bd 08 00 00 7f 05 00 00 bd 0e 00 00 6a 07 00 00 03 02 00 00 00 00 00 00 0a 0c 00 00 91 00 00 00 ............j...................
147c0 00 00 00 00 a5 0a 00 00 a3 01 00 00 70 0b 00 00 9c 0e 00 00 00 00 00 00 ff 06 00 00 00 00 00 00 ............p...................
147e0 02 0a 00 00 73 03 00 00 93 0c 00 00 f0 0c 00 00 8b 0e 00 00 38 09 00 00 7d 0d 00 00 00 00 00 00 ....s...............8...}.......
14800 c7 10 00 00 00 0b 00 00 00 00 00 00 15 06 00 00 00 00 00 00 d5 08 00 00 28 04 00 00 00 00 00 00 ........................(.......
14820 24 10 00 00 6e 09 00 00 d3 0b 00 00 6a 08 00 00 00 00 00 00 3b 0b 00 00 4e 0f 00 00 00 00 00 00 $...n.......j.......;...N.......
14840 96 0b 00 00 b1 0b 00 00 8b 07 00 00 00 00 00 00 00 00 00 00 27 0b 00 00 3f 0c 00 00 c5 0f 00 00 ....................'...?.......
14860 06 0c 00 00 0e 08 00 00 47 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 0d 00 00 00 00 00 00 ........G.......................
14880 ba 0f 00 00 3b 0e 00 00 88 0b 00 00 27 0e 00 00 00 00 00 00 5d 06 00 00 d0 01 00 00 00 00 00 00 ....;.......'.......]...........
148a0 1d 0c 00 00 00 00 00 00 05 0a 00 00 0e 07 00 00 1f 03 00 00 82 06 00 00 50 08 00 00 00 00 00 00 ........................P.......
148c0 27 04 00 00 7d 10 00 00 a3 0a 00 00 0f 0c 00 00 b2 06 00 00 00 00 00 00 00 00 00 00 5e 07 00 00 '...}.......................^...
148e0 b5 10 00 00 b6 07 00 00 31 07 00 00 0a 03 00 00 fa 01 00 00 00 00 00 00 78 03 00 00 c4 05 00 00 ........1...............x.......
14900 3c 11 00 00 00 00 00 00 00 00 00 00 a3 10 00 00 9e 05 00 00 ef 03 00 00 a8 05 00 00 69 07 00 00 <...........................i...
14920 00 00 00 00 00 00 00 00 00 00 00 00 ee 04 00 00 39 05 00 00 a7 0b 00 00 c3 0f 00 00 00 00 00 00 ................9...............
14940 7e 07 00 00 b6 01 00 00 95 00 00 00 59 00 00 00 f4 0d 00 00 6f 0d 00 00 00 00 00 00 da 0b 00 00 ~...........Y.......o...........
14960 fe 10 00 00 3c 03 00 00 00 00 00 00 f3 06 00 00 57 10 00 00 f4 06 00 00 4a 04 00 00 d9 0a 00 00 ....<...........W.......J.......
14980 00 00 00 00 26 04 00 00 23 03 00 00 39 10 00 00 62 03 00 00 06 07 00 00 6d 05 00 00 00 00 00 00 ....&...#...9...b.......m.......
149a0 cb 07 00 00 00 00 00 00 00 00 00 00 44 01 00 00 38 05 00 00 b9 02 00 00 69 0e 00 00 00 00 00 00 ............D...8.......i.......
149c0 de 0c 00 00 05 0c 00 00 b6 04 00 00 66 06 00 00 34 05 00 00 c2 05 00 00 a3 03 00 00 6e 0e 00 00 ............f...4...........n...
149e0 00 00 00 00 0a 10 00 00 00 00 00 00 08 0d 00 00 00 00 00 00 10 02 00 00 5a 11 00 00 20 11 00 00 ........................Z.......
14a00 78 0e 00 00 88 05 00 00 00 00 00 00 1c 07 00 00 19 03 00 00 70 00 00 00 30 08 00 00 df 0b 00 00 x...................p...0.......
14a20 8f 0a 00 00 dd 0b 00 00 5a 0c 00 00 e6 07 00 00 00 00 00 00 00 00 00 00 ee 02 00 00 f9 09 00 00 ........Z.......................
14a40 eb 0d 00 00 4c 00 00 00 c2 0a 00 00 bf 04 00 00 ff 02 00 00 94 07 00 00 19 05 00 00 1e 06 00 00 ....L...........................
14a60 df 0f 00 00 47 0e 00 00 00 00 00 00 09 0c 00 00 00 00 00 00 2b 03 00 00 82 0d 00 00 fa 05 00 00 ....G...............+...........
14a80 00 00 00 00 1a 10 00 00 00 00 00 00 00 00 00 00 81 03 00 00 9d 01 00 00 49 09 00 00 f6 0f 00 00 ........................I.......
14aa0 d4 00 00 00 c8 02 00 00 ee 0d 00 00 b7 0c 00 00 00 00 00 00 5a 03 00 00 db 04 00 00 00 00 00 00 ....................Z...........
14ac0 00 00 00 00 00 00 00 00 ff 09 00 00 df 0a 00 00 f4 07 00 00 9a 0c 00 00 77 08 00 00 f0 0e 00 00 ........................w.......
14ae0 00 00 00 00 f7 06 00 00 44 0b 00 00 5a 02 00 00 b4 10 00 00 3a 07 00 00 00 00 00 00 01 10 00 00 ........D...Z.......:...........
14b00 d4 08 00 00 00 00 00 00 91 05 00 00 2a 08 00 00 d2 0c 00 00 67 10 00 00 16 0f 00 00 4b 0e 00 00 ............*.......g.......K...
14b20 88 00 00 00 34 0a 00 00 e4 09 00 00 c8 05 00 00 4b 05 00 00 0b 09 00 00 07 0e 00 00 06 00 00 00 ....4...........K...............
14b40 00 00 00 00 00 00 00 00 d0 06 00 00 6b 05 00 00 6e 0a 00 00 f5 06 00 00 af 0d 00 00 0e 0d 00 00 ............k...n...............
14b60 00 00 00 00 cf 05 00 00 00 00 00 00 6b 09 00 00 42 04 00 00 da 00 00 00 73 11 00 00 be 08 00 00 ............k...B.......s.......
14b80 52 0f 00 00 92 06 00 00 00 00 00 00 91 07 00 00 00 00 00 00 7b 11 00 00 1a 0a 00 00 78 07 00 00 R...................{.......x...
14ba0 48 06 00 00 00 00 00 00 3e 09 00 00 42 0e 00 00 0c 09 00 00 c3 07 00 00 00 00 00 00 65 07 00 00 H.......>...B...............e...
14bc0 00 00 00 00 e0 02 00 00 8f 00 00 00 f6 0c 00 00 2c 05 00 00 f9 01 00 00 c4 0f 00 00 5d 04 00 00 ................,...........]...
14be0 2e 06 00 00 00 00 00 00 c8 04 00 00 29 05 00 00 52 0c 00 00 1b 0b 00 00 66 04 00 00 25 0d 00 00 ............)...R.......f...%...
14c00 00 00 00 00 c5 0b 00 00 6a 11 00 00 97 00 00 00 e1 0d 00 00 31 11 00 00 00 00 00 00 f7 01 00 00 ........j...........1...........
14c20 c1 06 00 00 eb 05 00 00 40 0b 00 00 00 00 00 00 19 0f 00 00 4c 0f 00 00 a2 03 00 00 00 00 00 00 ........@...........L...........
14c40 4c 03 00 00 00 00 00 00 00 00 00 00 5b 0d 00 00 00 00 00 00 48 0f 00 00 c7 01 00 00 e8 02 00 00 L...........[.......H...........
14c60 00 00 00 00 00 00 00 00 1f 0c 00 00 be 0e 00 00 82 0b 00 00 b7 08 00 00 1e 05 00 00 51 09 00 00 ............................Q...
14c80 21 00 00 00 9f 0d 00 00 00 00 00 00 a0 0d 00 00 fe 03 00 00 00 00 00 00 fb 09 00 00 23 09 00 00 !...........................#...
14ca0 60 04 00 00 d4 0d 00 00 00 00 00 00 72 03 00 00 ea 0f 00 00 63 00 00 00 83 08 00 00 2f 0b 00 00 `...........r.......c......./...
14cc0 89 01 00 00 7c 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 09 00 00 82 01 00 00 00 00 00 00 ....|...........................
14ce0 00 00 00 00 b0 0b 00 00 00 00 00 00 93 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 06 00 00 ................................
14d00 4b 0a 00 00 00 00 00 00 d5 0a 00 00 6e 0b 00 00 ca 02 00 00 2a 06 00 00 b5 0c 00 00 43 11 00 00 K...........n.......*.......C...
14d20 51 0a 00 00 00 00 00 00 08 10 00 00 49 0f 00 00 36 04 00 00 db 07 00 00 2d 0c 00 00 dc 0a 00 00 Q...........I...6.......-.......
14d40 ca 04 00 00 fe 08 00 00 84 0e 00 00 df 07 00 00 e5 03 00 00 0d 07 00 00 26 00 00 00 e7 0f 00 00 ........................&.......
14d60 1d 04 00 00 36 0d 00 00 c9 0b 00 00 41 0e 00 00 00 00 00 00 b1 07 00 00 ca 0f 00 00 14 0f 00 00 ....6.......A...................
14d80 d7 08 00 00 9e 06 00 00 a3 08 00 00 00 00 00 00 02 0b 00 00 9f 00 00 00 10 05 00 00 3e 00 00 00 ............................>...
14da0 00 00 00 00 00 00 00 00 00 00 00 00 4d 0c 00 00 3b 01 00 00 00 00 00 00 67 06 00 00 b3 01 00 00 ............M...;.......g.......
14dc0 20 00 00 00 00 00 00 00 00 00 00 00 07 08 00 00 56 0c 00 00 23 00 00 00 50 0b 00 00 93 0f 00 00 ................V...#...P.......
14de0 0f 08 00 00 25 11 00 00 43 0c 00 00 2f 01 00 00 95 07 00 00 39 0f 00 00 71 03 00 00 00 00 00 00 ....%...C.../.......9...q.......
14e00 00 00 00 00 c7 03 00 00 dc 05 00 00 00 00 00 00 95 03 00 00 3b 08 00 00 db 08 00 00 a2 0c 00 00 ....................;...........
14e20 f1 06 00 00 00 00 00 00 34 0c 00 00 9c 04 00 00 06 08 00 00 7c 01 00 00 d4 0b 00 00 00 00 00 00 ........4...........|...........
14e40 e1 00 00 00 00 00 00 00 c7 05 00 00 f9 0e 00 00 11 11 00 00 00 00 00 00 15 02 00 00 00 00 00 00 ................................
14e60 00 00 00 00 46 07 00 00 a1 10 00 00 46 0e 00 00 a9 0b 00 00 7c 11 00 00 47 08 00 00 b6 0f 00 00 ....F.......F.......|...G.......
14e80 2e 02 00 00 00 00 00 00 65 06 00 00 a0 00 00 00 c2 08 00 00 42 08 00 00 cd 0e 00 00 00 00 00 00 ........e...........B...........
14ea0 09 06 00 00 00 00 00 00 0e 0e 00 00 05 00 00 00 dd 04 00 00 93 11 00 00 6d 00 00 00 38 10 00 00 ........................m...8...
14ec0 00 00 00 00 48 09 00 00 89 02 00 00 37 05 00 00 8c 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....H.......7...................
14ee0 5a 0d 00 00 6d 0c 00 00 a1 08 00 00 02 0c 00 00 6a 01 00 00 fe 01 00 00 eb 07 00 00 8f 02 00 00 Z...m...........j...............
14f00 00 00 00 00 27 00 00 00 d9 07 00 00 97 01 00 00 f4 09 00 00 a2 0f 00 00 05 0f 00 00 6b 11 00 00 ....'.......................k...
14f20 85 01 00 00 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 0e 00 00 c9 07 00 00 35 07 00 00 ....................w.......5...
14f40 e6 0e 00 00 63 11 00 00 0c 03 00 00 31 06 00 00 00 00 00 00 71 02 00 00 86 00 00 00 37 06 00 00 ....c.......1.......q.......7...
14f60 5b 10 00 00 67 0c 00 00 e8 0d 00 00 fd 06 00 00 00 00 00 00 9a 04 00 00 5d 0f 00 00 00 00 00 00 [...g...................].......
14f80 74 03 00 00 e6 01 00 00 61 08 00 00 75 0d 00 00 00 00 00 00 00 00 00 00 bd 05 00 00 ba 02 00 00 t.......a...u...................
14fa0 0b 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 0f 00 00 15 10 00 00 00 00 00 00 c0 10 00 00 ................................
14fc0 00 00 00 00 9d 09 00 00 bc 0d 00 00 fa 0d 00 00 cb 03 00 00 00 00 00 00 cf 01 00 00 36 08 00 00 ............................6...
14fe0 9f 07 00 00 42 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 09 00 00 81 04 00 00 ....B...................A.......
15000 b2 10 00 00 e6 0a 00 00 00 00 00 00 4f 0e 00 00 3a 00 00 00 32 0d 00 00 da 01 00 00 79 0b 00 00 ............O...:...2.......y...
15020 13 09 00 00 00 00 00 00 00 00 00 00 4c 06 00 00 00 00 00 00 ad 04 00 00 ac 08 00 00 f0 05 00 00 ............L...................
15040 ca 0d 00 00 00 00 00 00 0b 01 00 00 00 00 00 00 81 08 00 00 7e 03 00 00 16 11 00 00 78 0c 00 00 ....................~.......x...
15060 c1 04 00 00 eb 02 00 00 d8 03 00 00 00 00 00 00 fd 0e 00 00 ed 01 00 00 2e 0a 00 00 81 06 00 00 ................................
15080 e4 0d 00 00 09 0d 00 00 46 0d 00 00 b1 02 00 00 fb 0a 00 00 09 11 00 00 00 00 00 00 00 00 00 00 ........F.......................
150a0 68 06 00 00 eb 08 00 00 85 03 00 00 a4 0b 00 00 00 00 00 00 e8 04 00 00 24 01 00 00 bb 04 00 00 h.......................$.......
150c0 0b 0d 00 00 00 00 00 00 00 00 00 00 2d 10 00 00 00 00 00 00 00 00 00 00 93 08 00 00 00 00 00 00 ............-...................
150e0 b0 06 00 00 19 0a 00 00 00 00 00 00 00 00 00 00 e9 0f 00 00 00 00 00 00 00 00 00 00 7d 05 00 00 ............................}...
15100 f9 03 00 00 af 0f 00 00 00 00 00 00 11 0b 00 00 04 0c 00 00 00 00 00 00 f9 0d 00 00 ae 07 00 00 ................................
15120 28 05 00 00 7d 0a 00 00 2f 09 00 00 b7 02 00 00 61 0f 00 00 be 10 00 00 db 01 00 00 50 01 00 00 (...}.../.......a...........P...
15140 4c 09 00 00 28 0c 00 00 df 02 00 00 57 00 00 00 d4 05 00 00 0e 01 00 00 6c 0d 00 00 33 0c 00 00 L...(.......W...........l...3...
15160 2c 03 00 00 95 10 00 00 00 00 00 00 7e 0c 00 00 19 0e 00 00 00 00 00 00 00 00 00 00 cc 08 00 00 ,...........~...................
15180 7b 01 00 00 66 03 00 00 d7 0f 00 00 18 11 00 00 c6 09 00 00 19 01 00 00 c9 0c 00 00 00 00 00 00 {...f...........................
151a0 bf 08 00 00 65 00 00 00 57 0d 00 00 33 0b 00 00 00 00 00 00 70 01 00 00 0e 03 00 00 7e 10 00 00 ....e...W...3.......p.......~...
151c0 3f 00 00 00 53 0a 00 00 2e 05 00 00 33 0a 00 00 dc 03 00 00 87 0d 00 00 42 09 00 00 00 00 00 00 ?...S.......3...........B.......
151e0 32 10 00 00 ed 02 00 00 de 09 00 00 7d 04 00 00 00 00 00 00 2c 0d 00 00 79 0d 00 00 b8 0b 00 00 2...........}.......,...y.......
15200 73 10 00 00 e4 08 00 00 00 00 00 00 73 06 00 00 14 0b 00 00 00 00 00 00 8d 0f 00 00 00 00 00 00 s...........s...................
15220 00 00 00 00 dd 06 00 00 55 00 00 00 66 0c 00 00 b0 04 00 00 30 00 00 00 ec 0e 00 00 fa 0f 00 00 ........U...f.......0...........
15240 d0 05 00 00 81 0b 00 00 00 00 00 00 00 00 00 00 0c 04 00 00 00 00 00 00 2d 04 00 00 00 00 00 00 ........................-.......
15260 00 00 00 00 4b 10 00 00 0c 07 00 00 e5 09 00 00 77 02 00 00 9f 04 00 00 00 00 00 00 1e 04 00 00 ....K...........w...............
15280 69 01 00 00 d4 01 00 00 38 01 00 00 e4 07 00 00 32 04 00 00 36 0a 00 00 16 04 00 00 00 00 00 00 i.......8.......2...6...........
152a0 5c 0b 00 00 e3 0f 00 00 88 04 00 00 79 0e 00 00 3d 08 00 00 00 00 00 00 00 00 00 00 72 0f 00 00 \...........y...=...........r...
152c0 00 00 00 00 00 00 00 00 ae 0f 00 00 26 0d 00 00 9d 06 00 00 b4 0e 00 00 d2 06 00 00 45 0a 00 00 ............&...............E...
152e0 fd 01 00 00 57 02 00 00 76 00 00 00 00 00 00 00 2a 05 00 00 00 00 00 00 ba 0e 00 00 de 02 00 00 ....W...v.......*...............
15300 00 00 00 00 6c 11 00 00 89 0a 00 00 c8 01 00 00 1d 0d 00 00 68 11 00 00 00 00 00 00 00 00 00 00 ....l...............h...........
15320 19 04 00 00 f1 0b 00 00 00 00 00 00 cd 06 00 00 00 00 00 00 7f 10 00 00 c7 0f 00 00 00 00 00 00 ................................
15340 16 10 00 00 00 00 00 00 51 10 00 00 00 00 00 00 00 00 00 00 04 09 00 00 9d 05 00 00 00 00 00 00 ........Q.......................
15360 5c 0d 00 00 af 10 00 00 45 06 00 00 36 0e 00 00 e8 05 00 00 c6 0e 00 00 00 00 00 00 00 00 00 00 \.......E...6...................
15380 c0 0d 00 00 5f 11 00 00 35 04 00 00 3a 09 00 00 00 00 00 00 1a 03 00 00 7d 08 00 00 34 08 00 00 ...._...5...:...........}...4...
153a0 fc 08 00 00 b7 0d 00 00 be 04 00 00 e2 0f 00 00 00 00 00 00 fb 0b 00 00 46 11 00 00 00 00 00 00 ........................F.......
153c0 01 07 00 00 5b 07 00 00 00 00 00 00 00 00 00 00 7f 11 00 00 50 0d 00 00 12 00 00 00 00 00 00 00 ....[...............P...........
153e0 00 00 00 00 de 04 00 00 37 0b 00 00 00 00 00 00 00 00 00 00 21 06 00 00 e9 0c 00 00 13 05 00 00 ........7...........!...........
15400 8f 10 00 00 00 00 00 00 00 00 00 00 dc 01 00 00 38 00 00 00 ba 06 00 00 00 00 00 00 51 01 00 00 ................8...........Q...
15420 08 05 00 00 81 0e 00 00 00 00 00 00 88 06 00 00 45 04 00 00 4d 0d 00 00 f4 01 00 00 00 00 00 00 ................E...M...........
15440 00 00 00 00 00 00 00 00 8c 04 00 00 f1 04 00 00 73 04 00 00 76 04 00 00 00 00 00 00 00 00 00 00 ................s...v...........
15460 10 03 00 00 1a 05 00 00 be 07 00 00 fd 02 00 00 5c 01 00 00 22 02 00 00 49 06 00 00 2b 0f 00 00 ................\..."...I...+...
15480 00 00 00 00 00 00 00 00 23 0c 00 00 6f 06 00 00 cf 0f 00 00 6c 08 00 00 e1 09 00 00 00 00 00 00 ........#...o.......l...........
154a0 87 05 00 00 00 00 00 00 43 06 00 00 00 00 00 00 4f 0f 00 00 00 00 00 00 55 06 00 00 e5 06 00 00 ........C.......O.......U.......
154c0 dc 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 df 01 00 00 99 0b 00 00 61 03 00 00 ............................a...
154e0 ad 08 00 00 00 00 00 00 14 0d 00 00 12 0b 00 00 af 05 00 00 6f 0e 00 00 8b 05 00 00 7e 01 00 00 ....................o.......~...
15500 d1 09 00 00 00 00 00 00 08 07 00 00 f5 03 00 00 63 04 00 00 00 00 00 00 79 08 00 00 75 0a 00 00 ................c.......y...u...
15520 6c 01 00 00 5d 05 00 00 4d 01 00 00 ad 07 00 00 00 00 00 00 1e 02 00 00 00 07 00 00 c6 0f 00 00 l...]...M.......................
15540 68 07 00 00 00 00 00 00 00 00 00 00 09 0f 00 00 26 08 00 00 d9 05 00 00 f9 04 00 00 55 0d 00 00 h...............&...........U...
15560 00 00 00 00 4b 07 00 00 31 05 00 00 a8 08 00 00 86 0f 00 00 64 0f 00 00 fe 07 00 00 78 11 00 00 ....K...1...........d.......x...
15580 a5 06 00 00 3d 0d 00 00 c2 06 00 00 b9 06 00 00 59 11 00 00 11 0f 00 00 00 00 00 00 00 00 00 00 ....=...........Y...............
155a0 00 00 00 00 00 00 00 00 e8 08 00 00 00 00 00 00 f3 0c 00 00 c2 0b 00 00 00 00 00 00 77 03 00 00 ............................w...
155c0 00 00 00 00 77 06 00 00 63 07 00 00 34 11 00 00 f5 0c 00 00 09 00 00 00 00 00 00 00 00 00 00 00 ....w...c...4...................
155e0 46 0b 00 00 00 00 00 00 00 00 00 00 a0 06 00 00 b3 0c 00 00 42 11 00 00 b4 02 00 00 00 00 00 00 F...................B...........
15600 47 01 00 00 17 07 00 00 65 04 00 00 0c 08 00 00 00 00 00 00 af 00 00 00 0d 05 00 00 8c 01 00 00 G.......e.......................
15620 46 00 00 00 59 0a 00 00 d8 08 00 00 00 00 00 00 77 01 00 00 4a 0c 00 00 00 00 00 00 45 0e 00 00 F...Y...........w...J.......E...
15640 00 00 00 00 79 0a 00 00 f3 09 00 00 ff 01 00 00 e3 01 00 00 fd 09 00 00 00 00 00 00 15 0e 00 00 ....y...........................
15660 be 06 00 00 5d 03 00 00 00 00 00 00 00 00 00 00 97 09 00 00 00 00 00 00 5c 0e 00 00 67 0a 00 00 ....]...................\...g...
15680 b9 01 00 00 63 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 0a 00 00 0d 0e 00 00 00 00 00 00 ....c...............R...........
156a0 00 00 00 00 f6 0d 00 00 aa 06 00 00 00 00 00 00 e5 0e 00 00 00 00 00 00 00 00 00 00 b5 06 00 00 ................................
156c0 e5 0c 00 00 48 07 00 00 d3 04 00 00 00 00 00 00 0c 01 00 00 00 00 00 00 96 09 00 00 1c 0c 00 00 ....H...........................
156e0 3a 01 00 00 4e 0b 00 00 c9 0d 00 00 2d 0d 00 00 78 05 00 00 00 00 00 00 87 04 00 00 00 00 00 00 :...N.......-...x...............
15700 00 00 00 00 00 00 00 00 83 01 00 00 96 08 00 00 46 0f 00 00 d1 0f 00 00 00 00 00 00 fc 05 00 00 ................F...............
15720 93 01 00 00 b6 0d 00 00 a8 0c 00 00 6b 0d 00 00 00 00 00 00 6a 0d 00 00 ed 0d 00 00 30 06 00 00 ............k.......j.......0...
15740 00 00 00 00 00 00 00 00 62 0f 00 00 fe 02 00 00 3b 05 00 00 75 02 00 00 ef 0c 00 00 dd 0c 00 00 ........b.......;...u...........
15760 4f 01 00 00 c0 07 00 00 ec 06 00 00 00 00 00 00 e8 0c 00 00 00 00 00 00 57 05 00 00 e2 10 00 00 O.......................W.......
15780 00 00 00 00 00 00 00 00 b6 10 00 00 00 00 00 00 00 00 00 00 51 08 00 00 18 09 00 00 2b 01 00 00 ....................Q.......+...
157a0 00 00 00 00 c3 04 00 00 e4 06 00 00 09 07 00 00 2f 0a 00 00 e0 03 00 00 42 07 00 00 92 0d 00 00 ................/.......B.......
157c0 04 0f 00 00 67 0b 00 00 5f 0c 00 00 96 03 00 00 23 06 00 00 00 00 00 00 00 00 00 00 69 11 00 00 ....g..._.......#...........i...
157e0 00 00 00 00 00 00 00 00 23 02 00 00 3e 11 00 00 f6 01 00 00 00 08 00 00 e2 02 00 00 16 01 00 00 ........#...>...................
15800 00 00 00 00 3c 0a 00 00 de 0a 00 00 00 00 00 00 bc 0e 00 00 fa 08 00 00 c1 0f 00 00 ab 01 00 00 ....<...........................
15820 00 00 00 00 00 00 00 00 99 00 00 00 9c 0a 00 00 c5 02 00 00 8e 0a 00 00 d2 00 00 00 00 00 00 00 ................................
15840 78 0b 00 00 7e 02 00 00 00 00 00 00 00 00 00 00 60 0f 00 00 52 10 00 00 00 00 00 00 77 09 00 00 x...~...........`...R.......w...
15860 00 00 00 00 ee 0c 00 00 00 00 00 00 00 00 00 00 2f 0e 00 00 b0 03 00 00 00 00 00 00 6e 01 00 00 ................/...........n...
15880 03 0a 00 00 a0 01 00 00 31 02 00 00 00 00 00 00 b1 0c 00 00 8b 0f 00 00 84 01 00 00 d6 02 00 00 ........1.......................
158a0 b8 0a 00 00 00 00 00 00 4a 00 00 00 32 0e 00 00 3d 04 00 00 91 0c 00 00 35 08 00 00 6a 00 00 00 ........J...2...=.......5...j...
158c0 cf 10 00 00 00 00 00 00 ef 0a 00 00 e9 0a 00 00 3e 0c 00 00 6d 07 00 00 fb 10 00 00 a5 0c 00 00 ................>...m...........
158e0 6f 0c 00 00 5f 00 00 00 00 00 00 00 77 10 00 00 00 00 00 00 6b 08 00 00 21 03 00 00 66 0f 00 00 o..._.......w.......k...!...f...
15900 34 0b 00 00 7a 01 00 00 b7 0f 00 00 68 05 00 00 f7 02 00 00 00 00 00 00 f8 03 00 00 00 00 00 00 4...z.......h...................
15920 ac 10 00 00 03 0c 00 00 d1 04 00 00 00 00 00 00 49 03 00 00 44 0d 00 00 d3 09 00 00 9e 0d 00 00 ................I...D...........
15940 21 11 00 00 1e 0d 00 00 88 10 00 00 9e 07 00 00 bc 0f 00 00 4e 00 00 00 05 0e 00 00 43 08 00 00 !...................N.......C...
15960 7a 02 00 00 10 08 00 00 22 0a 00 00 00 00 00 00 ef 07 00 00 0e 0b 00 00 68 0a 00 00 7c 08 00 00 z......."...............h...|...
15980 00 00 00 00 e2 03 00 00 e0 0e 00 00 ae 09 00 00 2b 10 00 00 00 00 00 00 2d 0f 00 00 75 11 00 00 ................+.......-...u...
159a0 00 00 00 00 eb 0e 00 00 90 0c 00 00 84 07 00 00 00 00 00 00 08 0e 00 00 92 01 00 00 79 0c 00 00 ............................y...
159c0 1b 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 08 00 00 00 00 00 00 d1 0e 00 00 00 00 00 00 ................x...............
159e0 46 06 00 00 00 00 00 00 b3 05 00 00 2c 09 00 00 00 00 00 00 0e 11 00 00 04 0d 00 00 b0 01 00 00 F...........,...................
15a00 cd 09 00 00 00 00 00 00 00 00 00 00 97 10 00 00 6c 07 00 00 61 0d 00 00 b2 0d 00 00 43 04 00 00 ................l...a.......C...
15a20 a6 0b 00 00 d6 10 00 00 00 00 00 00 a3 04 00 00 0d 0a 00 00 84 0b 00 00 a5 09 00 00 33 0d 00 00 ............................3...
15a40 71 04 00 00 74 01 00 00 0e 06 00 00 4c 05 00 00 5f 07 00 00 e5 01 00 00 a2 07 00 00 ac 03 00 00 q...t.......L..._...............
15a60 00 00 00 00 a4 0a 00 00 91 11 00 00 00 00 00 00 8d 08 00 00 a7 10 00 00 c3 0d 00 00 4b 0c 00 00 ............................K...
15a80 b9 05 00 00 00 00 00 00 00 00 00 00 10 0e 00 00 18 0b 00 00 70 04 00 00 a8 04 00 00 14 07 00 00 ....................p...........
15aa0 53 04 00 00 67 05 00 00 00 00 00 00 88 0f 00 00 00 00 00 00 00 00 00 00 43 0b 00 00 00 00 00 00 S...g...................C.......
15ac0 14 00 00 00 bb 00 00 00 51 0c 00 00 f1 05 00 00 f2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........Q.......................
15ae0 36 05 00 00 45 07 00 00 17 0d 00 00 dc 08 00 00 00 00 00 00 e4 0a 00 00 15 09 00 00 a5 0d 00 00 6...E...........................
15b00 49 07 00 00 03 0d 00 00 0b 0b 00 00 00 00 00 00 00 00 00 00 c8 0f 00 00 3d 00 00 00 e8 00 00 00 I.......................=.......
15b20 62 08 00 00 a2 04 00 00 06 02 00 00 d4 10 00 00 68 01 00 00 06 0b 00 00 bb 08 00 00 00 00 00 00 b...............h...............
15b40 22 0f 00 00 ae 0d 00 00 67 11 00 00 b8 0e 00 00 7b 08 00 00 38 03 00 00 86 01 00 00 34 00 00 00 ".......g.......{...8.......4...
15b60 00 00 00 00 00 00 00 00 e8 09 00 00 b3 10 00 00 3a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................:...............
15b80 00 00 00 00 6b 0b 00 00 00 00 00 00 0d 0f 00 00 9b 02 00 00 b5 0d 00 00 21 0a 00 00 e7 09 00 00 ....k...................!.......
15ba0 9d 0b 00 00 00 00 00 00 15 07 00 00 c4 00 00 00 5a 10 00 00 e7 10 00 00 58 0f 00 00 7a 07 00 00 ................Z.......X...z...
15bc0 1d 03 00 00 74 0e 00 00 c9 05 00 00 00 00 00 00 00 00 00 00 ba 09 00 00 89 0e 00 00 00 00 00 00 ....t...........................
15be0 00 00 00 00 f6 10 00 00 d6 07 00 00 1d 0a 00 00 9c 0d 00 00 16 03 00 00 ca 07 00 00 85 0d 00 00 ................................
15c00 6d 0a 00 00 f1 02 00 00 00 00 00 00 00 00 00 00 59 09 00 00 00 00 00 00 45 01 00 00 0d 0d 00 00 m...............Y.......E.......
15c20 00 00 00 00 fd 0c 00 00 bb 0b 00 00 4d 02 00 00 8b 09 00 00 bb 0a 00 00 00 00 00 00 69 0f 00 00 ............M...............i...
15c40 e5 05 00 00 71 01 00 00 b9 0b 00 00 f3 10 00 00 a9 01 00 00 00 00 00 00 3c 08 00 00 df 10 00 00 ....q...................<.......
15c60 ae 03 00 00 85 0f 00 00 33 0f 00 00 67 0d 00 00 d4 06 00 00 94 0b 00 00 9b 03 00 00 48 08 00 00 ........3...g...............H...
15c80 74 08 00 00 b5 04 00 00 bf 06 00 00 00 00 00 00 00 00 00 00 a7 09 00 00 c0 01 00 00 1a 0c 00 00 t...............................
15ca0 8c 0b 00 00 00 00 00 00 56 02 00 00 00 00 00 00 ea 02 00 00 8e 08 00 00 8b 0b 00 00 00 00 00 00 ........V.......................
15cc0 00 00 00 00 45 10 00 00 f6 0b 00 00 00 00 00 00 c7 0d 00 00 00 00 00 00 94 0f 00 00 ea 0a 00 00 ....E...........................
15ce0 00 00 00 00 4b 09 00 00 2b 0a 00 00 00 00 00 00 06 06 00 00 52 02 00 00 1a 0e 00 00 5c 0c 00 00 ....K...+...........R.......\...
15d00 78 04 00 00 6d 0d 00 00 00 00 00 00 a8 01 00 00 6e 0f 00 00 9b 0d 00 00 bc 09 00 00 98 03 00 00 x...m...........n...............
15d20 d3 03 00 00 9a 0a 00 00 17 00 00 00 e9 0d 00 00 14 01 00 00 14 04 00 00 34 0d 00 00 8d 0b 00 00 ........................4.......
15d40 ec 02 00 00 00 00 00 00 00 00 00 00 65 10 00 00 09 02 00 00 b6 05 00 00 4f 0d 00 00 00 00 00 00 ............e...........O.......
15d60 6f 03 00 00 54 00 00 00 4a 0a 00 00 f9 0a 00 00 e2 0a 00 00 ac 04 00 00 a6 0c 00 00 ea 09 00 00 o...T...J.......................
15d80 42 0f 00 00 00 00 00 00 77 05 00 00 96 04 00 00 0c 0f 00 00 4d 00 00 00 00 00 00 00 0c 10 00 00 B.......w...........M...........
15da0 00 00 00 00 7d 0f 00 00 07 0d 00 00 4c 0c 00 00 00 0d 00 00 d2 09 00 00 e1 0f 00 00 00 00 00 00 ....}.......L...................
15dc0 f7 0c 00 00 2a 0c 00 00 49 08 00 00 26 07 00 00 e6 0b 00 00 f2 10 00 00 34 0f 00 00 c6 0a 00 00 ....*...I...&...........4.......
15de0 00 00 00 00 06 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 07 00 00 58 06 00 00 64 0c 00 00 ........................X...d...
15e00 c1 0c 00 00 56 08 00 00 e0 0d 00 00 00 00 00 00 00 00 00 00 96 05 00 00 0d 09 00 00 f5 05 00 00 ....V...........................
15e20 72 0c 00 00 5a 0a 00 00 62 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 0c 00 00 00 00 00 00 r...Z...b.......................
15e40 93 09 00 00 00 00 00 00 97 06 00 00 00 00 00 00 f5 0d 00 00 bb 09 00 00 00 00 00 00 46 10 00 00 ............................F...
15e60 fc 0f 00 00 d3 0a 00 00 7f 06 00 00 b9 00 00 00 27 02 00 00 ba 0a 00 00 10 0a 00 00 23 0f 00 00 ................'...........#...
15e80 16 0a 00 00 a5 01 00 00 e3 0b 00 00 00 11 00 00 e0 10 00 00 00 00 00 00 48 0c 00 00 df 0d 00 00 ........................H.......
15ea0 63 0a 00 00 3d 02 00 00 d5 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 06 00 00 30 01 00 00 c...=...................`...0...
15ec0 3d 05 00 00 ee 0e 00 00 6d 0f 00 00 9f 06 00 00 ac 0e 00 00 00 00 00 00 e0 07 00 00 b4 0b 00 00 =.......m.......................
15ee0 6e 11 00 00 00 00 00 00 00 00 00 00 fc 00 00 00 99 05 00 00 00 00 00 00 d6 09 00 00 37 0c 00 00 n...........................7...
15f00 8b 0a 00 00 d6 0d 00 00 93 04 00 00 3b 11 00 00 00 00 00 00 5c 0f 00 00 63 02 00 00 ec 08 00 00 ............;.......\...c.......
15f20 33 0e 00 00 e5 02 00 00 8a 07 00 00 0a 0a 00 00 00 00 00 00 00 00 00 00 b2 07 00 00 12 0d 00 00 3...............................
15f40 f4 03 00 00 02 07 00 00 be 0f 00 00 00 00 00 00 7c 00 00 00 00 00 00 00 99 07 00 00 20 06 00 00 ................|...............
15f60 4b 08 00 00 89 0c 00 00 50 07 00 00 78 01 00 00 00 00 00 00 72 0d 00 00 63 06 00 00 a1 0c 00 00 K.......P...x.......r...c.......
15f80 00 00 00 00 00 00 00 00 00 00 00 00 13 0a 00 00 00 00 00 00 00 00 00 00 86 0c 00 00 00 00 00 00 ................................
15fa0 79 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 0e 00 00 00 00 00 00 y.......................d.......
15fc0 07 02 00 00 60 0e 00 00 e1 0a 00 00 a5 10 00 00 28 06 00 00 00 00 00 00 d1 01 00 00 3f 0a 00 00 ....`...........(...........?...
15fe0 bf 07 00 00 00 00 00 00 2f 0c 00 00 00 00 00 00 00 00 00 00 a8 06 00 00 dc 06 00 00 29 0a 00 00 ......../...................)...
16000 00 00 00 00 bc 08 00 00 1e 07 00 00 1b 0e 00 00 46 08 00 00 8b 08 00 00 00 00 00 00 ed 0e 00 00 ................F...............
16020 d9 0d 00 00 ed 03 00 00 28 0b 00 00 2b 05 00 00 00 00 00 00 91 0a 00 00 00 00 00 00 00 00 00 00 ........(...+...................
16040 00 00 00 00 59 0c 00 00 4e 01 00 00 42 06 00 00 c5 0d 00 00 8d 07 00 00 6a 10 00 00 a3 07 00 00 ....Y...N...B...........j.......
16060 8d 05 00 00 19 10 00 00 00 00 00 00 e0 08 00 00 30 10 00 00 00 00 00 00 33 05 00 00 00 00 00 00 ................0.......3.......
16080 b2 03 00 00 00 00 00 00 00 00 00 00 52 03 00 00 fb 0f 00 00 ce 01 00 00 15 0b 00 00 8b 10 00 00 ............R...................
160a0 00 00 00 00 7b 0e 00 00 78 02 00 00 5e 01 00 00 dd 0f 00 00 9e 0e 00 00 39 0d 00 00 25 00 00 00 ....{...x...^...........9...%...
160c0 f5 01 00 00 a7 08 00 00 8e 04 00 00 d4 03 00 00 00 00 00 00 63 0b 00 00 95 08 00 00 00 00 00 00 ....................c...........
160e0 b1 0a 00 00 6e 08 00 00 a1 0b 00 00 1d 06 00 00 d0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....n...........................
16100 93 06 00 00 01 08 00 00 53 0c 00 00 00 00 00 00 3c 04 00 00 7c 0b 00 00 ef 0d 00 00 8f 03 00 00 ........S.......<...|...........
16120 00 00 00 00 b2 04 00 00 e9 0b 00 00 00 00 00 00 32 00 00 00 00 00 00 00 f2 0b 00 00 0d 10 00 00 ................2...............
16140 00 00 00 00 e9 09 00 00 0c 0b 00 00 87 00 00 00 00 00 00 00 75 01 00 00 98 0d 00 00 00 00 00 00 ....................u...........
16160 99 09 00 00 33 02 00 00 00 00 00 00 d8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....3...........................
16180 e0 0a 00 00 6d 09 00 00 e2 0b 00 00 75 07 00 00 00 00 00 00 1b 0a 00 00 43 09 00 00 00 00 00 00 ....m.......u...........C.......
161a0 6f 01 00 00 4a 10 00 00 35 02 00 00 8b 03 00 00 53 06 00 00 d8 02 00 00 8b 06 00 00 bc 02 00 00 o...J...5.......S...............
161c0 04 04 00 00 da 09 00 00 8f 0d 00 00 d4 0f 00 00 16 0d 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 ................................
161e0 5c 07 00 00 ae 0e 00 00 00 00 00 00 7a 0a 00 00 ac 06 00 00 ba 08 00 00 1c 00 00 00 3a 03 00 00 \...........z...............:...
16200 f2 06 00 00 e2 01 00 00 51 0f 00 00 00 00 00 00 39 08 00 00 f4 0c 00 00 00 00 00 00 00 00 00 00 ........Q.......9...............
16220 64 07 00 00 97 05 00 00 6c 03 00 00 22 07 00 00 8d 0e 00 00 bc 00 00 00 00 00 00 00 f0 0b 00 00 d.......l..."...................
16240 f4 00 00 00 00 00 00 00 7b 0b 00 00 ad 0b 00 00 60 0a 00 00 43 03 00 00 ce 0e 00 00 3d 06 00 00 ........{.......`...C.......=...
16260 00 00 00 00 69 0b 00 00 a5 03 00 00 24 0c 00 00 da 0f 00 00 ba 05 00 00 9e 0a 00 00 cc 01 00 00 ....i.......$...................
16280 00 00 00 00 12 09 00 00 a7 01 00 00 d1 03 00 00 9a 0e 00 00 b3 0f 00 00 f8 08 00 00 76 0d 00 00 ............................v...
162a0 f6 07 00 00 00 00 00 00 00 00 00 00 37 0d 00 00 b2 0b 00 00 18 0e 00 00 87 10 00 00 fc 01 00 00 ............7...................
162c0 2d 09 00 00 f7 0e 00 00 b4 01 00 00 71 0c 00 00 aa 08 00 00 cf 0e 00 00 77 0c 00 00 cc 0b 00 00 -...........q...........w.......
162e0 44 0a 00 00 00 00 00 00 8a 03 00 00 89 0f 00 00 d4 0e 00 00 00 00 00 00 a2 08 00 00 08 08 00 00 D...............................
16300 00 00 00 00 73 0d 00 00 00 00 00 00 07 07 00 00 f3 0f 00 00 1e 03 00 00 7e 0a 00 00 ff 05 00 00 ....s...................~.......
16320 00 00 00 00 3e 10 00 00 00 00 00 00 6b 03 00 00 87 03 00 00 2d 0e 00 00 73 00 00 00 43 0f 00 00 ....>.......k.......-...s...C...
16340 00 00 00 00 8c 0e 00 00 00 00 00 00 aa 0a 00 00 ff 0b 00 00 00 00 00 00 00 00 00 00 fd 10 00 00 ................................
16360 ec 05 00 00 d2 01 00 00 00 00 00 00 00 00 00 00 ff 0e 00 00 4e 10 00 00 61 02 00 00 1f 0b 00 00 ....................N...a.......
16380 00 00 00 00 e5 04 00 00 4a 0e 00 00 00 00 00 00 90 0b 00 00 ea 01 00 00 00 00 00 00 ca 0a 00 00 ........J.......................
163a0 b0 0f 00 00 20 09 00 00 00 00 00 00 7f 09 00 00 51 05 00 00 39 07 00 00 00 00 00 00 00 00 00 00 ................Q...9...........
163c0 e0 01 00 00 05 04 00 00 be 02 00 00 72 07 00 00 69 05 00 00 7c 0f 00 00 81 02 00 00 e4 02 00 00 ............r...i...|...........
163e0 cb 08 00 00 0a 0e 00 00 8e 00 00 00 18 01 00 00 e0 04 00 00 cf 03 00 00 00 00 00 00 cf 08 00 00 ................................
16400 5f 06 00 00 00 00 00 00 39 00 00 00 1d 11 00 00 03 07 00 00 bb 02 00 00 9d 0a 00 00 00 00 00 00 _.......9.......................
16420 2c 08 00 00 83 10 00 00 56 09 00 00 cf 04 00 00 12 01 00 00 41 07 00 00 52 11 00 00 b8 09 00 00 ,.......V...........A...R.......
16440 b7 06 00 00 57 0f 00 00 9a 07 00 00 71 0f 00 00 cd 0d 00 00 82 0a 00 00 de 0e 00 00 c2 10 00 00 ....W.......q...................
16460 71 05 00 00 00 00 00 00 5a 06 00 00 00 00 00 00 49 0a 00 00 00 00 00 00 00 00 00 00 66 0a 00 00 q.......Z.......I...........f...
16480 10 07 00 00 7a 0f 00 00 1c 01 00 00 55 0a 00 00 e9 03 00 00 49 0e 00 00 be 0a 00 00 04 00 00 00 ....z.......U.......I...........
164a0 5e 0c 00 00 e2 08 00 00 e5 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 11 00 00 e7 05 00 00 ^...............................
164c0 5e 05 00 00 c3 0e 00 00 00 00 00 00 92 11 00 00 5a 08 00 00 bf 05 00 00 06 0f 00 00 86 0e 00 00 ^...............Z...............
164e0 b0 05 00 00 38 08 00 00 0a 05 00 00 96 06 00 00 ab 0a 00 00 36 01 00 00 a3 05 00 00 04 07 00 00 ....8...............6...........
16500 00 00 00 00 00 00 00 00 ce 0f 00 00 aa 02 00 00 92 09 00 00 12 06 00 00 c8 0b 00 00 c9 10 00 00 ................................
16520 03 00 00 00 00 00 00 00 00 00 00 00 60 11 00 00 11 0c 00 00 33 06 00 00 72 05 00 00 ba 0c 00 00 ............`.......3...r.......
16540 ca 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 05 00 00 64 01 00 00 30 11 00 00 ........................d...0...
16560 b5 00 00 00 10 0c 00 00 00 00 00 00 1e 10 00 00 3a 0b 00 00 10 10 00 00 00 00 00 00 00 00 00 00 ................:...............
16580 00 00 00 00 65 08 00 00 3d 03 00 00 00 00 00 00 86 0a 00 00 fb 0e 00 00 1e 11 00 00 db 0f 00 00 ....e...=.......................
165a0 2f 06 00 00 81 01 00 00 59 03 00 00 44 0e 00 00 43 07 00 00 23 10 00 00 00 00 00 00 13 0e 00 00 /.......Y...D...C...#...........
165c0 5a 0f 00 00 e3 08 00 00 fa 03 00 00 97 0e 00 00 00 00 00 00 00 00 00 00 99 02 00 00 b9 0a 00 00 Z...............................
165e0 00 00 00 00 00 00 00 00 00 00 00 00 44 00 00 00 50 00 00 00 00 00 00 00 10 09 00 00 7c 0a 00 00 ............D...P...........|...
16600 00 00 00 00 00 00 00 00 2c 0a 00 00 7c 0d 00 00 01 0c 00 00 00 00 00 00 5b 01 00 00 9e 03 00 00 ........,...|...........[.......
16620 a3 0e 00 00 00 00 00 00 e2 07 00 00 6f 02 00 00 00 00 00 00 04 0e 00 00 56 06 00 00 00 00 00 00 ............o...........V.......
16640 00 00 00 00 00 00 00 00 3a 05 00 00 70 05 00 00 f4 0e 00 00 06 03 00 00 58 0e 00 00 40 09 00 00 ........:...p...........X...@...
16660 4a 02 00 00 4b 02 00 00 4c 02 00 00 4d 03 00 00 9d 02 00 00 71 10 00 00 45 08 00 00 90 07 00 00 J...K...L...M.......q...E.......
16680 00 00 00 00 56 05 00 00 a3 0c 00 00 71 0a 00 00 3e 04 00 00 62 0d 00 00 14 10 00 00 00 00 00 00 ....V.......q...>...b...........
166a0 47 02 00 00 48 02 00 00 49 02 00 00 00 00 00 00 00 00 00 00 89 06 00 00 90 08 00 00 b1 09 00 00 G...H...I.......................
166c0 00 00 00 00 97 03 00 00 e4 03 00 00 0e 0a 00 00 62 0e 00 00 05 09 00 00 41 04 00 00 00 00 00 00 ................b.......A.......
166e0 05 02 00 00 45 02 00 00 46 02 00 00 ea 0e 00 00 d1 05 00 00 00 00 00 00 d6 0f 00 00 59 04 00 00 ....E...F...................Y...
16700 00 00 00 00 17 09 00 00 e3 03 00 00 81 05 00 00 00 00 00 00 8d 09 00 00 83 04 00 00 74 05 00 00 ............................t...
16720 41 02 00 00 42 02 00 00 43 02 00 00 ef 10 00 00 00 00 00 00 b9 0c 00 00 e7 07 00 00 92 0f 00 00 A...B...C.......................
16740 ce 0b 00 00 53 0d 00 00 73 0f 00 00 05 11 00 00 00 00 00 00 a2 02 00 00 c6 06 00 00 f7 03 00 00 ....S...s.......................
16760 00 00 00 00 00 00 00 00 7b 00 00 00 9c 09 00 00 93 07 00 00 8c 03 00 00 00 00 00 00 aa 03 00 00 ........{.......................
16780 00 00 00 00 00 00 00 00 28 0d 00 00 c1 05 00 00 8d 03 00 00 b1 10 00 00 f0 10 00 00 9d 03 00 00 ........(.......................
167a0 c5 07 00 00 f1 0d 00 00 61 06 00 00 02 05 00 00 c9 09 00 00 ea 0b 00 00 00 00 00 00 99 0f 00 00 ........a.......................
167c0 ef 08 00 00 94 04 00 00 00 00 00 00 7c 0c 00 00 e7 04 00 00 78 0d 00 00 dd 08 00 00 3d 0c 00 00 ............|.......x.......=...
167e0 a2 0d 00 00 4e 07 00 00 53 0f 00 00 94 02 00 00 00 00 00 00 fe 0f 00 00 00 00 00 00 c0 0e 00 00 ....N...S.......................
16800 00 00 00 00 27 10 00 00 72 0b 00 00 00 00 00 00 26 01 00 00 54 07 00 00 f2 08 00 00 c2 07 00 00 ....'...r.......&...T...........
16820 f5 10 00 00 00 00 00 00 a3 0b 00 00 80 0a 00 00 22 03 00 00 d2 0f 00 00 00 00 00 00 00 00 00 00 ................"...............
16840 00 00 00 00 76 0a 00 00 00 00 00 00 00 00 00 00 da 06 00 00 c4 01 00 00 9e 10 00 00 c1 07 00 00 ....v...........................
16860 d9 0b 00 00 b8 03 00 00 1c 05 00 00 9a 05 00 00 a5 0e 00 00 00 00 00 00 b9 08 00 00 d1 08 00 00 ................................
16880 0b 08 00 00 17 08 00 00 d7 04 00 00 00 00 00 00 f3 04 00 00 67 01 00 00 c7 0b 00 00 00 00 00 00 ....................g...........
168a0 fd 05 00 00 34 06 00 00 03 04 00 00 13 06 00 00 ad 02 00 00 00 00 00 00 48 0d 00 00 00 00 00 00 ....4...................H.......
168c0 00 00 00 00 00 00 00 00 78 06 00 00 ea 05 00 00 21 02 00 00 8a 0d 00 00 00 00 00 00 16 07 00 00 ........x.......!...............
168e0 0e 00 00 00 fb 02 00 00 cc 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 06 00 00 00 00 00 00 ................................
16900 2e 0e 00 00 f2 07 00 00 58 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 0c 00 00 00 00 00 00 ........X.......................
16920 00 00 00 00 94 01 00 00 8c 0f 00 00 3e 02 00 00 00 00 00 00 4e 08 00 00 00 00 00 00 3a 11 00 00 ............>.......N.......:...
16940 07 09 00 00 8e 0f 00 00 a6 03 00 00 2c 0e 00 00 00 00 00 00 2f 0f 00 00 0a 0d 00 00 26 09 00 00 ............,......./.......&...
16960 a8 07 00 00 54 0b 00 00 b4 03 00 00 00 00 00 00 00 00 00 00 b8 05 00 00 00 00 00 00 82 0c 00 00 ....T...........................
16980 ff 08 00 00 7e 06 00 00 b7 0b 00 00 00 00 00 00 b1 01 00 00 1d 0b 00 00 00 00 00 00 eb 10 00 00 ....~...........................
169a0 3d 01 00 00 48 10 00 00 da 0c 00 00 00 00 00 00 29 06 00 00 86 07 00 00 4d 0b 00 00 1f 08 00 00 =...H...........).......M.......
169c0 4f 04 00 00 5c 00 00 00 21 0f 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 0c 00 00 O...\...!...................v...
169e0 c9 04 00 00 76 10 00 00 00 00 00 00 2f 07 00 00 52 00 00 00 ee 03 00 00 3c 0d 00 00 b9 03 00 00 ....v......./...R.......<.......
16a00 00 04 00 00 1e 0a 00 00 80 09 00 00 00 00 00 00 6e 0c 00 00 0b 04 00 00 cf 0d 00 00 ce 05 00 00 ................n...............
16a20 59 05 00 00 b8 00 00 00 00 00 00 00 53 05 00 00 bf 0f 00 00 47 0d 00 00 00 00 00 00 00 00 00 00 Y...........S.......G...........
16a40 3f 09 00 00 f2 04 00 00 63 09 00 00 00 10 00 00 06 0d 00 00 11 0a 00 00 00 00 00 00 d7 07 00 00 ?.......c.......................
16a60 00 00 00 00 15 04 00 00 00 00 00 00 1e 0e 00 00 a7 02 00 00 3d 0b 00 00 28 08 00 00 00 00 00 00 ....................=...(.......
16a80 d8 0b 00 00 9e 02 00 00 14 0c 00 00 99 01 00 00 f1 0a 00 00 b7 10 00 00 d7 02 00 00 00 00 00 00 ................................
16aa0 3e 08 00 00 ff 0f 00 00 25 02 00 00 5d 0a 00 00 4e 11 00 00 1c 04 00 00 00 00 00 00 85 0a 00 00 >.......%...]...N...............
16ac0 b8 07 00 00 b9 0f 00 00 00 00 00 00 1a 00 00 00 ca 06 00 00 cb 0d 00 00 00 00 00 00 0c 0a 00 00 ................................
16ae0 9f 0b 00 00 29 01 00 00 b6 0e 00 00 53 01 00 00 04 10 00 00 40 10 00 00 92 0b 00 00 0d 04 00 00 ....).......S.......@...........
16b00 e4 0c 00 00 bc 0a 00 00 ef 0b 00 00 00 00 00 00 00 00 00 00 36 00 00 00 da 02 00 00 a2 0b 00 00 ....................6...........
16b20 f0 06 00 00 22 0e 00 00 1a 01 00 00 c5 06 00 00 08 04 00 00 e7 0d 00 00 00 00 00 00 f7 0b 00 00 ...."...........................
16b40 95 0f 00 00 d9 04 00 00 00 00 00 00 66 09 00 00 9f 02 00 00 84 09 00 00 88 11 00 00 9d 0c 00 00 ............f...................
16b60 00 00 00 00 2f 10 00 00 00 00 00 00 44 0c 00 00 02 0d 00 00 00 00 00 00 91 06 00 00 00 00 00 00 ..../.......D...................
16b80 cc 0a 00 00 3b 0d 00 00 33 03 00 00 1a 02 00 00 d7 0d 00 00 dd 10 00 00 a4 00 00 00 20 07 00 00 ....;...3.......................
16ba0 90 11 00 00 45 11 00 00 c1 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 10 00 00 ....E...........................
16bc0 83 03 00 00 35 0b 00 00 00 00 00 00 37 0a 00 00 b5 03 00 00 6c 02 00 00 00 00 00 00 32 0f 00 00 ....5.......7.......l.......2...
16be0 90 0a 00 00 ec 0a 00 00 2e 0f 00 00 f4 08 00 00 00 00 00 00 2d 0b 00 00 cb 04 00 00 10 0d 00 00 ....................-...........
16c00 ce 04 00 00 df 03 00 00 4e 02 00 00 a0 0b 00 00 bc 05 00 00 e2 0e 00 00 00 00 00 00 00 00 00 00 ........N.......................
16c20 4a 0b 00 00 f5 02 00 00 6e 05 00 00 00 00 00 00 49 04 00 00 00 00 00 00 3e 0a 00 00 3b 0c 00 00 J.......n.......I.......>...;...
16c40 df 04 00 00 5f 05 00 00 00 00 00 00 20 10 00 00 ae 10 00 00 50 04 00 00 db 06 00 00 75 0c 00 00 ...._...............P.......u...
16c60 ec 09 00 00 91 10 00 00 00 00 00 00 a8 0a 00 00 e5 0d 00 00 c7 08 00 00 99 0e 00 00 6c 05 00 00 ............................l...
16c80 00 00 00 00 00 00 00 00 2b 09 00 00 2f 05 00 00 f9 0b 00 00 d9 10 00 00 7b 0f 00 00 ae 05 00 00 ........+.../...........{.......
16ca0 d7 0a 00 00 cd 08 00 00 93 0a 00 00 4c 08 00 00 00 00 00 00 00 00 00 00 5c 09 00 00 93 0b 00 00 ............L...........\.......
16cc0 86 08 00 00 66 0e 00 00 9b 07 00 00 7a 04 00 00 98 0c 00 00 0b 02 00 00 00 00 00 00 25 0a 00 00 ....f.......z...............%...
16ce0 74 06 00 00 1e 08 00 00 4c 07 00 00 00 00 00 00 42 00 00 00 45 03 00 00 18 06 00 00 34 04 00 00 t.......L.......B...E.......4...
16d00 56 10 00 00 37 00 00 00 77 00 00 00 4d 07 00 00 00 00 00 00 08 02 00 00 00 00 00 00 be 0d 00 00 V...7...w...M...................
16d20 f6 06 00 00 00 00 00 00 88 0e 00 00 37 02 00 00 33 07 00 00 00 00 00 00 40 04 00 00 00 00 00 00 ............7...3.......@.......
16d40 b8 02 00 00 92 10 00 00 32 01 00 00 00 00 00 00 8a 0c 00 00 f4 0b 00 00 1d 0f 00 00 00 00 00 00 ........2.......................
16d60 70 0d 00 00 71 0b 00 00 e7 01 00 00 00 00 00 00 59 06 00 00 aa 07 00 00 5d 02 00 00 00 00 00 00 p...q...........Y.......].......
16d80 00 00 00 00 12 08 00 00 00 00 00 00 d8 01 00 00 94 10 00 00 68 0c 00 00 06 10 00 00 00 00 00 00 ....................h...........
16da0 5d 09 00 00 a5 0f 00 00 6b 10 00 00 00 00 00 00 ce 09 00 00 d6 08 00 00 00 00 00 00 f5 09 00 00 ].......k.......................
16dc0 ae 01 00 00 00 00 00 00 00 00 00 00 33 11 00 00 00 00 00 00 00 00 00 00 dd 02 00 00 a8 02 00 00 ............3...................
16de0 00 00 00 00 5b 11 00 00 00 00 00 00 b4 0a 00 00 00 00 00 00 87 0f 00 00 20 08 00 00 c6 01 00 00 ....[...........................
16e00 59 01 00 00 53 0b 00 00 08 00 00 00 8b 0d 00 00 00 00 00 00 00 00 00 00 7e 0b 00 00 74 09 00 00 Y...S...................~...t...
16e20 87 0b 00 00 3d 07 00 00 00 00 00 00 00 00 00 00 25 0e 00 00 9f 0e 00 00 24 02 00 00 fd 0d 00 00 ....=...........%.......$.......
16e40 00 00 00 00 00 00 00 00 8b 00 00 00 70 08 00 00 09 0e 00 00 5d 0d 00 00 f2 0e 00 00 00 00 00 00 ............p.......]...........
16e60 fd 07 00 00 bd 06 00 00 00 00 00 00 57 09 00 00 4c 11 00 00 00 00 00 00 00 00 00 00 75 06 00 00 ............W...L...........u...
16e80 d3 0c 00 00 69 04 00 00 74 10 00 00 56 0a 00 00 30 04 00 00 94 00 00 00 00 00 00 00 62 0b 00 00 ....i...t...V...0...........b...
16ea0 f0 04 00 00 a2 10 00 00 49 05 00 00 00 00 00 00 9c 02 00 00 7e 09 00 00 a8 0f 00 00 00 00 00 00 ........I...........~...........
16ec0 00 05 00 00 a7 07 00 00 00 00 00 00 3f 04 00 00 3e 0e 00 00 ea 10 00 00 55 02 00 00 37 01 00 00 ............?...>.......U...7...
16ee0 00 00 00 00 ce 08 00 00 db 10 00 00 ee 0b 00 00 fc 07 00 00 00 00 00 00 b5 0f 00 00 17 0f 00 00 ................................
16f00 00 00 00 00 8e 0b 00 00 40 0e 00 00 84 03 00 00 e3 07 00 00 40 0d 00 00 ad 09 00 00 72 09 00 00 ........@...........@.......r...
16f20 a9 08 00 00 00 00 00 00 2d 01 00 00 0a 0b 00 00 82 07 00 00 1f 06 00 00 00 00 00 00 00 00 00 00 ........-.......................
16f40 00 00 00 00 1c 0e 00 00 e9 0e 00 00 00 00 00 00 e6 04 00 00 00 00 00 00 ce 00 00 00 00 00 00 00 ................................
16f60 6c 0b 00 00 3e 0f 00 00 a0 08 00 00 ef 06 00 00 00 00 00 00 89 03 00 00 5d 11 00 00 27 03 00 00 l...>...................]...'...
16f80 00 00 00 00 bc 07 00 00 00 00 00 00 9b 04 00 00 11 10 00 00 60 10 00 00 91 0b 00 00 b5 0a 00 00 ....................`...........
16fa0 04 11 00 00 32 11 00 00 8a 0e 00 00 0d 11 00 00 a4 03 00 00 00 00 00 00 e5 0b 00 00 00 00 00 00 ....2...........................
16fc0 00 00 00 00 c5 04 00 00 ec 01 00 00 de 01 00 00 00 00 00 00 2d 02 00 00 61 05 00 00 f3 0b 00 00 ....................-...a.......
16fe0 2f 04 00 00 72 00 00 00 13 01 00 00 d7 06 00 00 7f 0f 00 00 4f 0b 00 00 4e 0c 00 00 4d 11 00 00 /...r...............O...N...M...
17000 04 08 00 00 ba 01 00 00 ed 0c 00 00 fe 0d 00 00 02 01 00 00 2f 0d 00 00 41 0d 00 00 75 10 00 00 ..................../...A...u...
17020 00 00 00 00 70 10 00 00 fa 10 00 00 3d 11 00 00 00 00 00 00 f2 0a 00 00 00 00 00 00 7a 10 00 00 ....p.......=...............z...
17040 00 01 00 00 fd 0f 00 00 d0 0a 00 00 00 00 00 00 05 06 00 00 f0 07 00 00 f0 0a 00 00 47 03 00 00 ............................G...
17060 ab 0b 00 00 65 0a 00 00 5c 11 00 00 87 0e 00 00 75 03 00 00 00 00 00 00 e0 0b 00 00 14 02 00 00 ....e...\.......u...............
17080 00 00 00 00 47 10 00 00 64 00 00 00 14 06 00 00 98 09 00 00 fc 03 00 00 b7 04 00 00 00 00 00 00 ....G...d.......................
170a0 00 00 00 00 64 0a 00 00 5e 11 00 00 af 0e 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 00 00 00 00 ....d...^.......................
170c0 a1 04 00 00 45 09 00 00 32 0c 00 00 b0 0a 00 00 a6 08 00 00 00 00 00 00 6d 02 00 00 00 00 00 00 ....E...2...............m.......
170e0 b3 02 00 00 09 05 00 00 3b 07 00 00 a0 0f 00 00 83 02 00 00 00 00 00 00 40 0a 00 00 be 00 00 00 ........;...............@.......
17100 00 00 00 00 00 00 00 00 51 03 00 00 e6 02 00 00 00 00 00 00 6c 09 00 00 00 00 00 00 00 00 00 00 ........Q...........l...........
17120 00 00 00 00 6c 0e 00 00 4f 08 00 00 c8 0d 00 00 2e 0b 00 00 13 10 00 00 b3 07 00 00 00 06 00 00 ....l...O.......................
17140 69 08 00 00 16 08 00 00 a6 0a 00 00 b3 0d 00 00 bb 03 00 00 3a 0f 00 00 ad 01 00 00 8e 06 00 00 i...................:...........
17160 5f 09 00 00 00 00 00 00 00 00 00 00 10 0b 00 00 00 00 00 00 00 00 00 00 95 06 00 00 84 04 00 00 _...............................
17180 00 00 00 00 2d 06 00 00 bd 00 00 00 20 0c 00 00 d4 02 00 00 38 0c 00 00 15 0c 00 00 f5 0b 00 00 ....-...............8...........
171a0 d5 07 00 00 73 05 00 00 00 00 00 00 72 02 00 00 00 00 00 00 d3 0f 00 00 27 0a 00 00 d7 01 00 00 ....s.......r...........'.......
171c0 00 00 00 00 00 00 00 00 00 00 00 00 3b 0a 00 00 2c 04 00 00 00 00 00 00 16 00 00 00 a1 02 00 00 ............;...,...............
171e0 00 00 00 00 18 02 00 00 2b 08 00 00 00 00 00 00 41 01 00 00 00 00 00 00 00 00 00 00 bb 0e 00 00 ........+.......A...............
17200 a6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 04 00 00 00 00 00 00 81 0a 00 00 db 03 00 00 ................o...............
17220 e7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 04 00 00 79 11 00 00 e0 09 00 00 62 05 00 00 ................%...y.......b...
17240 00 00 00 00 4f 10 00 00 f6 05 00 00 00 00 00 00 2c 02 00 00 c5 0a 00 00 e6 0f 00 00 f8 04 00 00 ....O...........,...............
17260 54 03 00 00 21 0c 00 00 00 00 00 00 00 00 00 00 62 07 00 00 0c 11 00 00 78 0a 00 00 7b 04 00 00 T...!...........b.......x...{...
17280 00 00 00 00 ae 08 00 00 89 05 00 00 90 01 00 00 00 00 00 00 58 08 00 00 cc 0d 00 00 00 00 00 00 ....................X...........
172a0 3a 04 00 00 ff 00 00 00 b2 0f 00 00 19 07 00 00 10 0f 00 00 00 00 00 00 00 00 00 00 ec 0d 00 00 :...............................
172c0 00 00 00 00 9c 0c 00 00 38 07 00 00 50 05 00 00 65 0b 00 00 90 0e 00 00 98 08 00 00 e9 08 00 00 ........8...P...e...............
172e0 b9 0e 00 00 55 11 00 00 73 02 00 00 e2 09 00 00 00 00 00 00 78 0f 00 00 fa 02 00 00 7a 05 00 00 ....U...s...........x.......z...
17300 fa 0a 00 00 f5 08 00 00 09 01 00 00 90 00 00 00 00 00 00 00 00 00 00 00 ca 10 00 00 b1 0f 00 00 ................................
17320 5b 08 00 00 e2 0c 00 00 cb 0e 00 00 c4 0e 00 00 6b 06 00 00 63 10 00 00 f7 00 00 00 57 03 00 00 [...............k...c.......W...
17340 97 07 00 00 38 04 00 00 4b 0b 00 00 c3 08 00 00 c1 03 00 00 45 0c 00 00 1b 02 00 00 a6 0f 00 00 ....8...K...........E...........
17360 c9 0a 00 00 82 11 00 00 3f 0b 00 00 70 03 00 00 24 0d 00 00 3d 0e 00 00 0a 11 00 00 20 01 00 00 ........?...p...$...=...........
17380 0a 08 00 00 56 0e 00 00 00 00 00 00 7c 04 00 00 00 00 00 00 00 00 00 00 61 07 00 00 00 00 00 00 ....V.......|...........a.......
173a0 00 00 00 00 c0 03 00 00 7d 01 00 00 8a 11 00 00 b6 09 00 00 a4 0c 00 00 3f 08 00 00 00 00 00 00 ........}...............?.......
173c0 49 11 00 00 ed 0a 00 00 00 00 00 00 2c 07 00 00 6f 11 00 00 50 11 00 00 3d 10 00 00 0e 10 00 00 I...........,...o...P...=.......
173e0 0b 06 00 00 00 00 00 00 88 01 00 00 3e 0d 00 00 00 00 00 00 1f 02 00 00 ba 10 00 00 eb 0a 00 00 ............>...................
17400 cb 10 00 00 8e 0c 00 00 c8 08 00 00 6f 05 00 00 ef 09 00 00 00 00 00 00 0a 09 00 00 94 05 00 00 ............o...................
17420 4b 00 00 00 a6 0d 00 00 30 0e 00 00 be 01 00 00 21 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 K.......0.......!...............
17440 a4 09 00 00 c7 0a 00 00 55 09 00 00 11 03 00 00 24 06 00 00 00 00 00 00 fc 02 00 00 04 06 00 00 ........U.......$...............
17460 8d 11 00 00 00 00 00 00 8b 02 00 00 da 07 00 00 2a 04 00 00 4f 02 00 00 00 00 00 00 18 0c 00 00 ................*...O...........
17480 bc 06 00 00 a4 10 00 00 22 10 00 00 c4 06 00 00 00 00 00 00 5e 03 00 00 00 00 00 00 1f 05 00 00 ........"...........^...........
174a0 c9 08 00 00 5b 0b 00 00 00 00 00 00 94 03 00 00 00 00 00 00 16 05 00 00 4d 05 00 00 a0 07 00 00 ....[...................M.......
174c0 6e 07 00 00 c3 10 00 00 ee 10 00 00 00 00 00 00 15 0a 00 00 64 10 00 00 97 0a 00 00 70 11 00 00 n...................d.......p...
174e0 c1 0b 00 00 b1 0e 00 00 10 04 00 00 8e 02 00 00 3a 10 00 00 be 09 00 00 00 00 00 00 58 0b 00 00 ................:...........X...
17500 ed 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 09 00 00 ................................
17520 00 00 00 00 8a 10 00 00 00 00 00 00 66 0d 00 00 00 00 00 00 00 00 00 00 e7 03 00 00 25 06 00 00 ............f...............%...
17540 00 00 00 00 96 0c 00 00 92 03 00 00 36 09 00 00 48 01 00 00 00 00 00 00 70 06 00 00 22 11 00 00 ............6...H.......p..."...
17560 5d 00 00 00 00 00 00 00 26 06 00 00 7f 0d 00 00 00 00 00 00 77 0f 00 00 0b 0f 00 00 cb 0f 00 00 ].......&...........w...........
17580 2b 06 00 00 88 03 00 00 c1 00 00 00 4c 04 00 00 00 00 00 00 00 00 00 00 1c 06 00 00 dd 03 00 00 +...........L...................
175a0 70 0a 00 00 fc 09 00 00 4d 06 00 00 00 00 00 00 ee 07 00 00 e8 06 00 00 00 00 00 00 00 00 00 00 p.......M.......................
175c0 37 07 00 00 db 02 00 00 f2 02 00 00 04 0a 00 00 c3 0a 00 00 ac 05 00 00 00 00 00 00 77 0b 00 00 7...........................w...
175e0 00 00 00 00 00 00 00 00 00 00 00 00 22 0c 00 00 7c 09 00 00 3b 10 00 00 4c 0a 00 00 55 01 00 00 ............"...|...;...L...U...
17600 00 00 00 00 ff 10 00 00 00 00 00 00 7b 02 00 00 00 00 00 00 0f 04 00 00 f3 07 00 00 77 04 00 00 ............{...............w...
17620 fe 06 00 00 a7 0c 00 00 5a 0b 00 00 91 08 00 00 8a 0b 00 00 9a 0f 00 00 00 00 00 00 bc 03 00 00 ........Z.......................
17640 00 00 00 00 00 00 00 00 af 09 00 00 00 00 00 00 00 00 00 00 37 04 00 00 b6 06 00 00 5c 0a 00 00 ....................7.......\...
17660 f3 03 00 00 95 0c 00 00 f8 0f 00 00 9a 03 00 00 71 0e 00 00 85 0e 00 00 85 02 00 00 46 09 00 00 ................q...........F...
17680 00 00 00 00 a3 06 00 00 20 05 00 00 59 07 00 00 e4 10 00 00 44 03 00 00 60 05 00 00 98 01 00 00 ............Y.......D...`.......
176a0 55 04 00 00 ab 0e 00 00 00 00 00 00 36 0c 00 00 5b 02 00 00 c8 03 00 00 fd 08 00 00 68 0b 00 00 U...........6...[...........h...
176c0 e2 05 00 00 8c 08 00 00 73 0b 00 00 f8 0a 00 00 1b 00 00 00 58 05 00 00 00 00 00 00 0f 05 00 00 ........s...........X...........
176e0 30 09 00 00 92 07 00 00 00 00 00 00 00 00 00 00 22 08 00 00 00 00 00 00 00 00 00 00 c4 0b 00 00 0..............."...............
17700 a9 0c 00 00 00 00 00 00 28 03 00 00 27 05 00 00 d7 10 00 00 fc 0a 00 00 a4 05 00 00 ac 0a 00 00 ........(...'...................
17720 bf 00 00 00 00 00 00 00 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d .........!<h:h:h:h:h:h:h:h/x>:.M
17740 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 atch.everything.except.the.speci
17760 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d fied.prefix..!<h:h:h:h:h:h:h:h>-
17780 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 <h:h:h:h:h:h:h:h>:.Match.everyth
177a0 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 ing.except.the.specified.range..
177c0 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 !<h:h:h:h:h:h:h:h>:.Match.everyt
177e0 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 hing.except.the.specified.addres
17800 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e s..!<x.x.x.x/x>:.Match.everythin
17820 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 g.except.the.specified.subnet..!
17840 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 <x.x.x.x>-<x.x.x.x>:.Match.every
17860 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 thing.except.the.specified.range
17880 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 ..!<x.x.x.x>:.Match.everything.e
178a0 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 xcept.the.specified.address.."Ma
178c0 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 naged.address.configuration".fla
178e0 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 28 54 68 g."Other.configuration".flag.(Th
17900 69 73 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 61 6c 6c 65 64 20 73 is.can.be.useful.when.a.called.s
17920 65 72 76 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 74 65 6e 20 63 68 61 ervice.has.many.and/or.often.cha
17940 6e 67 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 2d 20 65 2e nging.destination.addresses.-.e.
17960 67 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 72 g..Netflix.).**1-254**.....inter
17980 66 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 65 faces.with.a.channel.number.inte
179a0 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 rfere.with.interfering.interface
179c0 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 63 s.and.interfaces.with.the.same.c
179e0 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 hannel.number..**interfering**..
17a00 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 ...interfering.interfaces.are.as
17a20 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 65 sumed.to.interfere.with.all.othe
17a40 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 r.channels.except.noninterfering
17a60 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 .channels..**noninterfering**...
17a80 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 ..noninterfering.interfaces.are.
17aa0 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 assumed.to.only.interfere.with.t
17ac0 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 hemselves..**1..Confirm.IP.conne
17ae0 63 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 64 ctivity.between.tunnel.source-ad
17b00 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 dress.and.remote:**.**10**.-.:ab
17b20 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 45 br:`IPFIX.(IP.Flow.Information.E
17b40 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e 20 xport)`.as.per.:rfc:`3917`.**2..
17b60 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 73 Confirm.the.link.type.has.been.s
17b80 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e et.to.GRE:**.**3..Confirm.IP.con
17ba0 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 2a nectivity.across.the.tunnel:**.*
17bc0 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 *5**.-.Most.common.version,.but.
17be0 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a 2a restricted.to.IPv4.flows.only.**
17c00 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c 74 9**.-.NetFlow.version.9.(default
17c20 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 6c 72 ).**AS.path.length.check**.**Alr
17c40 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a eady-selected.external.check**.*
17c60 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 *Applies.to:**.Inbound.traffic..
17c80 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 **Applies.to:**.Outbound.Traffic
17ca0 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 ..**Applies.to:**.Outbound.traff
17cc0 69 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 ic..**Apply.the.traffic.policy.t
17ce0 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 o.an.interface.ingress.or.egress
17d00 2a 2a 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 **..**Cisco.IOS.Router:**.**Clie
17d20 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e nt.IP.address.via.IP.range.defin
17d40 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 ition**.**Client.IP.subnets.via.
17d60 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c CIDR.notation**.**Cluster-List.l
17d80 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 43 72 65 61 74 65 20 61 20 74 72 61 66 66 69 63 ength.check**.**Create.a.traffic
17da0 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 .policy**..**DHCP(v6)**.**DHCPv6
17dc0 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 50 44 29 2a 2a 00 2a 2a 45 74 68 65 .Prefix.Delegation.(PD)**.**Ethe
17de0 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 rnet.(protocol,.destination.addr
17e00 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 61 6d 70 ess.or.source.address)**.**Examp
17e20 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 72 65 77 le:**.**External.check**.**Firew
17e40 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f all.mark**.**For.more.informatio
17e60 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 n**.of.Netfilter.hooks.and.Linux
17e80 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 .networking.packet.flows.can.be.
17ea0 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 found.in.`Netfilter-Hooks.<https
17ec0 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c ://wiki.nftables.org/wiki-nftabl
17ee0 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 es/index.php/Netfilter_hooks>`_.
17f00 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 34 20 28 44 53 43 50 20 **IGP.cost.check**.**IPv4.(DSCP.
17f20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2c 20 70 72 value,.maximum.packet.length,.pr
17f40 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 otocol,.source.address,**.**dest
17f60 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 ination.address,.source.port,.de
17f80 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a stination.port.or.TCP.flags)**.*
17fa0 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 79 6c 6f *IPv6.(DSCP.value,.maximum.paylo
17fc0 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 ad.length,.protocol,.source.addr
17fe0 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f ess,**.**destination.address,.so
18000 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 urce.port,.destination.port.or.T
18020 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 CP.flags)**.**If.you.are.looking
18040 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 62 6f 75 6e 64 20 .for.a.policy.for.your.outbound.
18060 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 6b 6e 6f 77 20 77 68 69 traffic**.but.you.don't.know.whi
18080 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 64 6f 6e 27 74 20 77 61 ch.one.you.need.and.you.don't.wa
180a0 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 6f 73 73 69 62 6c 65 20 nt.to.go.through.every.possible.
180c0 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 20 62 65 74 20 69 73 20 policy.shown.here,.**our.bet.is.
180e0 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 that.highly.likely.you.are.looki
18100 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c 69 63 79 20 61 6e 64 20 ng.for.a**.Shaper_.**policy.and.
18120 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 69 74 73 20 71 75 65 75 you.want.to**.:ref:`set.its.queu
18140 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a 2a 49 es.<embed>`.**as.FQ-CoDel**..**I
18160 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 mportant.note.about.default-acti
18180 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 ons:**.If.default.action.for.any
181a0 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 .chain.is.not.defined,.then.the.
181c0 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 default.action.is.set.to.**accep
181e0 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 73 t**.for.that.chain..Only.for.cus
18200 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 tom.chains,.the.default.action.i
18220 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e s.set.to.**drop**..**Important.n
18240 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 ote.about.default-actions:**.If.
18260 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 default.action.for.any.chain.is.
18280 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 not.defined,.then.the.default.ac
182a0 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 74 tion.is.set.to.**drop**.for.that
182c0 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 .chain..**Important.note.on.usag
182e0 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 e.of.terms:**.The.firewall.makes
18300 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e .use.of.the.terms.`forward`,.`in
18320 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 put`,.and.`output`.for.firewall.
18340 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 66 policy..More.information.of.Netf
18360 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 ilter.hooks.and.Linux.networking
18380 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e .packet.flows.can.be.found.in.`N
183a0 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 etfilter-Hooks.<https://wiki.nft
183c0 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 ables.org/wiki-nftables/index.ph
183e0 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 p/Netfilter_hooks>`_.**Important
18400 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 .note.on.usage.of.terms:**.The.f
18420 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 irewall.makes.use.of.the.terms.`
18440 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 65 in`,.`out`,.and.`local`.for.fire
18460 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 77 wall.policy..Users.experienced.w
18480 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e 60 ith.netfilter.often.confuse.`in`
184a0 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 54 .to.be.a.reference.to.the.`INPUT
184c0 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 20 `.chain,.and.`out`.the.`OUTPUT`.
184e0 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e 6f chain.from.netfilter..This.is.no
18500 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 61 t.the.case..These.instead.indica
18520 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 69 te.the.use.of.the.`FORWARD`.chai
18540 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 74 n.and.either.the.input.or.output
18560 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 77 .interface..The.`INPUT`.chain,.w
18580 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 hich.is.used.for.local.traffic.t
185a0 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 60 o.the.OS,.is.a.reference.to.as.`
185c0 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 74 local`.with.respect.to.its.input
185e0 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 .interface..**Important.note:**.
18600 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 This.documentation.is.valid.only
18620 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 .for.VyOS.Sagitta.prior.to.1.4-r
18640 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 olling-202308040557.**Important.
18660 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 note:**.This.documentation.is.va
18680 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 lid.only.for.VyOS.Sagitta.prior.
186a0 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 6e to.1.4-rolling-YYYYMMDDHHmm.**In
186c0 74 65 72 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a 2a 4c 45 46 54 2a 2a 00 2a 2a 4c 45 46 54 3a 2a terface.name**.**LEFT**.**LEFT:*
186e0 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 31 60 20 *.*.WAN.interface.on.`eth0.201`.
18700 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e *.`eth0.201`.interface.IP:.`172.
18720 31 38 2e 32 30 31 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 18.201.10/24`.*.`vti10`.interfac
18740 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 32 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 e.IP:.`10.0.0.2/31`.*.`dum0`.int
18760 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 31 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 erface.IP:.`10.0.11.1/24`.(for.t
18780 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 4c 65 61 66 32 20 63 6f 6e 66 69 67 75 esting.purposes).**Leaf2.configu
187a0 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a ration:**.**Leaf3.configuration:
187c0 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 3a 2a 2a 00 2a **.**Linux.systemd-networkd:**.*
187e0 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4c 6f 63 61 *Local.preference.check**.**Loca
18800 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 63 68 65 63 6b 2a 2a 00 2a 2a l.route.check**.**MED.check**.**
18820 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e 6f 64 65 20 31 2a 2a 00 2a 2a Multi-path.check**.**Node.1**.**
18840 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a 2a 4e 6f 64 65 20 32 3a 2a 2a Node.1:**.**Node.2**.**Node.2:**
18860 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a 00 2a 2a 4f 50 54 49 4f 4e 41 .**Node1:**.**Node2:**.**OPTIONA
18880 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 4e 20 74 72 61 66 66 69 63 20 L:**.Exclude.Inter-VLAN.traffic.
188a0 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 29 20 66 72 6f 6d (between.VLAN10.and.VLAN11).from
188c0 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .PBR.**OSPF.network.routing.tabl
188e0 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 e**.....includes.a.list.of.acqui
18900 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 6e 65 red.routes.for.all.accessible.ne
18920 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 61 72 65 61 20 72 61 6e 67 65 tworks.(or.aggregated.area.range
18940 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 22 20 66 6c 61 67 20 6d 65 61 s).of.OSPF.system.."IA".flag.mea
18960 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 69 6e 20 ns.that.route.destination.is.in.
18980 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 the.area.to.which.the.router.is.
189a0 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 e2 80 99 73 20 61 6e 20 69 6e not.connected,.i.e..it...s.an.in
189c0 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 72 65 20 62 72 61 63 6b 65 74 ter-area.path..In.square.bracket
189e0 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 20 61 6c 6c 20 6c 69 6e 6b 73 s.a.summary.metric.for.all.links
18a00 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 6c 69 65 73 20 74 6f 20 74 68 .through.which.a.path.lies.to.th
18a20 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 22 76 69 61 22 20 70 is.network.is.specified.."via".p
18a40 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 2d 67 61 74 65 77 61 79 2c 20 refix.defines.a.router-gateway,.
18a60 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 77 61 79 i.e..the.first.router.on.the.way
18a80 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e 65 78 74 20 68 6f 70 29 2e 20 .to.the.destination.(next.hop)..
18aa0 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 **OSPF.router.routing.table**...
18ac0 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f ..includes.a.list.of.acquired.ro
18ae0 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 41 42 52 73 20 61 6e 64 20 utes.to.all.accessible.ABRs.and.
18b00 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 74 ASBRs..**OSPF.external.routing.t
18b20 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 able**.....includes.a.list.of.ac
18b40 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 65 78 74 65 72 6e 61 6c 20 quired.routes.that.are.external.
18b60 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 45 22 20 66 6c 61 67 20 70 6f to.the.OSPF.process.."E".flag.po
18b80 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 ints.to.the.external.link.metric
18ba0 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 2c 20 45 32 20 .type.(E1.....metric.type.1,.E2.
18bc0 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 74 65 72 6e 61 6c 20 6c 69 6e ....metric.type.2)..External.lin
18be0 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e 20 74 68 65 20 22 3c 6d 65 74 k.metric.is.printed.in.the."<met
18c00 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 ric.of.the.router.which.advertis
18c20 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e 22 20 66 6f 72 6d ed.the.link>/<link.metric>".form
18c40 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a 2a 4f 72 69 67 69 6e 20 63 68 at..**One.gateway:**.**Origin.ch
18c60 65 63 6b 2a 2a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 eck**.**Peer.address**.**Policy.
18c80 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a 51 75 65 75 definition:**.**Primary**.**Queu
18ca0 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 eing.discipline**.Fair/Flow.Queu
18cc0 65 20 43 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a e.CoDel..**Queueing.discipline:*
18ce0 2a 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 75 65 69 6e *.Deficit.Round.Robin..**Queuein
18d00 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 g.discipline:**.Generalized.Rand
18d20 6f 6d 20 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 om.Early.Drop..**Queueing.discip
18d40 6c 69 6e 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 line:**.Hierarchical.Token.Bucke
18d60 74 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 t..**Queueing.discipline:**.Ingr
18d80 65 73 73 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 ess.policer..**Queueing.discipli
18da0 6e 65 3a 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 ne:**.PFIFO.(Packet.First.In.Fir
18dc0 73 74 20 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a st.Out)..**Queueing.discipline:*
18de0 2a 20 50 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a *.PRIO..**Queueing.discipline:**
18e00 20 53 46 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e .SFQ.(Stochastic.Fairness.Queuin
18e20 67 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 g)..**Queueing.discipline:**.Toc
18e40 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 ken.Bucket.Filter..**Queueing.di
18e60 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 scipline:**.netem.(Network.Emula
18e80 74 6f 72 29 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 tor).+.TBF.(Token.Bucket.Filter)
18ea0 2e 00 2a 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 ..**R1.Static.Key**.**R1**.**R2.
18ec0 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 Static.Key**.**R2**.**RADIUS.bas
18ee0 65 64 20 49 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a ed.IP.pools.(Framed-IP-Address)*
18f00 2a 00 2a 2a 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 *.**RADIUS.sessions.management.D
18f20 4d 2f 43 6f 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 M/CoA**.**RIGHT**.**RIGHT:**.*.W
18f40 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 AN.interface.on.`eth0.202`.*.`et
18f60 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 h0.201`.interface.IP:.`172.18.20
18f80 32 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 2.10/24`.*.`vti10`.interface.IP:
18fa0 20 60 31 30 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 .`10.0.0.3/31`.*.`dum0`.interfac
18fc0 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e e.IP:.`10.0.12.1/24`.(for.testin
18fe0 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 g.purposes).**Router.1**.**Route
19000 72 20 32 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 r.2**.**Router.3**.**Router-ID.c
19020 68 65 63 6b 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f heck**.**Routes.learned.after.ro
19040 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 uting.policy.applied:**.**Routes
19060 20 6c 65 61 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 .learned.before.routing.policy.a
19080 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f pplied:**.**SW1**.**SW2**.**Seco
190a0 6e 64 61 72 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 ndary**.**Setting.up.IPSec**.**S
190c0 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 70 69 etting.up.the.GRE.tunnel**.**Spi
190e0 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 74 75 73 2a 2a 00 ne1.Configuration:**.**Status**.
19100 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 **To.see.the.redistributed.route
19120 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 69 66 66 65 72 65 6e s:**.**Two.gateways.and.differen
19140 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 2a 2a 56 79 4f 53 20 t.metrics:**.**VLAN.ID**.**VyOS.
19160 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 61 64 64 Router:**.**Weight.check**.**add
19180 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 ress**.can.be.specified.multiple
191a0 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 .times.as.IPv4.and/or.IPv6.addre
191c0 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 2f 6f 72 20 32 30 30 ss,.e.g..192.0.2.1/24.and/or.200
191e0 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 1:db8::1/64.**address**.can.be.s
19200 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 65 2e 67 2e 20 31 39 pecified.multiple.times,.e.g..19
19220 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 30 2.168.100.1.and/or.192.168.100.0
19240 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e /24.**allow-host-networks**.cann
19260 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c ot.be.used.with.**network**.**al
19280 77 61 79 73 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 ways**:.Restart.containers.when.
192a0 74 68 65 79 20 65 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c they.exit,.regardless.of.status,
192c0 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a .retrying.indefinitely.**append:
192e0 2a 2a 20 54 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f **.The.relay.agent.is.allowed.to
19300 20 61 70 70 65 6e 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f .append.its.own.relay.informatio
19320 6e 20 74 6f 20 61 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 n.to.a.received.DHCP.packet,.dis
19340 72 65 67 61 72 64 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 regarding.relay.information.alre
19360 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 ady.present.in.the.packet..**app
19380 6c 69 63 61 74 69 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c lication**:.analyzes.received.fl
193a0 6f 77 20 64 61 74 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 ow.data.in.the.context.of.intrus
193c0 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 ion.detection.or.traffic.profili
193e0 6e 67 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 ng,.for.example.**auto**.....aut
19400 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 omatically.determines.the.interf
19420 61 63 65 20 74 79 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 ace.type..**wired**.....enables.
19440 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 optimisations.for.wired.interfac
19460 65 73 2e 20 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 es..**wireless**.....disables.a.
19480 6e 75 6d 62 65 72 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 number.of.optimisations.that.are
194a0 20 6f 6e 6c 79 20 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 .only.correct.on.wired.interface
194c0 73 2e 20 53 70 65 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 s..Specifying.wireless.is.always
194e0 20 63 6f 72 72 65 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 .correct,.but.may.cause.slower.c
19500 6f 6e 76 65 72 67 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 onvergence.and.extra.routing.tra
19520 66 66 69 63 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 ffic..**broadcast**.....broadcas
19540 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e t.IP.addresses.distribution..**n
19560 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 on-broadcast**.....address.distr
19580 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 ibution.in.NBMA.networks.topolog
195a0 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 y..**point-to-multipoint**.....a
195c0 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d ddress.distribution.in.point-to-
195e0 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d multipoint.networks..**point-to-
19600 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e point**.....address.distribution
19620 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 .in.point-to-point.networks..**b
19640 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 roadcast**.....broadcast.IP.addr
19660 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 esses.distribution..**point-to-p
19680 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 oint**.....address.distribution.
196a0 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 69 in.point-to-point.networks..**ci
196c0 73 63 6f 2a 2a 20 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 sco**.....a.router.will.be.consi
196e0 64 65 72 65 64 20 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 dered.as.ABR.if.it.has.several.c
19700 6f 6e 66 69 67 75 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 onfigured.links.to.the.networks.
19720 69 6e 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 in.different.areas.one.of.which.
19740 69 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 is.a.backbone.area..Moreover,.th
19760 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 e.link.to.the.backbone.area.shou
19780 6c 64 20 62 65 20 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 ld.be.active.(working)..**ibm**.
197a0 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 ....identical.to."cisco".model.b
197c0 75 74 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 ut.in.this.case.a.backbone.area.
197e0 6c 69 6e 6b 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 link.may.not.be.active..**standa
19800 72 64 2a 2a 20 e2 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 rd**.....router.has.several.acti
19820 76 65 20 6c 69 6e 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 ve.links.to.different.areas..**s
19840 68 6f 72 74 63 75 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e hortcut**.....identical.to."stan
19860 64 61 72 64 22 20 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 dard".but.in.this.model.a.router
19880 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 .is.allowed.to.use.a.connected.a
198a0 72 65 61 73 20 74 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 reas.topology.without.involving.
198c0 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 a.backbone.area.for.inter-area.c
198e0 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f onnections..**collector**:.respo
19900 6e 73 69 62 6c 65 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e nsible.for.reception,.storage.an
19920 64 20 70 72 65 2d 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 d.pre-processing.of.flow.data.re
19940 63 65 69 76 65 64 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 ceived.from.a.flow.exporter.**de
19960 66 61 75 6c 74 2a 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 fault**......this.area.will.be.u
19980 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 sed.for.shortcutting.only.if.ABR
199a0 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 .does.not.have.a.link.to.the.bac
199c0 6b 62 6f 6e 65 20 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 kbone.area.or.this.link.was.lost
199e0 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 ..**enable**.....the.area.will.b
19a00 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 e.used.for.shortcutting.every.ti
19a20 6d 65 20 74 68 65 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 me.the.route.that.goes.through.i
19a40 74 20 69 73 20 63 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 t.is.cheaper..**disable**.....th
19a60 69 73 20 61 72 65 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 is.area.is.never.used.by.ABR.for
19a80 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a .routes.shortcutting..**default*
19aa0 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 *.....enable.split-horizon.on.wi
19ac0 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 red.interfaces,.and.disable.spli
19ae0 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 t-horizon.on.wireless.interfaces
19b00 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f ..**enable**.....enable.split-ho
19b20 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 rizon.on.this.interfaces..**disa
19b40 62 6c 65 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 ble**.....disable.split-horizon.
19b60 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 on.this.interfaces..**deny**.-.d
19b80 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 eny.mppe.**destination**.-.speci
19ba0 66 79 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e fy.which.packets.the.translation
19bc0 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 .will.be.applied.to,.only.based.
19be0 6f 6e 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f on.the.destination.address.and/o
19c00 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 r.port.number.configured..**dhcp
19c20 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 **.interface.address.is.received
19c40 20 62 79 20 44 48 43 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 .by.DHCP.from.a.DHCP.server.on.t
19c60 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 his.segment..**dhcpv6**.interfac
19c80 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 e.address.is.received.by.DHCPv6.
19ca0 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 from.a.DHCPv6.server.on.this.seg
19cc0 6d 65 6e 74 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 6b ment..**discard:**.Received.pack
19ce0 65 74 73 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 20 ets.which.already.contain.relay.
19d00 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 2a information.will.be.discarded..*
19d20 2a 64 6f 77 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 *downstream:**.Downstream.networ
19d40 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f k.interfaces.are.the.distributio
19d60 6e 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 n.interfaces.to.the.destination.
19d80 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 networks,.where.multicast.client
19da0 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d 75 s.can.join.groups.and.receive.mu
19dc0 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 lticast.data..One.or.more.downst
19de0 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 ream.interfaces.must.be.configur
19e00 65 64 2e 00 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 63 ed..**exporter**:.aggregates.pac
19e20 6b 65 74 73 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f 77 kets.into.flows.and.exports.flow
19e40 20 72 65 63 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c 6f .records.towards.one.or.more.flo
19e60 77 20 63 6f 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 w.collectors.**firewall.all-ping
19e80 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 **.affects.only.to.LOCAL.and.it.
19ea0 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 always.behaves.in.the.most.restr
19ec0 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 74 ictive.way.**firewall.global-opt
19ee0 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 ions.all-ping**.affects.only.to.
19f00 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 LOCAL.and.it.always.behaves.in.t
19f20 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 72 he.most.restrictive.way.**forwar
19f40 64 3a 2a 2a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c 20 d:**.All.packets.are.forwarded,.
19f60 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e relay.information.already.presen
19f80 74 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 t.will.be.ignored..**inbound-int
19fa0 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 erface**.-.applicable.only.to.:r
19fc0 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 ef:`destination-nat`..It.configu
19fe0 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 res.the.interface.which.is.used.
1a000 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 for.the.inside.traffic.the.trans
1a020 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 6c 61 79 65 72 32 lation.rule.applies.to..**layer2
1a040 2a 2a 20 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 **.-.Uses.XOR.of.hardware.MAC.ad
1a060 64 72 65 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 6c 64 dresses.and.packet.type.ID.field
1a080 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d 75 .to.generate.the.hash..The.formu
1a0a0 6c 61 20 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 la.is.**layer2+3**.-.This.policy
1a0c0 20 75 73 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 61 6e .uses.a.combination.of.layer2.an
1a0e0 64 20 6c 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f d.layer3.protocol.information.to
1a100 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f 66 20 .generate.the.hash..Uses.XOR.of.
1a120 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 hardware.MAC.addresses.and.IP.ad
1a140 64 72 65 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 dresses.to.generate.the.hash..Th
1a160 65 20 66 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 68 69 e.formula.is:.**layer3+4**.-.Thi
1a180 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 s.policy.uses.upper.layer.protoc
1a1a0 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 ol.information,.when.available,.
1a1c0 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c 6f 77 to.generate.the.hash..This.allow
1a1e0 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 s.for.traffic.to.a.particular.ne
1a200 74 77 6f 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 twork.peer.to.span.multiple.slav
1a220 65 73 2c 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e es,.although.a.single.connection
1a240 20 77 69 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2e 00 .will.not.span.multiple.slaves..
1a260 2a 2a 6c 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 20 **left**.**level-1**.-.Act.as.a.
1a280 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 2a station.(Level.1).router.only..*
1a2a0 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 63 65 *level-1**.-.Level-1.only.adjace
1a2c0 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 ncies.are.formed..**level-1-2**.
1a2e0 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 -.Act.as.a.station.(Level.1).rou
1a300 74 65 72 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e 00 2a ter.and.area.(Level.2).router..*
1a320 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 65 6e *level-1-2**.-.Level-1-2.adjacen
1a340 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a cies.are.formed.**level-2-only**
1a360 20 2d 20 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 .-.Act.as.an.area.(Level.2).rout
1a380 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 76 65 er.only..**level-2-only**.-.Leve
1a3a0 6c 2d 32 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 l-2.only.adjacencies.are.formed.
1a3c0 2a 2a 6c 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f 63 61 **local.side.-.commands**.**loca
1a3e0 6c 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 l**:.All.authentication.queries.
1a400 61 72 65 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a are.handled.locally..**log-fail*
1a420 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c *.In.this.mode,.the.recursor.wil
1a440 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 l.attempt.to.validate.all.data.i
1a460 74 20 72 65 74 72 69 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 t.retrieves.from.authoritative.s
1a480 65 72 76 65 72 73 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 ervers,.regardless.of.the.client
1a4a0 27 73 20 44 4e 53 53 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 's.DNSSEC.desires,.and.will.log.
1a4c0 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 the.validation.result..This.mode
1a4e0 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 .can.be.used.to.determine.the.ex
1a500 74 72 61 20 6c 6f 61 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 tra.load.and.amount.of.possibly.
1a520 62 6f 67 75 73 20 61 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 bogus.answers.before.turning.on.
1a540 66 75 6c 6c 2d 62 6c 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 full-blown.validation..Responses
1a560 20 74 6f 20 63 6c 69 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 .to.client.queries.are.the.same.
1a580 61 73 20 77 69 74 68 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 2d 20 55 73 as.with.process..**narrow**.-.Us
1a5a0 65 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 72 6f 77 20 e.old.style.of.TLVs.with.narrow.
1a5c0 6d 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f 72 6b 20 6f metric..**net-admin**:.Network.o
1a5e0 70 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 perations.(interface,.firewall,.
1a600 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 routing.tables).**net-bind-servi
1a620 63 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 6c 65 67 65 ce**:.Bind.a.socket.to.privilege
1a640 64 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 68 61 6e 20 d.ports.(port.numbers.less.than.
1a660 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 1024).**net-raw**:.Permission.to
1a680 20 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 2a 2a 6e 6f .create.raw.network.sockets.**no
1a6a0 2a 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f 6e **:.Do.not.restart.containers.on
1a6c0 20 65 78 69 74 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 20 44 .exit.**off**.In.this.mode,.no.D
1a6e0 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 70 6c 61 63 65 2e 20 54 68 NSSEC.processing.takes.place..Th
1a700 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 20 74 68 65 20 44 4e 53 53 e.recursor.will.not.set.the.DNSS
1a720 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 71 EC.OK.(DO).bit.in.the.outgoing.q
1a740 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 44 4f 20 61 6e ueries.and.will.ignore.the.DO.an
1a760 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 69 6c 75 d.AD.bits.in.queries..**on-failu
1a780 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 re**:.Restart.containers.when.th
1a7a0 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 65 78 69 74 20 63 6f 64 ey.exit.with.a.non-zero.exit.cod
1a7c0 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 20 28 64 65 66 61 75 6c e,.retrying.indefinitely.(defaul
1a7e0 74 29 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c t).**outbound-interface**.-.appl
1a800 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 icable.only.to.:ref:`source-nat`
1a820 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 ..It.configures.the.interface.wh
1a840 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 ich.is.used.for.the.outside.traf
1a860 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 fic.that.this.translation.rule.a
1a880 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 pplies.to..**prefer**.-.ask.clie
1a8a0 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 nt.for.mppe,.if.it.rejects.don't
1a8c0 20 66 61 69 6c 00 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 57 68 65 6e 20 64 6e 73 73 65 63 20 69 73 .fail.**process**.When.dnssec.is
1a8e0 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 69 73 20 .set.to.process.the.behavior.is.
1a900 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 similar.to.process-no-validate..
1a920 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 However,.the.recursor.will.try.t
1a940 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 61 74 61 20 69 66 20 61 74 20 6c 65 61 73 74 20 o.validate.the.data.if.at.least.
1a960 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 20 41 44 20 62 69 74 73 20 69 73 20 73 65 74 20 one.of.the.DO.or.AD.bits.is.set.
1a980 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e 20 74 68 61 74 20 63 61 73 65 2c 20 69 74 20 77 in.the.query;.in.that.case,.it.w
1a9a0 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e ill.set.the.AD-bit.in.the.respon
1a9c0 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 20 69 73 20 76 61 6c 69 64 61 74 65 64 20 73 75 se.when.the.data.is.validated.su
1a9e0 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 65 6e 64 20 53 45 52 56 46 41 49 4c 20 77 68 65 ccessfully,.or.send.SERVFAIL.whe
1aa00 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 63 6f 6d 65 73 20 75 70 20 62 6f 67 75 73 2e n.the.validation.comes.up.bogus.
1aa20 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 .**process-no-validate**.In.this
1aa40 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 61 63 74 73 20 61 73 20 61 20 22 73 65 .mode.the.recursor.acts.as.a."se
1aa60 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f 6e 2d 76 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 curity.aware,.non-validating".na
1aa80 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e 67 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 meserver,.meaning.it.will.set.th
1aaa0 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 e.DO-bit.on.outgoing.queries.and
1aac0 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e 53 53 45 43 20 72 65 6c 61 74 65 64 20 52 52 73 .will.provide.DNSSEC.related.RRs
1aae0 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 74 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 ets.(NSEC,.RRSIG).to.clients.tha
1ab00 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 62 79 20 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f t.ask.for.them.(by.means.of.a.DO
1ab20 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 29 2c 20 65 78 63 65 70 74 20 66 6f 72 20 7a -bit.in.the.query),.except.for.z
1ab40 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 61 75 74 68 2d 7a ones.provided.through.the.auth-z
1ab60 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 20 77 69 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 ones.setting..It.will.not.do.any
1ab80 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 .validation.in.this.mode,.not.ev
1aba0 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 2e en.when.requested.by.the.client.
1abc0 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 74 79 .**protocol**.-.specify.which.ty
1abe0 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f pes.of.protocols.this.translatio
1ac00 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 n.rule.applies.to..Only.packets.
1ac20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 matching.the.specified.protocol.
1ac40 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 61 70 70 6c 69 are.NATed..By.default.this.appli
1ac60 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 2a 2a 72 61 64 69 75 73 2a es.to.`all`.protocols..**radius*
1ac80 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 *:.All.authentication.queries.ar
1aca0 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 6f 6e 66 69 67 75 72 65 64 20 52 41 44 49 55 53 e.handled.by.a.configured.RADIUS
1acc0 20 73 65 72 76 65 72 2e 00 2a 2a 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 .server..**remote.side.-.command
1ace0 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 s**.**replace:**.Relay.informati
1ad00 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 on.already.present.in.a.packet.i
1ad20 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 s.stripped.and.replaced.with.the
1ad40 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .router's.own.relay.information.
1ad60 73 65 74 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f set..**require**.-.ask.client.fo
1ad80 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 r.mppe,.if.it.rejects.drop.conne
1ada0 63 74 69 6f 6e 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 ction.**right**.**setpcap**:.Cap
1adc0 61 62 69 6c 69 74 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e ability.sets.(from.bounded.or.in
1ade0 68 65 72 69 74 65 64 20 73 65 74 29 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 herited.set).**source**.-.specif
1ae00 69 65 73 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c ies.which.packets.the.NAT.transl
1ae20 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 ation.rule.applies.to.based.on.t
1ae40 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 he.packets.source.IP.address.and
1ae60 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 /or.source.port..Only.matching.p
1ae80 61 63 6b 65 74 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a ackets.are.considered.for.NAT..*
1aea0 2a 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 *sys-admin**:.Administation.oper
1aec0 61 74 69 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 ations.(quotactl,.mount,.sethost
1aee0 6e 61 6d 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a name,.setdomainame).**sys-time**
1af00 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b :.Permission.to.set.system.clock
1af20 00 2a 2a 74 72 61 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 .**transition**.-.Send.and.accep
1af40 74 20 62 6f 74 68 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 t.both.styles.of.TLVs.during.tra
1af60 6e 73 69 74 69 6f 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 nsition..**upstream:**.The.upstr
1af80 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 eam.network.interface.is.the.out
1afa0 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 going.interface.which.is.respons
1afc0 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 ible.for.communicating.to.availa
1afe0 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 ble.multicast.data.sources..Ther
1b000 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 e.can.only.be.one.upstream.inter
1b020 66 61 63 65 2e 00 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d face..**validate**.The.highest.m
1b040 6f 64 65 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 ode.of.DNSSEC.processing..In.thi
1b060 73 20 6d 6f 64 65 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 s.mode,.all.queries.will.be.vali
1b080 64 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 dated.and.will.be.answered.with.
1b0a0 61 20 53 45 52 56 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 a.SERVFAIL.in.case.of.bogus.data
1b0c0 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 ,.regardless.of.the.client's.req
1b0e0 75 65 73 74 2e 00 2a 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f uest..**wide**.-.Use.new.style.o
1b100 66 20 54 4c 56 73 20 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 62 f.TLVs.to.carry.wider.metric..*b
1b120 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 gpd*.supports.Multiprotocol.Exte
1b140 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 53 6f 20 69 66 20 61 20 72 65 6d 6f 74 65 20 70 65 nsion.for.BGP..So.if.a.remote.pe
1b160 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 2a 62 67 70 64 2a er.supports.the.protocol,.*bgpd*
1b180 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 50 76 36 20 61 6e 64 2f 6f 72 20 6d 75 6c 74 69 63 .can.exchange.IPv6.and/or.multic
1b1a0 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 30 00 30 20 69 66 20 ast.routing.information..0.0.if.
1b1c0 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 6e 6f 20 72 65 66 72 not.defined,.which.means.no.refr
1b1e0 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 30 30 30 30 30 30 eshing..0.if.not.defined..000000
1b200 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 31 30 00 30 31 30 30 31 30 00 30 31 30 .001010.001100.001110.010010.010
1b220 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 31 31 31 30 30 00 30 31 31 31 31 30 00 100.010110.011010.011100.011110.
1b240 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 0:.Disable.DAD.1.1.if.not.define
1b260 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 d..1-to-1.NAT.1..Create.an.event
1b280 20 68 61 6e 64 6c 65 72 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 31 30 2e 30 2e .handler.10.10.-.10.MBit/s.10.0.
1b2a0 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 30 2e 0.0.to.10.255.255.255.(CIDR:.10.
1b2c0 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 30 30 30 20 2d 0.0.0/8).100.-.100.MBit/s.1000.-
1b2e0 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 00 31 30 30 30 .1.GBit/s.10000.-.10.GBit/s.1000
1b300 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 30 30 00 31 30 00.-.100.GBit/s.100010.100100.10
1b320 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 32 34 39 00 31 0110.101110.11.119.12.121,.249.1
1b340 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 74 6f 20 31 37 32 2e 3.14.15.16.17.172.16.0.0.to.172.
1b360 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e 30 2f 31 32 29 31.255.255.(CIDR:.172.16.0.0/12)
1b380 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 32 2e 31 36 38 2e 32 35 .18.19.192.168.0.0.to.192.168.25
1b3a0 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 29 00 31 3a 20 5.255.(CIDR:.192.168.0.0/16).1:.
1b3c0 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 64 64 20 72 65 Enable.DAD.(default).2.2..Add.re
1b3e0 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 30 00 32 31 00 32 32 00 32 33 00 32 35 gex.to.the.script.20.21.22.23.25
1b400 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 20 47 42 69 74 2f 00.-.2.5.GBit/s.25000.-.25.GBit/
1b420 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 61 6e 64 20 64 s.252.26.28.2:.Enable.DAD,.and.d
1b440 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 43 2d 62 61 73 isable.IPv6.operation.if.MAC-bas
1b460 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 ed.duplicate.link-local.address.
1b480 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 20 73 75 70 70 6f 72 74 00 has.been.found..2FA.OTP.support.
1b4a0 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 3.3..Add.a.full.path.to.the.scri
1b4c0 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c pt.30.34.36.38.4.4..Add.optional
1b4e0 20 70 61 72 61 6d 65 74 65 72 73 00 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 .parameters.40.MHz.channels.may.
1b500 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 switch.their.primary.and.seconda
1b520 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 65 64 20 6f 72 20 63 72 65 61 74 69 6f ry.channels.if.needed.or.creatio
1b540 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 6d 61 79 62 65 20 72 65 6a 65 63 74 n.of.40.MHz.channel.maybe.reject
1b560 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 42 53 53 65 73 2e 20 54 ed.based.on.overlapping.BSSes..T
1b580 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 6f 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 hese.changes.are.done.automatica
1b5a0 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 73 20 73 65 74 74 69 6e 67 20 75 70 20 74 lly.when.hostapd.is.setting.up.t
1b5c0 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 34 30 30 30 30 20 2d 20 34 30 20 47 42 he.40.MHz.channel..40000.-.40.GB
1b5e0 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 it/s.42.44.46.5.5.if.not.defined
1b600 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 ..5000.-.5.GBit/s.50000.-.50.GBi
1b620 74 2f 73 00 35 34 00 36 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f t/s.54.6.66.66%.of.traffic.is.ro
1b640 75 74 65 64 20 74 6f 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 uted.to.eth0,.eth1.gets.33%.of.t
1b660 72 61 66 66 69 63 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 raffic..67.69.6in4.(SIT).6in4.us
1b680 65 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 es.tunneling.to.encapsulate.IPv6
1b6a0 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 .traffic.over.IPv4.links.as.defi
1b6c0 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 ned.in.:rfc:`4213`..The.6in4.tra
1b6e0 66 66 69 63 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 ffic.is.sent.over.IPv4.inside.IP
1b700 76 34 20 70 61 63 6b 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 v4.packets.whose.IP.headers.have
1b720 20 74 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 .the.IP.protocol.number.set.to.4
1b740 31 2e 20 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 1..This.protocol.number.is.speci
1b760 66 69 63 61 6c 6c 79 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 fically.designated.for.IPv6.enca
1b780 70 73 75 6c 61 74 69 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 psulation,.the.IPv4.packet.heade
1b7a0 72 20 69 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 r.is.immediately.followed.by.the
1b7c0 20 49 50 76 36 20 70 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 .IPv6.packet.being.carried..The.
1b7e0 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 encapsulation.overhead.is.the.si
1b800 7a 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 ze.of.the.IPv4.header.of.20.byte
1b820 73 2c 20 74 68 65 72 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 s,.therefore.with.an.MTU.of.1500
1b840 20 62 79 74 65 73 2c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 .bytes,.IPv6.packets.of.1480.byt
1b860 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 es.can.be.sent.without.fragmenta
1b880 74 69 6f 6e 2e 20 54 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 tion..This.tunneling.technique.i
1b8a0 73 20 66 72 65 71 75 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c s.frequently.used.by.IPv6.tunnel
1b8c0 20 62 72 6f 6b 65 72 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 .brokers.like.`Hurricane.Electri
1b8e0 63 60 5f 2e 00 37 00 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 c`_..7.70.8.802.1q.VLAN.interfac
1b900 65 73 20 61 72 65 20 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 es.are.represented.as.virtual.su
1b920 62 2d 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 b-interfaces.in.VyOS..The.term.u
1b940 73 65 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 sed.for.this.is.``vif``..9.:abbr
1b960 3a 60 41 46 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 :`AFI.(Address.family.authority.
1b980 69 64 65 6e 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 identifier)`.-.``49``.The.AFI.va
1b9a0 6c 75 65 20 34 39 20 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 lue.49.is.what.IS-IS.uses.for.pr
1b9c0 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 ivate.addressing..:abbr:`ARP.(Ad
1b9e0 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 dress.Resolution.Protocol)`.is.a
1ba00 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 .communication.protocol.used.for
1ba20 20 64 69 73 63 6f 76 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 .discovering.the.link.layer.addr
1ba40 65 73 73 2c 20 73 75 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f ess,.such.as.a.MAC.address,.asso
1ba60 63 69 61 74 65 64 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 ciated.with.a.given.internet.lay
1ba80 65 72 20 61 64 64 72 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 er.address,.typically.an.IPv4.ad
1baa0 64 72 65 73 73 2e 20 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 dress..This.mapping.is.a.critica
1bac0 6c 20 66 75 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f l.function.in.the.Internet.proto
1bae0 63 6f 6c 20 73 75 69 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 col.suite..ARP.was.defined.in.19
1bb00 38 32 20 62 79 20 3a 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 82.by.:rfc:`826`.which.is.Intern
1bb20 65 74 20 53 74 61 6e 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 et.Standard.STD.37..:abbr:`BFD.(
1bb40 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 Bidirectional.Forwarding.Detecti
1bb60 6f 6e 29 60 20 69 73 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 on)`.is.described.and.extended.b
1bb80 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 y.the.following.RFCs:.:rfc:`5880
1bba0 60 2c 20 3a 72 66 63 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 `,.:rfc:`5881`.and.:rfc:`5883`..
1bbc0 3a 61 62 62 72 3a 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f :abbr:`BGP.(Border.Gateway.Proto
1bbe0 63 6f 6c 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 col)`.is.one.of.the.Exterior.Gat
1bc00 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 eway.Protocols.and.the.de.facto.
1bc20 73 74 61 6e 64 61 72 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f standard.interdomain.routing.pro
1bc40 74 6f 63 6f 6c 2e 20 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 tocol..The.latest.BGP.version.is
1bc60 20 34 2e 20 42 47 50 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 .4..BGP-4.is.described.in.:rfc:`
1bc80 31 37 37 31 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 1771`.and.updated.by.:rfc:`4271`
1bca0 2e 20 3a 72 66 63 3a 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c ..:rfc:`2858`.adds.multiprotocol
1bcc0 20 73 75 70 70 6f 72 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 .support.to.BGP..:abbr:`CKN.(MAC
1bce0 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d sec.connectivity.association.nam
1bd00 65 29 60 20 6b 65 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 e)`.key.:abbr:`DMVPN.(Dynamic.Mu
1bd20 6c 74 69 70 6f 69 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b ltipoint.Virtual.Private.Network
1bd40 29 60 20 69 73 20 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 )`.is.a.dynamic.:abbr:`VPN.(Virt
1bd60 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 ual.Private.Network)`.technology
1bd80 20 6f 72 69 67 69 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 .originally.developed.by.Cisco..
1bda0 57 68 69 6c 65 20 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 While.their.implementation.was.s
1bdc0 6f 6d 65 77 68 61 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 omewhat.proprietary,.the.underly
1bde0 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 ing.technologies.are.actually.st
1be00 61 6e 64 61 72 64 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c andards.based..The.three.technol
1be20 6f 67 69 65 73 20 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 ogies.are:.:abbr:`DNAT.(Destinat
1be40 69 6f 6e 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 ion.Network.Address.Translation)
1be60 60 20 63 68 61 6e 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 `.changes.the.destination.addres
1be80 73 20 6f 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 s.of.packets.passing.through.the
1bea0 20 72 6f 75 74 65 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 .router,.while.:ref:`source-nat`
1bec0 20 63 68 61 6e 67 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 .changes.the.source.address.of.p
1bee0 61 63 6b 65 74 73 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 ackets..DNAT.is.typically.used.w
1bf00 68 65 6e 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 hen.an.external.(public).host.ne
1bf20 65 64 73 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 eds.to.initiate.a.session.with.a
1bf40 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 n.internal.(private).host..A.cus
1bf60 74 6f 6d 65 72 20 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 tomer.needs.to.access.a.private.
1bf80 73 65 72 76 69 63 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 service.behind.the.routers.publi
1bfa0 63 20 49 50 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 c.IP..A.connection.is.establishe
1bfc0 64 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 d.with.the.routers.public.IP.add
1bfe0 72 65 73 73 20 6f 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 ress.on.a.well.known.port.and.th
1c000 75 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 us.all.traffic.for.this.port.is.
1c020 72 65 77 72 69 74 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 rewritten.to.address.the.interna
1c040 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 l.(private).host..:abbr:`EAP.(Ex
1c060 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c tensible.Authentication.Protocol
1c080 29 60 20 6f 76 65 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b )`.over.LAN.(EAPoL).is.a.network
1c0a0 20 70 6f 72 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 .port.authentication.protocol.us
1c0c0 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 ed.in.IEEE.802.1X.(Port.Based.Ne
1c0e0 74 77 6f 72 6b 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 twork.Access.Control).developed.
1c100 74 6f 20 67 69 76 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f to.give.a.generic.network.sign-o
1c120 6e 20 74 6f 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a n.to.access.network.resources..:
1c140 61 62 62 72 3a 60 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e abbr:`EUI-64.(64-Bit.Extended.Un
1c160 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 ique.Identifier)`.as.specified.i
1c180 6e 20 3a 72 66 63 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 n.:rfc:`4291`.allows.a.host.to.a
1c1a0 73 73 69 67 6e 20 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 ssign.iteslf.a.unique.64-Bit.IPv
1c1c0 36 20 61 64 64 72 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 6.address..:abbr:`GENEVE.(Generi
1c1e0 63 20 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 c.Network.Virtualization.Encapsu
1c200 6c 61 74 69 6f 6e 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 lation)`.supports.all.of.the.cap
1c220 61 62 69 6c 69 74 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 abilities.of.:abbr:`VXLAN.(Virtu
1c240 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 al.Extensible.LAN)`,.:abbr:`NVGR
1c260 45 20 28 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 E.(Network.Virtualization.using.
1c280 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c Generic.Routing.Encapsulation)`,
1c2a0 20 61 6e 64 20 3a 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 .and.:abbr:`STT.(Stateless.Trans
1c2c0 70 6f 72 74 20 54 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 port.Tunneling)`.and.was.designe
1c2e0 64 20 74 6f 20 6f 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 d.to.overcome.their.perceived.li
1c300 6d 69 74 61 74 69 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 mitations..Many.believe.GENEVE.c
1c320 6f 75 6c 64 20 65 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 ould.eventually.replace.these.ea
1c340 72 6c 69 65 72 20 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 rlier.formats.entirely..:abbr:`G
1c360 52 45 20 28 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f RE.(Generic.Routing.Encapsulatio
1c380 6e 29 60 2c 20 47 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 n)`,.GRE/IPsec.(or.IPIP/IPsec,.S
1c3a0 49 54 2f 49 50 73 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 IT/IPsec,.or.any.other.stateless
1c3c0 20 74 75 6e 6e 65 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 .tunnel.protocol.over.IPsec).is.
1c3e0 74 68 65 20 75 73 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 the.usual.way.to.protect.the.tra
1c400 66 66 69 63 20 69 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f ffic.inside.a.tunnel..:abbr:`GRO
1c420 20 28 47 65 6e 65 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 .(Generic.receive.offload)`.is.t
1c440 68 65 20 63 6f 6d 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e he.complement.to.GSO..Ideally.an
1c460 79 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 y.frame.assembled.by.GRO.should.
1c480 62 65 20 73 65 67 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 be.segmented.to.create.an.identi
1c4a0 63 61 6c 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f cal.sequence.of.frames.using.GSO
1c4c0 2c 20 61 6e 64 20 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 ,.and.any.sequence.of.frames.seg
1c4e0 6d 65 6e 74 65 64 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 mented.by.GSO.should.be.able.to.
1c500 62 65 20 72 65 61 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 be.reassembled.back.to.the.origi
1c520 6e 61 6c 20 62 79 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 nal.by.GRO..The.only.exception.t
1c540 6f 20 74 68 69 73 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 o.this.is.IPv4.ID.in.the.case.th
1c560 61 74 20 74 68 65 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e at.the.DF.bit.is.set.for.a.given
1c580 20 49 50 20 68 65 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 .IP.header..If.the.value.of.the.
1c5a0 49 50 76 34 20 49 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 IPv4.ID.is.not.sequentially.incr
1c5c0 65 6d 65 6e 74 69 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 ementing.it.will.be.altered.so.t
1c5e0 68 61 74 20 69 74 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 hat.it.is.when.a.frame.assembled
1c600 20 76 69 61 20 47 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a .via.GRO.is.segmented.via.GSO..:
1c620 61 62 62 72 3a 60 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 abbr:`GSO.(Generic.Segmentation.
1c640 4f 66 66 6c 6f 61 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 Offload)`.is.a.pure.software.off
1c660 6c 6f 61 64 20 74 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 load.that.is.meant.to.deal.with.
1c680 63 61 73 65 73 20 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f cases.where.device.drivers.canno
1c6a0 74 20 70 65 72 66 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 t.perform.the.offloads.described
1c6c0 20 61 62 6f 76 65 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 .above..What.occurs.in.GSO.is.th
1c6e0 61 74 20 61 20 67 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 at.a.given.skbuff.will.have.its.
1c700 64 61 74 61 20 62 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b data.broken.out.over.multiple.sk
1c720 62 75 66 66 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 buffs.that.have.been.resized.to.
1c740 6d 61 74 63 68 20 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 match.the.MSS.provided.via.skb_s
1c760 68 69 6e 66 6f 28 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 hinfo()->gso_size..:abbr:`IGMP.(
1c780 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 Internet.Group.Management.Protoc
1c7a0 6f 6c 29 60 20 70 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 ol)`.proxy.sends.IGMP.host.messa
1c7c0 67 65 73 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 ges.on.behalf.of.a.connected.cli
1c7e0 65 6e 74 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 ent..The.configuration.must.defi
1c800 6e 65 20 6f 6e 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e ne.one,.and.only.one.upstream.in
1c820 74 65 72 66 61 63 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 terface,.and.one.or.more.downstr
1c840 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 eam.interfaces..:abbr:`IPSec.(IP
1c860 20 53 65 63 75 72 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c .Security)`.-.too.many.RFCs.to.l
1c880 69 73 74 2c 20 62 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 ist,.but.start.with.:rfc:`4301`.
1c8a0 3a 61 62 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 :abbr:`IS-IS.(Intermediate.Syste
1c8c0 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 m.to.Intermediate.System)`.is.a.
1c8e0 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 link-state.interior.gateway.prot
1c900 6f 63 6f 6c 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e ocol.(IGP).which.is.described.in
1c920 20 49 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 .ISO10589,.:rfc:`1195`,.:rfc:`53
1c940 30 38 60 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 08`..IS-IS.runs.the.Dijkstra.sho
1c960 72 74 65 73 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d rtest-path.first.(SPF).algorithm
1c980 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 .to.create.a.database.of.the.net
1c9a0 77 6f 72 6b e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 work...s.topology,.and.from.that
1c9c0 20 64 61 74 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 .database.to.determine.the.best.
1c9e0 28 74 68 61 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 (that.is,.lowest.cost).path.to.a
1ca00 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 .destination..The.intermediate.s
1ca20 79 73 74 65 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 ystems.(the.name.for.routers).ex
1ca40 63 68 61 6e 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 change.topology.information.with
1ca60 20 74 68 65 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 .their.directly.conencted.neighb
1ca80 6f 72 73 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 ors..IS-IS.runs.directly.on.the.
1caa0 64 61 74 61 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 data.link.layer.(Layer.2)..IS-IS
1cac0 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 .addresses.are.called.:abbr:`NET
1cae0 73 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 s.(Network.Entity.Titles)`.and.c
1cb00 61 6e 20 62 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 an.be.8.to.20.bytes.long,.but.ar
1cb20 65 20 67 65 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 e.generally.10.bytes.long..The.t
1cb40 72 65 65 20 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 ree.database.that.is.created.wit
1cb60 68 20 49 53 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 h.IS-IS.is.similar.to.the.one.th
1cb80 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 at.is.created.with.OSPF.in.that.
1cba0 74 68 65 20 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c the.paths.chosen.should.be.simil
1cbc0 61 72 2e 20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 ar..Comparisons.to.OSPF.are.inev
1cbe0 69 74 61 62 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 itable.and.often.are.reasonable.
1cc00 6f 6e 65 73 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 ones.to.make.in.regards.to.the.w
1cc20 61 79 20 61 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 ay.a.network.will.respond.with.e
1cc40 69 74 68 65 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c ither.IGP..:abbr:`L3VPN.VRFs.(.L
1cc60 61 79 65 72 20 33 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 ayer.3.Virtual.Private.Networks.
1cc80 29 60 20 62 67 70 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 )`.bgpd.supports.for.IPv4.RFC.43
1cca0 36 34 20 61 6e 64 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 64.and.IPv6.RFC.4659..L3VPN.rout
1ccc0 65 73 2c 20 61 6e 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c es,.and.their.associated.VRF.MPL
1cce0 53 20 6c 61 62 65 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 S.labels,.can.be.distributed.to.
1cd00 56 50 4e 20 53 41 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c VPN.SAFI.neighbors.in.the.defaul
1cd20 74 2c 20 69 2e 65 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 t,.i.e.,.non.VRF,.BGP.instance..
1cd40 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e VRF.MPLS.labels.are.reached.usin
1cd60 67 20 63 6f 72 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 g.core.MPLS.labels.which.are.dis
1cd80 74 72 69 62 75 74 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 tributed.using.LDP.or.BGP.labele
1cda0 64 20 75 6e 69 63 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e d.unicast..bgpd.also.supports.in
1cdc0 74 65 72 2d 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 ter-VRF.route.leaking..:abbr:`LD
1cde0 50 20 28 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 P.(Label.Distribution.Protocol)`
1ce00 20 69 73 20 61 20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 .is.a.TCP.based.MPLS.signaling.p
1ce20 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 rotocol.that.distributes.labels.
1ce40 63 72 65 61 74 69 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 creating.MPLS.label.switched.pat
1ce60 68 73 20 69 6e 20 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e hs.in.a.dynamic.manner..LDP.is.n
1ce80 6f 74 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c ot.a.routing.protocol,.as.it.rel
1cea0 69 65 73 20 6f 6e 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 ies.on.other.routing.protocols.f
1cec0 6f 72 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e or.forwarding.decisions..LDP.can
1cee0 6e 6f 74 20 62 6f 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 not.bootstrap.itself,.and.theref
1cf00 6f 72 65 20 72 65 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f ore.relies.on.said.routing.proto
1cf20 63 6f 6c 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 cols.for.communication.with.othe
1cf40 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c r.routers.that.use.LDP..:abbr:`L
1cf60 4c 44 50 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 LDP.(Link.Layer.Discovery.Protoc
1cf80 6f 6c 29 60 20 69 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 ol)`.is.a.vendor-neutral.link.la
1cfa0 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f yer.protocol.in.the.Internet.Pro
1cfc0 74 6f 63 6f 6c 20 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 tocol.Suite.used.by.network.devi
1cfe0 63 65 73 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 ces.for.advertising.their.identi
1d000 74 79 2c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 ty,.capabilities,.and.neighbors.
1d020 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 on.an.IEEE.802.local.area.networ
1d040 6b 2c 20 70 72 69 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 k,.principally.wired.Ethernet..T
1d060 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 he.protocol.is.formally.referred
1d080 20 74 6f 20 62 79 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d .to.by.the.IEEE.as.Station.and.M
1d0a0 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 edia.Access.Control.Connectivity
1d0c0 20 44 69 73 63 6f 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 .Discovery.specified.in.IEEE.802
1d0e0 2e 31 41 42 20 61 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e .1AB.and.IEEE.802.3-2012.section
1d100 20 36 20 63 6c 61 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 .6.clause.79..:abbr:`MKA.(MACsec
1d120 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 .Key.Agreement.protocol)`.is.use
1d140 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e d.to.synchronize.keys.between.in
1d160 64 69 76 69 64 75 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c dividual.peers..:abbr:`MPLS.(Mul
1d180 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 ti-Protocol.Label.Switching)`.is
1d1a0 20 61 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 .a.packet.forwarding.paradigm.wh
1d1c0 69 63 68 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 ich.differs.from.regular.IP.forw
1d1e0 61 72 64 69 6e 67 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 arding..Instead.of.IP.addresses.
1d200 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 being.used.to.make.the.decision.
1d220 6f 6e 20 66 69 6e 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 on.finding.the.exit.interface,.a
1d240 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 .router.will.instead.use.an.exac
1d260 74 20 6d 61 74 63 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 t.match.on.a.32.bit/4.byte.heade
1d280 72 20 63 61 6c 6c 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 r.called.the.MPLS.label..This.la
1d2a0 62 65 6c 20 69 73 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 bel.is.inserted.between.the.ethe
1d2c0 72 6e 65 74 20 28 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 rnet.(layer.2).header.and.the.IP
1d2e0 20 28 6c 61 79 65 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 .(layer.3).header..One.can.stati
1d300 63 61 6c 6c 79 20 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 cally.or.dynamically.assign.labe
1d320 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 l.allocations,.but.we.will.focus
1d340 20 6f 6e 20 64 79 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 .on.dynamic.allocation.of.labels
1d360 20 75 73 69 6e 67 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 .using.some.sort.of.label.distri
1d380 62 75 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 bution.protocol.(such.as.the.apt
1d3a0 6c 79 20 6e 61 6d 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 ly.named.Label.Distribution.Prot
1d3c0 6f 63 6f 6c 20 2f 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e ocol./.LDP,.Resource.Reservation
1d3e0 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 .Protocol./.RSVP,.or.Segment.Rou
1d400 74 69 6e 67 20 74 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 ting.through.OSPF/ISIS)..These.p
1d420 72 6f 74 6f 63 6f 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 rotocols.allow.for.the.creation.
1d440 6f 66 20 61 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 of.a.unidirectional/unicast.path
1d460 20 63 61 6c 6c 65 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 .called.a.labeled.switched.path.
1d480 28 69 6e 69 74 69 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 (initialized.as.LSP).throughout.
1d4a0 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d the.network.that.operates.very.m
1d4c0 75 63 68 20 6c 69 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 uch.like.a.tunnel.through.the.ne
1d4e0 74 77 6f 72 6b 2e 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 twork..An.easy.way.of.thinking.a
1d500 62 6f 75 74 20 68 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f bout.how.an.MPLS.LSP.actually.fo
1d520 72 77 61 72 64 73 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 rwards.traffic.throughout.a.netw
1d540 6f 72 6b 20 69 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e ork.is.to.think.of.a.GRE.tunnel.
1d560 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 .They.are.not.the.same.in.how.th
1d580 65 79 20 6f 70 65 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d ey.operate,.but.they.are.the.sam
1d5a0 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 e.in.how.they.handle.the.tunnele
1d5c0 64 20 70 61 63 6b 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 d.packet..It.would.be.good.to.th
1d5e0 69 6e 6b 20 6f 66 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e ink.of.MPLS.as.a.tunneling.techn
1d600 6f 6c 6f 67 79 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 ology.that.can.be.used.to.transp
1d620 6f 72 74 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b ort.many.different.types.of.pack
1d640 65 74 73 2c 20 74 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 ets,.to.aid.in.traffic.engineeri
1d660 6e 67 20 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 ng.by.allowing.one.to.specify.pa
1d680 74 68 73 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e ths.throughout.the.network.(usin
1d6a0 67 20 52 53 56 50 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 g.RSVP.or.SR),.and.to.generally.
1d6c0 61 6c 6c 6f 77 20 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 allow.for.easier.intra/inter.net
1d6e0 77 6f 72 6b 20 74 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 work.transport.of.data.packets..
1d700 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e :abbr:`NAT.(Network.Address.Tran
1d720 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 slation)`.is.a.common.method.of.
1d740 72 65 6d 61 70 70 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 remapping.one.IP.address.space.i
1d760 6e 74 6f 20 61 6e 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b nto.another.by.modifying.network
1d780 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 .address.information.in.the.IP.h
1d7a0 65 61 64 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 eader.of.packets.while.they.are.
1d7c0 69 6e 20 74 72 61 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 in.transit.across.a.traffic.rout
1d7e0 69 6e 67 20 64 65 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 ing.device..The.technique.was.or
1d800 69 67 69 6e 61 6c 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 iginally.used.as.a.shortcut.to.a
1d820 76 6f 69 64 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 void.the.need.to.readdress.every
1d840 20 68 6f 73 74 20 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 .host.when.a.network.was.moved..
1d860 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 It.has.become.a.popular.and.esse
1d880 6e 74 69 61 6c 20 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 ntial.tool.in.conserving.global.
1d8a0 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 address.space.in.the.face.of.IPv
1d8c0 34 20 61 64 64 72 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 4.address.exhaustion..One.Intern
1d8e0 65 74 2d 72 6f 75 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 et-routable.IP.address.of.a.NAT.
1d900 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 gateway.can.be.used.for.an.entir
1d920 65 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e e.private.network..:abbr:`NAT.(N
1d940 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 etwork.Address.Translation)`.is.
1d960 63 6f 6e 66 69 67 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 configured.entirely.on.a.series.
1d980 6f 66 20 73 6f 20 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 of.so.called.`rules`..Rules.are.
1d9a0 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e numbered.and.evaluated.by.the.un
1d9c0 64 65 72 6c 79 69 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 derlying.OS.in.numerical.order!.
1d9e0 54 68 65 20 72 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 The.rule.numbers.can.be.changes.
1da00 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 by.utilizing.the.:cfgcmd:`rename
1da20 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a `.and.:cfgcmd:`copy`.commands..:
1da40 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 abbr:`NET.(Network.Entity.Title)
1da60 60 20 73 65 6c 65 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 `.selector:.``00``.Must.always.b
1da80 65 20 30 30 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 e.00..This.setting.indicates."th
1daa0 69 73 20 73 79 73 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 is.system".or."local.system.".:a
1dac0 62 62 72 3a 60 4e 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 bbr:`NHRP.(Next.Hop.Resolution.P
1dae0 72 6f 74 6f 63 6f 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 rotocol)`.:rfc:`2332`.:abbr:`NPT
1db00 76 36 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 v6.(IPv6-to-IPv6.Network.Prefix.
1db20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e Translation)`.is.an.address.tran
1db40 73 6c 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 slation.technology.based.on.IPv6
1db60 20 6e 65 74 77 6f 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 .networks,.used.to.convert.an.IP
1db80 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 v6.address.prefix.in.an.IPv6.mes
1dba0 73 61 67 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 sage.into.another.IPv6.address.p
1dbc0 72 65 66 69 78 2e 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e refix..We.call.this.address.tran
1dbe0 73 6c 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 slation.method.NAT66..Devices.th
1dc00 61 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 at.support.the.NAT66.function.ar
1dc20 65 20 63 61 6c 6c 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 e.called.NAT66.devices,.which.ca
1dc40 6e 20 70 72 6f 76 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 n.provide.NAT66.source.and.desti
1dc60 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 nation.address.translation.funct
1dc80 69 6f 6e 73 2e 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 ions..:abbr:`NTP.(Network.Time.P
1dca0 72 6f 74 6f 63 6f 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 rotocol`).is.a.networking.protoc
1dcc0 6f 6c 20 66 6f 72 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 ol.for.clock.synchronization.bet
1dce0 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 ween.computer.systems.over.packe
1dd00 74 2d 73 77 69 74 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 t-switched,.variable-latency.dat
1dd20 61 20 6e 65 74 77 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 a.networks..In.operation.since.b
1dd40 65 66 6f 72 65 20 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c efore.1985,.NTP.is.one.of.the.ol
1dd60 64 65 73 74 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 dest.Internet.protocols.in.curre
1dd80 6e 74 20 75 73 65 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 nt.use..:abbr:`OSPF.(Open.Shorte
1dda0 73 74 20 50 61 74 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f st.Path.First)`.is.a.routing.pro
1ddc0 74 6f 63 6f 6c 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 tocol.for.Internet.Protocol.(IP)
1dde0 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 .networks..It.uses.a.link.state.
1de00 72 6f 75 74 69 6e 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c routing.(LSR).algorithm.and.fall
1de20 73 20 69 6e 74 6f 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 s.into.the.group.of.interior.gat
1de40 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 eway.protocols.(IGPs),.operating
1de60 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 .within.a.single.autonomous.syst
1de80 65 6d 20 28 41 53 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 em.(AS)..It.is.defined.as.OSPF.V
1dea0 65 72 73 69 6f 6e 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 ersion.2.in.:rfc:`2328`.(1998).f
1dec0 6f 72 20 49 50 76 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 or.IPv4..Updates.for.IPv6.are.sp
1dee0 65 63 69 66 69 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 ecified.as.OSPF.Version.3.in.:rf
1df00 63 3a 60 35 33 34 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 c:`5340`.(2008)..OSPF.supports.t
1df20 68 65 20 3a 61 62 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d he.:abbr:`CIDR.(Classless.Inter-
1df40 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 Domain.Routing)`.addressing.mode
1df60 6c 2e 00 3a 61 62 62 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 l..:abbr:`PPPoE.(Point-to-Point.
1df80 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 Protocol.over.Ethernet)`.is.a.ne
1dfa0 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 twork.protocol.for.encapsulating
1dfc0 20 50 50 50 20 66 72 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d .PPP.frames.inside.Ethernet.fram
1dfe0 65 73 2e 20 49 74 20 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 es..It.appeared.in.1999,.in.the.
1e000 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 context.of.the.boom.of.DSL.as.th
1e020 65 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 e.solution.for.tunneling.packets
1e040 20 6f 76 65 72 20 74 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 .over.the.DSL.connection.to.the.
1e060 3a 61 62 62 72 3a 60 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 :abbr:`ISPs.(Internet.Service.Pr
1e080 6f 76 69 64 65 72 73 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 oviders)`.IP.network,.and.from.t
1e0a0 68 65 72 65 20 74 6f 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 here.to.the.rest.of.the.Internet
1e0c0 2e 20 41 20 32 30 30 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 ..A.2005.networking.book.noted.t
1e0e0 68 61 74 20 22 4d 6f 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f hat."Most.DSL.providers.use.PPPo
1e100 45 2c 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e E,.which.provides.authentication
1e120 2c 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 ,.encryption,.and.compression.".
1e140 54 79 70 69 63 61 6c 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 Typical.use.of.PPPoE.involves.le
1e160 76 65 72 61 67 69 6e 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 veraging.the.PPP.facilities.for.
1e180 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 authenticating.the.user.with.a.u
1e1a0 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 sername.and.password,.predominat
1e1c0 65 6c 79 20 76 69 61 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 ely.via.the.PAP.protocol.and.les
1e1e0 73 20 6f 66 74 65 6e 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f s.often.via.CHAP..:abbr:`RAs.(Ro
1e200 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 uter.advertisements)`.are.descri
1e220 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 bed.in.:rfc:`4861#section-4.6.2`
1e240 2e 20 54 68 65 79 20 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e ..They.are.part.of.what.is.known
1e260 20 61 73 20 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 .as.:abbr:`SLAAC.(Stateless.Addr
1e280 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 ess.Autoconfiguration)`..:abbr:`
1e2a0 52 49 50 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f RIP.(Routing.Information.Protoco
1e2c0 6c 29 60 20 69 73 20 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f l)`.is.a.widely.deployed.interio
1e2e0 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 r.gateway.protocol..RIP.was.deve
1e300 6c 6f 70 65 64 20 69 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 loped.in.the.1970s.at.Xerox.Labs
1e320 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 .as.part.of.the.XNS.routing.prot
1e340 6f 63 6f 6c 2e 20 52 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 ocol..RIP.is.a.distance-vector.p
1e360 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c rotocol.and.is.based.on.the.Bell
1e380 6d 61 6e 2d 46 6f 72 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e man-Ford.algorithms..As.a.distan
1e3a0 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 ce-vector.protocol,.RIP.router.s
1e3c0 65 6e 64 20 75 70 64 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 end.updates.to.its.neighbors.per
1e3e0 69 6f 64 69 63 61 6c 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e iodically,.thus.allowing.the.con
1e400 76 65 72 67 65 6e 63 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e vergence.to.a.known.topology..In
1e420 20 65 61 63 68 20 75 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e .each.update,.the.distance.to.an
1e440 79 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 y.given.network.will.be.broadcas
1e460 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 t.to.its.neighboring.router..:ab
1e480 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e br:`RPKI.(Resource.Public.Key.In
1e4a0 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 frastructure)`.is.a.framework.:a
1e4c0 62 62 72 3a 60 50 4b 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 bbr:`PKI.(Public.Key.Infrastruct
1e4e0 75 72 65 29 60 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 ure)`.designed.to.secure.the.Int
1e500 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 ernet.routing.infrastructure..It
1e520 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 .associates.BGP.route.announceme
1e540 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 nts.with.the.correct.originating
1e560 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 .:abbr:`ASN.(Autonomus.System.Nu
1e580 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 mber)`.which.BGP.routers.can.the
1e5a0 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 n.use.to.check.each.route.agains
1e5c0 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 t.the.corresponding.:abbr:`ROA.(
1e5e0 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 Route.Origin.Authorisation)`.for
1e600 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 .validity..RPKI.is.described.in.
1e620 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 :rfc:`6480`..:abbr:`RPS.(Receive
1e640 20 50 61 63 6b 65 74 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 .Packet.Steering)`.is.logically.
1e660 61 20 73 6f 66 74 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 a.software.implementation.of.:ab
1e680 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e br:`RSS.(Receive.Side.Scaling)`.
1e6a0 20 42 65 69 6e 67 20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 .Being.in.software,.it.is.necess
1e6c0 61 72 69 6c 79 20 63 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 arily.called.later.in.the.datapa
1e6e0 74 68 2e 20 57 68 65 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 th..Whereas.RSS.selects.the.queu
1e700 65 20 61 6e 64 20 68 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 e.and.hence.CPU.that.will.run.th
1e720 65 20 68 61 72 64 77 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 e.hardware.interrupt.handler,.RP
1e740 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f S.selects.the.CPU.to.perform.pro
1e760 74 6f 63 6f 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 tocol.processing.above.the.inter
1e780 72 75 70 74 20 68 61 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 rupt.handler..This.is.accomplish
1e7a0 65 64 20 62 79 20 70 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 ed.by.placing.the.packet.on.the.
1e7c0 64 65 73 69 72 65 64 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 desired.CPU's.backlog.queue.and.
1e7e0 77 61 6b 69 6e 67 20 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 waking.up.the.CPU.for.processing
1e800 2e 20 52 50 53 20 68 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 ..RPS.has.some.advantages.over.R
1e820 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 SS:.:abbr:`SLAAC.(Stateless.Addr
1e840 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 ess.Autoconfiguration)`.:rfc:`48
1e860 36 32 60 2e 20 49 50 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 62`..IPv6.hosts.can.configure.th
1e880 65 6d 73 65 6c 76 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e emselves.automatically.when.conn
1e8a0 65 63 74 65 64 20 74 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 ected.to.an.IPv6.network.using.t
1e8c0 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 he.Neighbor.Discovery.Protocol.v
1e8e0 69 61 20 3a 61 62 62 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 ia.:abbr:`ICMPv6.(Internet.Contr
1e900 6f 6c 20 4d 65 73 73 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 ol.Message.Protocol.version.6)`.
1e920 72 6f 75 74 65 72 20 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 router.discovery.messages..When.
1e940 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 first.connected.to.a.network,.a.
1e960 68 6f 73 74 20 73 65 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 host.sends.a.link-local.router.s
1e980 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f olicitation.multicast.request.fo
1e9a0 72 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 r.its.configuration.parameters;.
1e9c0 72 6f 75 74 65 72 73 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 routers.respond.to.such.a.reques
1e9e0 74 20 77 69 74 68 20 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 t.with.a.router.advertisement.pa
1ea00 63 6b 65 74 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 cket.that.contains.Internet.Laye
1ea20 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 r.configuration.parameters..:abb
1ea40 72 3a 60 53 4e 41 54 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 r:`SNAT.(Source.Network.Address.
1ea60 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e Translation)`.is.the.most.common
1ea80 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 .form.of.:abbr:`NAT.(Network.Add
1eaa0 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 ress.Translation)`.and.is.typica
1eac0 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 lly.referred.to.simply.as.NAT..T
1eae0 6f 20 62 65 20 6d 6f 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f o.be.more.correct,.what.most.peo
1eb00 70 6c 65 20 72 65 66 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 ple.refer.to.as.:abbr:`NAT.(Netw
1eb20 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 ork.Address.Translation)`.is.act
1eb40 75 61 6c 6c 79 20 74 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 ually.the.process.of.:abbr:`PAT.
1eb60 28 50 6f 72 74 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 (Port.Address.Translation)`,.or.
1eb80 4e 41 54 20 6f 76 65 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 NAT.overload..SNAT.is.typically.
1eba0 75 73 65 64 20 62 79 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 used.by.internal.users/private.h
1ebc0 6f 73 74 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 osts.to.access.the.Internet.-.th
1ebe0 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 e.source.address.is.translated.a
1ec00 6e 64 20 74 68 75 73 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 4d nd.thus.kept.private..:abbr:`SNM
1ec20 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f P.(Simple.Network.Management.Pro
1ec40 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 tocol)`.is.an.Internet.Standard.
1ec60 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 61 6e 64 20 6f 72 67 61 protocol.for.collecting.and.orga
1ec80 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 6e 61 67 65 64 nizing.information.about.managed
1eca0 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 66 6f 72 20 .devices.on.IP.networks.and.for.
1ecc0 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 63 68 modifying.that.information.to.ch
1ece0 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 76 69 63 65 73 20 74 68 ange.device.behavior..Devices.th
1ed00 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d 50 20 69 6e 63 6c 75 64 at.typically.support.SNMP.includ
1ed20 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c 20 73 77 69 74 63 68 65 e.cable.modems,.routers,.switche
1ed40 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 2c 20 70 72 69 6e 74 65 s,.servers,.workstations,.printe
1ed60 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 53 6f 75 rs,.and.more..:abbr:`SNPTv6.(Sou
1ed80 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 rce.IPv6-to-IPv6.Network.Prefix.
1eda0 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 73 69 6f 6e 20 66 75 6e Translation)`.The.conversion.fun
1edc0 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c ction.is.mainly.used.in.the.foll
1ede0 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 53 53 48 20 28 53 65 63 owing.scenarios:.:abbr:`SSH.(Sec
1ee00 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6e ure.Shell)`.is.a.cryptographic.n
1ee20 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 6e 65 etwork.protocol.for.operating.ne
1ee40 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 6f 76 65 72 20 61 6e 20 twork.services.securely.over.an.
1ee60 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 unsecured.network..The.standard.
1ee80 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 54 68 65 20 62 65 73 74 TCP.port.for.SSH.is.22..The.best
1eea0 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 66 6f .known.example.application.is.fo
1eec0 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 r.remote.login.to.computer.syste
1eee0 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 ms.by.users..:abbr:`SSTP.(Secure
1ef00 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 .Socket.Tunneling.Protocol)`.is.
1ef20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 a.form.of.:abbr:`VPN.(Virtual.Pr
1ef40 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 ivate.Network)`.tunnel.that.prov
1ef60 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 ides.a.mechanism.to.transport.PP
1ef80 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 P.traffic.through.an.SSL/TLS.cha
1efa0 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 nnel..SSL/TLS.provides.transport
1efc0 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 -level.security.with.key.negotia
1efe0 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 tion,.encryption.and.traffic.int
1f000 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f egrity.checking..The.use.of.SSL/
1f020 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c 6c 6f 77 73 20 53 53 54 TLS.over.TCP.port.443.allows.SST
1f040 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 P.to.pass.through.virtually.all.
1f060 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 firewalls.and.proxy.servers.exce
1f080 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 pt.for.authenticated.web.proxies
1f0a0 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e ..:abbr:`SSTP.(Secure.Socket.Tun
1f0c0 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a neling.Protocol)`.is.a.form.of.:
1f0e0 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f abbr:`VTP.(Virtual.Private.Netwo
1f100 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 rk)`.tunnel.that.provides.a.mech
1f120 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 anism.to.transport.PPP.traffic.t
1f140 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 hrough.an.SSL/TLS.channel..SSL/T
1f160 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 LS.provides.transport-level.secu
1f180 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 rity.with.key.negotiation,.encry
1f1a0 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 ption.and.traffic.integrity.chec
1f1c0 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 king..The.use.of.SSL/TLS.over.TC
1f1e0 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 70 6f 72 74 20 63 61 6e P.port.443.(by.default,.port.can
1f200 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 .be.changed).allows.SSTP.to.pass
1f220 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 .through.virtually.all.firewalls
1f240 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 .and.proxy.servers.except.for.au
1f260 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 thenticated.web.proxies..:abbr:`
1f280 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 STP.(Spanning.Tree.Protocol)`.is
1f2a0 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 62 75 69 6c 64 73 20 .a.network.protocol.that.builds.
1f2c0 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f 6c 6f 67 79 20 66 6f 72 a.loop-free.logical.topology.for
1f2e0 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 62 61 73 69 63 20 66 75 .Ethernet.networks..The.basic.fu
1f300 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 65 6e 74 20 62 72 69 64 nction.of.STP.is.to.prevent.brid
1f320 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 72 61 64 69 61 ge.loops.and.the.broadcast.radia
1f340 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 68 65 6d 2e 20 53 70 61 tion.that.results.from.them..Spa
1f360 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 20 6e 65 74 77 6f 72 6b nning.tree.also.allows.a.network
1f380 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 70 20 6c 69 6e 6b 73 20 .design.to.include.backup.links.
1f3a0 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 69 66 20 61 6e 20 providing.fault.tolerance.if.an.
1f3c0 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 28 active.link.fails..:abbr:`TFTP.(
1f3e0 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 6f 74 6f 63 6f 6c 29 60 Trivial.File.Transfer.Protocol)`
1f400 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 69 6c 65 20 74 72 61 6e .is.a.simple,.lockstep.file.tran
1f420 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 20 63 6c 69 sfer.protocol.which.allows.a.cli
1f440 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f 72 20 70 75 74 20 61 20 ent.to.get.a.file.from.or.put.a.
1f460 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 20 4f 6e 65 20 6f 66 20 file.onto.a.remote.host..One.of.
1f480 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 68 65 20 65 61 72 6c 79 its.primary.uses.is.in.the.early
1f4a0 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 20 66 72 6f 6d 20 61 20 .stages.of.nodes.booting.from.a.
1f4c0 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 20 68 61 73 20 62 65 65 local.area.network..TFTP.has.bee
1f4e0 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 63 61 n.used.for.this.application.beca
1f500 75 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f 20 69 6d 70 6c 65 6d 65 use.it.is.very.simple.to.impleme
1f520 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 nt..:abbr:`VNI.(Virtual.Network.
1f540 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f Identifier)`.is.an.identifier.fo
1f560 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 76 69 72 74 75 61 6c 20 r.a.unique.element.of.a.virtual.
1f580 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 69 6f 6e 73 20 74 68 69 network...In.many.situations.thi
1f5a0 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 67 6d 65 6e 74 2c 20 68 s.may.represent.an.L2.segment,.h
1f5c0 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 64 65 66 69 6e 65 owever,.the.control.plane.define
1f5e0 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 63 73 20 6f 66 20 64 65 s.the.forwarding.semantics.of.de
1f600 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 56 4e 49 20 4d 41 59 20 capsulated.packets..The.VNI.MAY.
1f620 62 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 66 6f 72 77 61 72 64 69 be.used.as.part.of.ECMP.forwardi
1f640 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 61 ng.decisions.or.MAY.be.used.as.a
1f660 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 .mechanism.to.distinguish.betwee
1f680 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 61 63 65 73 20 63 6f 6e n.overlapping.address.spaces.con
1f6a0 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 tained.in.the.encapsulated.packe
1f6c0 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 72 6f 73 73 20 43 50 55 t.when.load.balancing.across.CPU
1f6e0 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 s..:abbr:`VRF.(Virtual.Routing.a
1f700 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 63 6f 6d 62 69 6e 65 64 nd.Forwarding)`.devices.combined
1f720 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c .with.ip.rules.provides.the.abil
1f740 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 61 6e ity.to.create.virtual.routing.an
1f760 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b 61 20 56 52 46 73 2c 20 d.forwarding.domains.(aka.VRFs,.
1f780 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 20 69 6e 20 74 68 65 20 VRF-lite.to.be.specific).in.the.
1f7a0 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 20 75 73 65 20 63 61 73 Linux.network.stack..One.use.cas
1f7c0 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 72 6f 62 6c 65 6d 20 77 e.is.the.multi-tenancy.problem.w
1f7e0 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 69 72 20 6f 77 6e 20 75 here.each.tenant.has.their.own.u
1f800 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 69 6e 20 74 68 65 20 nique.routing.tables.and.in.the.
1f820 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e 74 20 64 65 66 61 75 6c very.least.need.different.defaul
1f840 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 t.gateways..:abbr:`VXLAN.(Virtua
1f860 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 l.Extensible.LAN)`.is.a.network.
1f880 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 61 virtualization.technology.that.a
1f8a0 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 ttempts.to.address.the.scalabili
1f8c0 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6c 61 72 67 ty.problems.associated.with.larg
1f8e0 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 20 49 e.cloud.computing.deployments..I
1f900 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e t.uses.a.VLAN-like.encapsulation
1f920 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 4f 53 49 20 6c 61 .technique.to.encapsulate.OSI.la
1f940 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 74 68 69 6e 20 6c 61 79 yer.2.Ethernet.frames.within.lay
1f960 65 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e 67 20 34 37 38 39 20 61 er.4.UDP.datagrams,.using.4789.a
1f980 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 s.the.default.IANA-assigned.dest
1f9a0 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 56 58 4c 41 4e 20 65 ination.UDP.port.number..VXLAN.e
1f9c0 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 65 20 56 58 4c 41 4e 20 ndpoints,.which.terminate.VXLAN.
1f9e0 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 72 20 76 69 72 74 75 61 tunnels.and.may.be.either.virtua
1fa00 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 74 73 2c 20 61 72 65 20 l.or.physical.switch.ports,.are.
1fa20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 58 4c 41 4e 20 74 75 6e known.as.:abbr:`VTEPs.(VXLAN.tun
1fa40 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 72 nel.endpoints)`..:abbr:`WAP.(Wir
1fa60 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 6f 76 69 64 65 73 20 6e 65 eless.Access-Point)`.provides.ne
1fa80 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 74 69 twork.access.to.connecting.stati
1faa0 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 75 70 ons.if.the.physical.hardware.sup
1fac0 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 4c 41 ports.acting.as.a.WAP.:abbr:`WLA
1fae0 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 N.(Wireless.LAN)`.interface.prov
1fb00 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 ide.802.11.(a/b/g/n/ac).wireless
1fb20 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 .support.(commonly.referred.to.a
1fb40 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 s.Wi-Fi).by.means.of.compatible.
1fb60 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f hardware..If.your.hardware.suppo
1fb80 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c rts.it,.VyOS.supports.multiple.l
1fba0 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 ogical.wireless.interfaces.per.p
1fbc0 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 hysical.device..:abbr:`WPA.(Wi-F
1fbe0 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 61 6e 64 20 57 50 41 32 20 45 6e i.Protected.Access)`.and.WPA2.En
1fc00 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 30 32 terprise.in.combination.with.802
1fc20 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 .1x.based.authentication.can.be.
1fc40 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 63 6f used.to.authenticate.users.or.co
1fc60 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 3a 60 6d 47 52 45 mputers.in.a.domain..:abbr:`mGRE
1fc80 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 .(Multipoint.Generic.Routing.Enc
1fca0 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d 64 apsulation)`.:rfc:`1702`.:cfgcmd
1fcc0 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 93 20 72 6f 75 74 :`adv-router.<A.B.C.D>`.....rout
1fce0 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 er.id,.which.link.advertisements
1fd00 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 66 67 63 6d 64 3a 60 73 .need.to.be.reviewed..:cfgcmd:`s
1fd20 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 6f 6e 6c 79 20 73 65 6c elf-originate`.displays.only.sel
1fd40 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 68 65 20 6c 6f 63 61 6c f-originated.LSAs.from.the.local
1fd60 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 63 6f .router..:cfgcmd:`set.service.co
1fd80 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 20 70 65 65 72 nntrack-sync.interface.eth0.peer
1fda0 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 .192.168.0.250`.:code:`set.servi
1fdc0 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 ce.webproxy.url-filtering.squidg
1fde0 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d 68 6f 75 72 20 32 33 60 uard.auto-update.update-hour.23`
1fe00 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c .:code:`set.service.webproxy.url
1fe20 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 -filtering.squidguard.block-cate
1fe40 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 gory.ads`.:code:`set.service.web
1fe60 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 proxy.url-filtering.squidguard.b
1fe80 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 73 65 lock-category.malware`.:code:`se
1fea0 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 t.service.webproxy.whitelist.des
1fec0 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 3a tination-address.192.0.2.0/24`.:
1fee0 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 code:`set.service.webproxy.white
1ff00 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 38 2e 35 31 2e list.destination-address.198.51.
1ff20 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 100.33`.:code:`set.service.webpr
1ff40 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 oxy.whitelist.source-address.192
1ff60 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 .168.1.2`.:code:`set.service.web
1ff80 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 proxy.whitelist.source-address.1
1ffa0 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a 32 30 92.168.2.0/24`.:lastproofread:20
1ffc0 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 77 69 21-07-12.:opcmd:`generate.pki.wi
1ffe0 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 reguard.key-pair`..:ref:`routing
20000 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 73 65 74 20 -bgp`.:ref:`routing-bgp`:.``set.
20020 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 2e 2e vrf.name.<name>.protocols.bgp...
20040 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 6f .``.:ref:`routing-isis`.:ref:`ro
20060 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d uting-isis`:.``set.vrf.name.<nam
20080 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f e>.protocols.isis....``.:ref:`ro
200a0 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a uting-ospf`.:ref:`routing-ospf`:
200c0 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 .``set.vrf.name.<name>.protocols
200e0 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 .ospf....``.:ref:`routing-ospfv3
20100 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 73 65 74 20 76 `.:ref:`routing-ospfv3`:.``set.v
20120 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 76 33 20 rf.name.<name>.protocols.ospfv3.
20140 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 65 66 ...``.:ref:`routing-static`.:ref
20160 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d :`routing-static`:.``set.vrf.nam
20180 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 69 63 20 2e 2e 2e 60 60 00 e.<name>.protocols.static....``.
201a0 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 20 63 6c 69 65 6e 74 20 4d :rfc:`2131`.states:.The.client.M
201c0 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 70 72 6f 76 69 64 65 20 AY.choose.to.explicitly.provide.
201e0 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 27 63 6c 69 65 the.identifier.through.the.'clie
20200 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 63 6c nt.identifier'.option..If.the.cl
20220 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 ient.supplies.a.'client.identifi
20240 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 65 20 74 68 65 20 73 61 6d er',.the.client.MUST.use.the.sam
20260 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 6e 20 61 6c 6c 20 73 75 62 e.'client.identifier'.in.all.sub
20280 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 sequent.messages,.and.the.server
202a0 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 69 64 65 .MUST.use.that.identifier.to.ide
202c0 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 ntify.the.client..:rfc:`2136`.Ba
202e0 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 74 sed.:rfc:`2328`,.the.successor.t
20300 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 20 61 63 63 6f 72 64 69 6e o.:rfc:`1583`,.suggests.accordin
20320 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 65 73 29 20 69 6e 20 73 65 g.to.section.G.2.(changes).in.se
20340 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 70 61 74 ction.16.4.1.a.change.to.the.pat
20360 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 70 72 65 76 h.preference.algorithm.that.prev
20380 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 20 74 68 61 74 ents.possible.routing.loops.that
203a0 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 65 72 73 69 6f .were.possible.in.the.old.versio
203c0 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 69 n.of.OSPFv2..More.specifically.i
203e0 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 73 20 t.demands.that.inter-area.paths.
20400 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 68 20 61 72 65 and.intra-area.backbone.path.are
20420 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 62 75 74 20 73 74 69 .now.of.equal.preference.but.sti
20440 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 70 61 ll.both.preferred.to.external.pa
20460 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 73 20 61 ths..:vytask:`T3642`.describes.a
20480 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 73 65 72 76 65 73 20 61 .new.CLI.subsystem.that.serves.a
204a0 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 s.a."certstore".to.all.services.
204c0 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e requiring.any.kind.of.encryption
204e0 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 .key(s)..In.short,.public.and.pr
20500 69 76 61 74 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 77 20 73 74 6f 72 65 ivate.certificates.are.now.store
20520 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 65 20 72 65 67 75 6c 61 d.in.PKCS#8.format.in.the.regula
20540 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 64 64 65 r.VyOS.CLI..Keys.can.now.be.adde
20560 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 73 69 6e 67 20 74 68 65 d,.edited,.and.deleted.using.the
20580 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 20 43 4c 49 20 63 6f 6d .regular.set/edit/delete.CLI.com
205a0 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 2e mands..<1-65535>:.Numbered.port.
205c0 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 .<aa:nn:nn>:.Extended.community.
205e0 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 3a 68 3a 68 3a list.regular.expression..<h:h:h:
20600 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 h:h:h:h:h/x>:.IPv6.prefix.to.mat
20620 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 ch..<h:h:h:h:h:h:h:h>-<h:h:h:h:h
20640 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 :h:h:h>:.IPv6.range.to.match..<h
20660 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f :h:h:h:h:h:h:h>:.IPv6.address.to
20680 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 .match..<lines>.<number>.must.be
206a0 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e .from.34.-.173..For.80.MHz.chann
206c0 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 2e 00 3c 6e els.it.should.be.channel.+.6..<n
206e0 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 umber>.....area.identifier.throu
20700 67 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 73 2e 20 3c 41 gh.which.a.virtual.link.goes..<A
20720 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 77 69 74 68 20 77 .B.C.D>.....ABR.router-id.with.w
20740 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 62 6c 69 73 68 hich.a.virtual.link.is.establish
20760 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 ed..Virtual.link.must.be.configu
20780 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 3e red.on.both.routers..<port.name>
207a0 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f 65 74 63 2f 73 :.Named.port.(any.name.in./etc/s
207c0 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a ervices,.e.g.,.http)..<rt.aa:nn:
207e0 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 nn>:.Route.Target.regular.expres
20800 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 6f 66 20 4f 72 sion..<soo.aa:nn:nn>:.Site.of.Or
20820 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 74 61 72 74 3e igin.regular.expression..<start>
20840 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 61 6e 67 65 20 28 65 2e 67 -<end>:.Numbered.port.range.(e.g
20860 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 6e .,.1001-1005)..<x.x.x.x/x>:.Subn
20880 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e et.to.match..<x.x.x.x>-<x.x.x.x>
208a0 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a 20 :.IP.range.to.match..<x.x.x.x>:.
208c0 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f 6d 61 69 6e 20 IP.address.to.match..A.**domain.
208e0 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 group**.represents.a.collection.
20900 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 of.domains..A.**mac.group**.repr
20920 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 61 64 64 72 65 esents.a.collection.of.mac.addre
20940 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 sses..A.**port.group**.represent
20960 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 65 20 70 72 6f s.only.port.numbers,.not.the.pro
20980 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 tocol..Port.groups.can.be.refere
209a0 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 49 74 20 69 nced.for.either.TCP.or.UDP..It.i
209c0 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 61 6e 64 20 55 44 50 20 67 s.recommended.that.TCP.and.UDP.g
209e0 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 20 74 6f 20 roups.are.created.separately.to.
20a00 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 75 6e 6e avoid.accidentally.filtering.unn
20a20 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 6f 72 74 73 20 ecessary.ports..Ranges.of.ports.
20a40 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 60 2d 60 2e 00 41 can.be.specified.by.using.`-`..A
20a60 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a 2a 2c 00 41 20 .*bit*.is.written.as.**bit**,.A.
20a80 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 :abbr:`NIS.(Network.Information.
20aa0 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 62 Service)`.domain.can.be.set.to.b
20ac0 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 42 47 50 e.used.for.DHCPv6.clients..A.BGP
20ae0 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f 75 72 20 41 53 20 69 6e .confederation.divides.our.AS.in
20b00 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 65 72 to.sub-ASes.to.reduce.the.number
20b20 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e 67 73 2e 20 57 69 74 68 .of.required.IBGP.peerings..With
20b40 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 75 69 72 65 20 66 75 6c in.a.sub-AS.we.still.require.ful
20b60 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 73 75 l-mesh.IBGP.but.between.these.su
20b80 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 6c 6f 6f b-ASes.we.use.something.that.loo
20ba0 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 49 42 ks.like.EBGP.but.behaves.like.IB
20bc0 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 42 47 50 29 2e 20 43 GP.(called.confederation.BGP)..C
20be0 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 onfederation.mechanism.is.descri
20c00 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e bed.in.:rfc:`5065`.A.BGP-speakin
20c20 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 g.router.like.VyOS.can.retrieve.
20c40 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 ROA.information.from.RPKI."Relyi
20c60 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 ng.Party.software".(often.just.c
20c80 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 alled.an."RPKI.server".or."RPKI.
20ca0 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 validator").by.using.:abbr:`RTR.
20cc0 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 (RPKI.to.Router)`.protocol..Ther
20ce0 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d e.are.several.open.source.implem
20d00 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 entations.to.choose.from,.such.a
20d20 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 s.NLNetLabs'.Routinator_.(writte
20d40 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 47 6f 52 54 52 5f 20 n.in.Rust),.Cloudflare's.GoRTR_.
20d60 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2c 20 61 and.OctoRPKI_.(written.in.Go),.a
20d80 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 28 77 nd.RIPE.NCC's.RPKI.Validator_.(w
20da0 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f ritten.in.Java)..The.RTR.protoco
20dc0 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 l.is.described.in.:rfc:`8210`..A
20de0 20 42 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 77 6f 20 .Bridge.is.a.way.to.connect.two.
20e00 45 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 20 69 6e 20 61 20 Ethernet.segments.together.in.a.
20e20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 50 61 63 6b 65 74 protocol.independent.way..Packet
20e40 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 s.are.forwarded.based.on.Etherne
20e60 74 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 61 64 64 72 65 73 t.address,.rather.than.IP.addres
20e80 73 20 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 6f 72 77 61 72 64 s.(like.a.router)..Since.forward
20ea0 69 6e 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c 6c 20 70 72 6f 74 ing.is.done.at.Layer.2,.all.prot
20ec0 6f 63 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 20 74 68 72 6f 75 ocols.can.go.transparently.throu
20ee0 67 68 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 64 67 65 20 63 6f gh.a.bridge..The.Linux.bridge.co
20f00 64 65 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 41 4e de.implements.a.subset.of.the.AN
20f20 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 20 47 52 45 20 74 SI/IEEE.802.1d.standard..A.GRE.t
20f40 75 6e 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 6f 66 20 74 68 65 unnel.operates.at.layer.3.of.the
20f60 20 4f 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e 74 65 64 20 62 79 .OSI.model.and.is.represented.by
20f80 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 .IP.protocol.47..The.main.benefi
20fa0 74 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 79 6f 75 20 61 72 t.of.a.GRE.tunnel.is.that.you.ar
20fc0 65 20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 6f e.able.to.carry.multiple.protoco
20fe0 6c 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e 20 47 52 45 20 61 ls.inside.the.same.tunnel..GRE.a
21000 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 61 lso.supports.multicast.traffic.a
21020 6e 64 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 nd.supports.routing.protocols.th
21040 61 74 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 6f 72 6d 20 6e 65 at.leverage.multicast.to.form.ne
21060 69 67 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 2d 53 65 74 20 63 ighbor.adjacencies..A.Rule-Set.c
21080 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 an.be.applied.to.every.interface
210a0 3a 00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 :.A.SNTP.server.address.can.be.s
210c0 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 56 pecified.for.DHCPv6.clients..A.V
210e0 52 46 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 61 6e 20 61 73 73 RF.device.is.created.with.an.ass
21100 6f 63 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f 72 6b 20 69 6e 74 ociated.route.table..Network.int
21120 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 erfaces.are.then.enslaved.to.a.V
21140 52 46 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e RF.device..A.VyOS.GRE.tunnel.can
21160 20 63 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 .carry.both.IPv4.and.IPv6.traffi
21180 63 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f 76 65 72 20 65 c.and.can.also.be.created.over.e
211a0 69 74 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 69 70 36 67 72 65 ither.IPv4.(gre).or.IPv6.(ip6gre
211c0 29 2e 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 )..A.VyOS.router.with.two.interf
211e0 61 63 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 20 28 4c 41 4e 29 aces.-.eth0.(WAN).and.eth1.(LAN)
21200 20 2d 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 61 20 73 70 .-.is.required.to.implement.a.sp
21220 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f lit-horizon.DNS.configuration.fo
21240 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 r.example.com..A.basic.configura
21260 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 20 28 73 tion.requires.a.tunnel.source.(s
21280 6f 75 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 65 73 74 69 6e 61 ource-address),.a.tunnel.destina
212a0 74 69 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 tion.(remote),.an.encapsulation.
212c0 74 79 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 20 28 69 70 76 34 type.(gre),.and.an.address.(ipv4
212e0 2f 69 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 50 76 34 20 6f 6e /ipv6)..Below.is.a.basic.IPv4.on
21300 6c 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 61 6b 65 6e 20 66 ly.configuration.example.taken.f
21320 72 6f 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 73 63 6f 20 49 4f rom.a.VyOS.router.and.a.Cisco.IO
21340 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 S.router..The.main.difference.be
21360 74 77 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 69 tween.these.two.configurations.i
21380 73 20 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 78 70 6c 69 63 69 s.that.VyOS.requires.you.explici
213a0 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 tly.configure.the.encapsulation.
213c0 74 79 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 61 75 6c 74 73 20 type..The.Cisco.router.defaults.
213e0 74 6f 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 6c 64 20 68 61 76 to.GRE.IP.otherwise.it.would.hav
21400 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c 2e 00 41 20 62 61 e.to.be.configured.as.well..A.ba
21420 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 sic.introduction.to.zone-based.f
21440 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 irewalls.can.be.found.`here.<htt
21460 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 ps://support.vyos.io/en/kb/artic
21480 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 les/a-primer-to-zone-based-firew
214a0 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 all>`_,.and.an.example.at.:ref:`
214c0 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 72 69 64 67 65 20 examples-zone-policy`..A.bridge.
214e0 6e 61 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 6d named.`br100`.A.class.can.have.m
21500 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f 6e 20 ultiple.match.filters:.A.common.
21520 65 78 61 6d 70 6c 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f 6c 69 example.is.the.case.of.some.poli
21540 63 69 65 73 20 77 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 65 63 cies.which,.in.order.to.be.effec
21560 74 69 76 65 2c 20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f tive,.they.need.to.be.applied.to
21580 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 .an.interface.that.is.directly.c
215a0 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 73 onnected.where.the.bottleneck.is
215c0 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 ..If.your.router.is.not.directly
215e0 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 62 75 .connected.to.the.bottleneck,.bu
21600 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 65 6d t.some.hop.before.it,.you.can.em
21620 75 6c 61 74 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 69 6e ulate.the.bottleneck.by.embeddin
21640 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 g.your.non-shaping.policy.into.a
21660 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 69 74 .classful.shaping.one.so.that.it
21680 20 74 61 6b 65 73 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 20 61 .takes.effect..A.complete.LDAP.a
216a0 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 uth.OpenVPN.configuration.could.
216c0 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a look.like.the.following.example:
216e0 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 73 68 .A.connection.attempt.will.be.sh
21700 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 73 20 61 75 74 6f 6d own.as:.A.default.route.is.autom
21720 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 68 65 20 69 6e 74 65 atically.installed.once.the.inte
21740 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 62 65 68 61 rface.is.up..To.change.this.beha
21760 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 vior.use.the.``no-default-route`
21780 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 `.CLI.option..A.description.can.
217a0 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 71 be.added.for.each.and.every.uniq
217c0 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 64 ue.relay.ID..This.is.useful.to.d
217e0 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 66 istinguish.between.multiple.diff
21800 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e 00 41 20 64 69 73 61 erent.ports/appliactions..A.disa
21820 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 bled.group.will.be.removed.from.
21840 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 20 72 6f 75 74 65 72 the.VRRP.process.and.your.router
21860 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 56 52 52 50 20 66 6f .will.not.participate.in.VRRP.fo
21880 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 70 70 65 61 72 20 66 r.that.VRID..It.will.disappear.f
218a0 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 6f 75 rom.operational.mode.commands.ou
218c0 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 68 65 20 62 61 63 6b tput,.rather.than.enter.the.back
218e0 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 74 68 65 20 6c up.state..A.domain.name.is.the.l
21900 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 63 6f 6d 70 75 74 abel.(name).assigned.to.a.comput
21920 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e 69 71 75 65 2e 20 56 er.network.and.is.thus.unique..V
21940 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 73 20 61 yOS.appends.the.domain.name.as.a
21960 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 2e .suffix.to.any.unqualified.name.
21980 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 74 68 65 20 64 6f 6d .For.example,.if.you.set.the.dom
219a0 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 6f 75 20 ain.name.`example.com`,.and.you.
219c0 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 20 would.ping.the.unqualified.name.
219e0 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c 69 66 69 65 73 20 74 of.`crux`,.then.VyOS.qualifies.t
21a00 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 41 he.name.to.`crux.example.com`..A
21a20 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 70 72 6f 76 69 64 65 .dummy.interface.for.the.provide
21a40 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 60 r-assigned.IP;.A.firewall.mark.`
21a60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 `fwmark``.allows.using.multiple.
21a80 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 69 72 74 ports.for.high-availability.virt
21aa0 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 6b 20 76 61 6c 75 65 ual-server..It.uses.fwmark.value
21ac0 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e 6e 65 6c 62 72 6f 6b ..A.full.example.of.a.Tunnelbrok
21ae0 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 3a 72 er.net.config.can.be.found.at.:r
21b00 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 2d ef:`here.<examples-tunnelbroker-
21b20 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e 60 20 72 65 66 65 72 ipv6>`..A.generic.`<name>`.refer
21b40 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e 00 41 20 68 6f 73 74 encing.this.sync.service..A.host
21b60 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 name.is.the.label.(name).assigne
21b80 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 68 6f 73 74 29 20 6f d.to.a.network.device.(a.host).o
21ba0 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 73 74 69 n.a.network.and.is.used.to.disti
21bc0 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 6f nguish.one.device.from.another.o
21be0 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 65 72 20 74 68 65 20 n.specific.networks.or.over.the.
21c00 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e 64 20 74 68 69 73 internet..On.the.other.hand.this
21c20 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 70 70 65 61 72 73 20 .will.be.the.name.which.appears.
21c40 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 74 2e 00 41 20 68 75 on.the.command.line.prompt..A.hu
21c60 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 man.readable.description.what.th
21c80 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 is.CA.is.about..A.human.readable
21ca0 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 .description.what.this.certifica
21cc0 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e 74 65 72 66 61 63 te.is.about..A.lookback.interfac
21ce0 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 e.is.always.up,.thus.it.could.be
21d00 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 .used.for.management.traffic.or.
21d20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 as.source/destination.for.and.:a
21d40 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f bbr:`IGP.(Interior.Gateway.Proto
21d60 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f col)`.like.:ref:`routing-bgp`.so
21d80 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 .your.internal.BGP.link.is.not.d
21da0 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 ependent.on.physical.link.states
21dc0 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 .and.multiple.routes.can.be.chos
21de0 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 en.to.the.destination..A.:ref:`d
21e00 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 ummy-interface`.Interface.should
21e20 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 .always.be.preferred.over.a.:ref
21e40 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e :`loopback-interface`.interface.
21e60 00 41 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 6e .A.managed.device.is.a.network.n
21e80 6f 64 65 20 74 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 65 ode.that.implements.an.SNMP.inte
21ea0 72 66 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c rface.that.allows.unidirectional
21ec0 20 28 72 65 61 64 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 .(read-only).or.bidirectional.(r
21ee0 65 61 64 20 61 6e 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 70 ead.and.write).access.to.node-sp
21f00 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 69 ecific.information..Managed.devi
21f20 63 65 73 20 65 78 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 ces.exchange.node-specific.infor
21f40 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 20 mation.with.the.NMSs..Sometimes.
21f60 63 61 6c 6c 65 64 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 6e called.network.elements,.the.man
21f80 61 67 65 64 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 20 aged.devices.can.be.any.type.of.
21fa0 64 65 76 69 63 65 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 74 device,.including,.but.not.limit
21fc0 65 64 20 74 6f 2c 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c 20 ed.to,.routers,.access.servers,.
21fe0 73 77 69 74 63 68 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 2c switches,.cable.modems,.bridges,
22000 20 68 75 62 73 2c 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 63 .hubs,.IP.telephones,.IP.video.c
22020 61 6d 65 72 61 73 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 6e ameras,.computer.hosts,.and.prin
22040 74 65 72 73 2e 00 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e ters..A.match.filter.can.contain
22060 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 63 .multiple.criteria.and.will.matc
22080 68 20 74 72 61 66 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 20 h.traffic.if.all.those.criteria.
220a0 61 72 65 20 74 72 75 65 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 are.true..A.monitored.static.rou
220c0 74 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 74 te.conditions.the.installation.t
220e0 6f 20 74 68 65 20 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 72 75 6e o.the.RIB.on.the.BFD.session.run
22100 6e 69 6e 67 20 73 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 ning.state:.when.BFD.session.is.
22120 75 70 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 52 49 42 up.the.route.is.installed.to.RIB
22140 2c 20 62 75 74 20 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 64 6f ,.but.when.the.BFD.session.is.do
22160 77 6e 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 2e 00 41 wn.it.is.removed.from.the.RIB..A
22180 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 78 65 63 .network.management.station.exec
221a0 75 74 65 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 20 61 utes.applications.that.monitor.a
221c0 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e 4d 53 73 nd.control.managed.devices..NMSs
221e0 20 70 72 6f 76 69 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 65 73 73 .provide.the.bulk.of.the.process
22200 69 6e 67 20 61 6e 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 ing.and.memory.resources.require
22220 64 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 20 6f 72 d.for.network.management..One.or
22240 20 6d 6f 72 65 20 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d 61 6e 61 .more.NMSs.may.exist.on.any.mana
22260 67 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 ged.network..A.new.interface.bec
22280 6f 6d 65 73 20 70 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 omes.present.``Port-channel1``,.
222a0 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 64 20 56 all.configuration.like.allowed.V
222c0 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 LAN.interfaces,.STP.will.happen.
222e0 68 65 72 65 2e 00 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e 20 62 65 here..A.packet.rate.limit.can.be
22300 20 73 65 74 20 66 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 72 75 6c .set.for.a.rule.to.apply.the.rul
22320 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 20 73 70 e.to.traffic.above.or.below.a.sp
22340 65 63 69 66 69 65 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 ecified.threshold..To.configure.
22360 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 20 70 65 6e 61 6c 74 79 the.rate.limiting.use:.A.penalty
22380 20 6f 66 20 31 30 30 30 20 69 73 20 61 73 73 65 73 73 65 64 20 65 61 63 68 20 74 69 6d 65 20 74 .of.1000.is.assessed.each.time.t
223a0 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e 61 6c 74 69 he.route.fails..When.the.penalti
223c0 65 73 20 72 65 61 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 es.reach.a.predefined.threshold.
223e0 28 73 75 70 70 72 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 74 6f (suppress-value),.the.router.sto
22400 70 73 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 70 68 79 73 ps.advertising.the.route..A.phys
22420 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 6f ical.interface.is.required.to.co
22440 6e 6e 65 63 74 20 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 6f 2e 20 54 nnect.this.MACsec.instance.to..T
22460 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 raffic.leaving.this.interface.wi
22480 6c 6c 20 6e 6f 77 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 79 70 74 65 ll.now.be.authenticated/encrypte
224a0 64 2e 00 41 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 d..A.pool.of.addresses.can.be.de
224c0 66 69 6e 65 64 20 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 65 65 6e 20 fined.by.using.a.hyphen.between.
224e0 74 77 6f 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 two.IP.addresses:.A.port.can.be.
22500 73 65 74 20 77 69 74 68 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 set.with.a.port.number.or.a.name
22520 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 73 .which.is.here.defined:.``/etc/s
22540 65 72 76 69 63 65 73 60 60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 ervices``..A.query.for.which.the
22560 72 65 20 69 73 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 72 20 re.is.authoritatively.no.answer.
22580 69 73 20 63 61 63 68 65 64 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 63 6f is.cached.to.quickly.deny.a.reco
225a0 72 64 27 73 20 65 78 69 73 74 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f 75 74 rd's.existence.later.on,.without
225c0 20 70 75 74 74 69 6e 67 20 61 20 68 65 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 65 6d .putting.a.heavy.load.on.the.rem
225e0 6f 74 65 20 73 65 72 76 65 72 2e 20 49 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 73 20 ote.server..In.practice,.caches.
22600 63 61 6e 20 62 65 63 6f 6d 65 20 73 61 74 75 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 72 65 can.become.saturated.with.hundre
22620 64 73 20 6f 66 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 61 ds.of.thousands.of.hosts.which.a
22640 72 65 20 74 72 69 65 64 20 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 20 4e re.tried.only.once..A.received.N
22660 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 69 67 HRP.Traffic.Indication.will.trig
22680 67 65 72 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 ger.the.resolution.and.establish
226a0 6d 65 6e 74 20 6f 66 20 61 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f 75 74 ment.of.a.shortcut.route..A.rout
226c0 69 6e 67 20 74 61 62 6c 65 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 ing.table.ID.can.not.be.modified
226e0 20 6f 6e 63 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f 6e 6c .once.it.is.assigned..It.can.onl
22700 79 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 65 2d y.be.changed.by.deleting.and.re-
22720 61 64 64 69 6e 67 20 74 68 65 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c 65 2d adding.the.VRF.instance..A.rule-
22740 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 69 72 set.is.a.named.collection.of.fir
22760 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 ewall.rules.that.can.be.applied.
22780 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 68 20 to.an.interface.or.a.zone..Each.
227a0 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 rule.is.numbered,.has.an.action.
227c0 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c to.apply.if.the.rule.is.matched,
227e0 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 .and.the.ability.to.specify.the.
22800 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 criteria.to.match..Data.packets.
22820 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 go.through.the.rules.from.1.-.99
22840 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 9999,.at.the.first.match.the.act
22860 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 ion.of.the.rule.will.be.executed
22880 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 ..A.rule-set.is.a.named.collecti
228a0 6f 6e 20 6f 66 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 on.of.rules.that.can.be.applied.
228c0 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 to.an.interface..Each.rule.is.nu
228e0 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 mbered,.has.an.action.to.apply.i
22900 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 f.the.rule.is.matched,.and.the.a
22920 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 bility.to.specify.the.criteria.t
22940 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 o.match..Data.packets.go.through
22960 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 .the.rules.from.1.-.999999,.at.t
22980 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 he.first.match.the.action.of.the
229a0 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 70 74 .rule.will.be.executed..A.script
229c0 20 63 61 6e 20 62 65 20 72 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 .can.be.run.when.an.interface.st
229e0 61 74 65 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 72 ate.change.occurs..Scripts.are.r
22a00 75 6e 20 66 72 6f 6d 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 20 64 un.from./config/scripts,.for.a.d
22a20 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 66 75 ifferent.location.specify.the.fu
22a40 6c 6c 20 70 61 74 68 3a 00 41 20 73 65 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e 74 61 ll.path:.A.segment.ID.that.conta
22a60 69 6e 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 6c 61 ins.an.IP.address.prefix.calcula
22a80 74 65 64 20 62 79 20 61 6e 20 49 47 50 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f ted.by.an.IGP.in.the.service.pro
22aa0 76 69 64 65 72 20 63 6f 72 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 73 20 vider.core.network..Prefix.SIDs.
22ac0 61 72 65 20 67 6c 6f 62 61 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 65 20 are.globally.unique,.this.value.
22ae0 69 6e 64 65 6e 74 69 66 79 20 69 74 00 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e 20 28 indentify.it.A.sending.station.(
22b00 63 6f 6d 70 75 74 65 72 20 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 79 20 computer.or.network.switch).may.
22b20 62 65 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 61 6e be.transmitting.data.faster.than
22b40 20 74 68 65 20 6f 74 68 65 72 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e 20 61 .the.other.end.of.the.link.can.a
22b60 63 63 65 70 74 20 69 74 2e 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 74 68 ccept.it..Using.flow.control,.th
22b80 65 20 72 65 63 65 69 76 69 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c 20 74 e.receiving.station.can.signal.t
22ba0 68 65 20 73 65 6e 64 65 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f 6e 20 he.sender.requesting.suspension.
22bc0 6f 66 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 65 69 of.transmissions.until.the.recei
22be0 76 65 72 20 63 61 74 63 68 65 73 20 75 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b ver.catches.up..A.shared.network
22c00 20 6e 61 6d 65 64 20 60 60 4e 45 54 31 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 .named.``NET1``.serves.subnet.``
22c20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 6f 6e 2001:db8::/64``.A.simple.BGP.con
22c40 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 52 61 figuration.via.IPv6..A.simple.Ra
22c60 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c 69 63 ndom.Early.Detection.(RED).polic
22c80 79 20 77 6f 75 6c 64 20 73 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 y.would.start.randomly.dropping.
22ca0 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 72 packets.from.a.queue.before.it.r
22cc0 65 61 63 68 65 73 20 69 74 73 20 71 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 6f 69 eaches.its.queue.limit.thus.avoi
22ce0 64 69 6e 67 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 66 6f ding.congestion..That.is.good.fo
22d00 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 61 6c r.TCP.connections.as.the.gradual
22d20 20 64 72 6f 70 70 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 20 73 .dropping.of.packets.acts.as.a.s
22d40 69 67 6e 61 6c 20 66 6f 72 20 74 68 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 73 65 ignal.for.the.sender.to.decrease
22d60 20 69 74 73 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 6c 65 .its.transmission.rate..A.simple
22d80 20 65 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 65 78 .eBGP.configuration:.A.simple.ex
22da0 61 6d 70 6c 65 20 6f 66 20 53 68 61 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 65 73 ample.of.Shaper.using.priorities
22dc0 2e 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f 44 65 ..A.simple.example.of.an.FQ-CoDe
22de0 6c 20 70 6f 6c 69 63 79 20 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 65 72 l.policy.working.inside.a.Shaper
22e00 20 6f 6e 65 2e 00 41 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 .one..A.single.internal.network.
22e20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 4e 41 and.external.network..Use.the.NA
22e40 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 20 69 T66.device.to.connect.a.single.i
22e60 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 77 6f nternal.network.and.public.netwo
22e80 72 6b 2c 20 61 6e 64 20 74 68 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 rk,.and.the.hosts.in.the.interna
22ea0 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 l.network.use.IPv6.address.prefi
22ec0 78 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 77 69 xes.that.only.support.routing.wi
22ee0 74 68 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 6f 73 thin.the.local.range..When.a.hos
22f00 74 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 t.in.the.internal.network.access
22f20 65 73 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 6f 75 es.the.external.network,.the.sou
22f40 72 63 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 6d rce.IPv6.address.prefix.in.the.m
22f60 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 61 20 essage.will.be.converted.into.a.
22f80 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 global.unicast.IPv6.address.pref
22fa0 69 78 20 62 79 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 69 6f ix.by.the.NAT66.device..A.statio
22fc0 6e 20 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 n.acts.as.a.Wi-Fi.client.accessi
22fe0 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 ng.the.network.through.an.availa
23000 62 6c 65 20 57 41 50 00 41 20 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 52 50 ble.WAP.A.sync.group.allows.VRRP
23020 20 67 72 6f 75 70 73 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 2e 00 .groups.to.transition.together..
23040 41 20 74 79 70 69 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 A.typical.configuration.using.2.
23060 6e 6f 64 65 73 2e 00 41 20 74 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 75 73 nodes..A.typical.problem.with.us
23080 69 6e 67 20 4e 41 54 20 61 6e 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 76 65 ing.NAT.and.hosting.public.serve
230a0 72 73 20 69 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 73 rs.is.the.ability.for.internal.s
230c0 79 73 74 65 6d 73 20 74 6f 20 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 ystems.to.reach.an.internal.serv
230e0 65 72 20 75 73 69 6e 67 20 69 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 er.using.it's.external.IP.addres
23100 73 2e 20 54 68 65 20 73 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 61 6c s..The.solution.to.this.is.usual
23120 6c 79 20 74 68 65 20 75 73 65 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 72 65 ly.the.use.of.split-DNS.to.corre
23140 63 74 6c 79 20 70 6f 69 6e 74 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 20 69 ctly.point.host.systems.to.the.i
23160 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 61 72 nternal.address.when.requests.ar
23180 65 20 6d 61 64 65 20 69 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e 79 20 e.made.internally..Because.many.
231a0 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 61 73 smaller.networks.lack.DNS.infras
231c0 74 72 75 63 74 75 72 65 2c 20 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d 6d 6f tructure,.a.work-around.is.commo
231e0 6e 6c 79 20 64 65 70 6c 6f 79 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 20 74 nly.deployed.to.facilitate.the.t
23200 72 61 66 66 69 63 20 62 79 20 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 72 6f raffic.by.NATing.the.request.fro
23220 6d 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 20 61 m.internal.hosts.to.the.source.a
23240 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 ddress.of.the.internal.interface
23260 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c .on.the.firewall..A.user.friendl
23280 79 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 61 6e y.alias.for.this.connection..Can
232a0 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6e .be.used.instead.of.the.device.n
232c0 61 6d 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 69 65 ame.when.connecting..A.user.frie
232e0 6e 64 6c 79 20 64 65 73 63 72 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 68 65 ndly.description.identifying.the
23300 20 63 6f 6e 6e 65 63 74 65 64 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 20 6f .connected.peripheral..A.value.o
23320 66 20 30 20 64 69 73 61 62 6c 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 68 65 f.0.disables.ARP.monitoring..The
23340 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 .default.value.is.0..A.value.of.
23360 32 39 36 20 77 6f 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 296.works.well.on.very.slow.link
23380 73 20 28 34 30 20 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 2b 20 s.(40.bytes.for.TCP/IP.header.+.
233a0 32 35 36 20 62 79 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 20 73 6d 61 6c 6c 256.bytes.of.data)..A.very.small
233c0 20 62 75 66 66 65 72 20 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 69 6e 67 .buffer.will.soon.start.dropping
233e0 20 70 61 63 6b 65 74 73 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 .packets..A.zone.must.be.configu
23400 72 65 64 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 red.before.an.interface.is.assig
23420 6e 65 64 20 74 6f 20 69 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 ned.to.it.and.an.interface.can.b
23440 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 e.assigned.to.only.a.single.zone
23460 2e 00 41 52 50 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 60 31 30 ..ARP.Above.command.will.use.`10
23480 2e 30 2e 30 2e 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 .0.0.3`.as.source.IPv4.address.f
234a0 6f 72 20 61 6c 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 20 4e 41 or.all.RADIUS.queries.on.this.NA
234c0 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e 20 6e 6f 74 S..Above,.command.syntax.isn.not
234e0 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 6f 6e 20 61 ed.to.configure.dynamic.dns.on.a
23500 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 .specific.interface..It.is.possi
23520 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 ble.to.overlook.the.additional.a
23540 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 ddress.option,.web,.when.complet
23560 65 69 6e 67 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 68 eing.those.commands..ddclient_.h
23580 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 as.another.way.to.determine.the.
235a0 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d 62 61 73 65 WAN.IP.address,.using.a.web-base
235c0 64 20 75 72 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 d.url.to.determine.the.external.
235e0 49 50 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 20 77 IP..Each.of.the.commands.above.w
23600 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 73 65 20 27 ill.need.to.be.modified.to.use.'
23620 77 65 62 27 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 69 66 69 65 web'.as.the.'interface'.specifie
23640 64 20 69 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 6f 20 62 65 d.if.this.functionality.is.to.be
23660 20 75 74 69 6c 69 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 .utilized..Acceleration.Accept.S
23680 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 SH.connections.for.the.given.`<d
236a0 65 76 69 63 65 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 evice>`.on.TCP.port.`<port>`..Af
236c0 74 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 ter.successfull.authentication.t
236e0 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 he.user.will.be.directly.dropped
23700 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e .to.the.connected.serial.device.
23720 00 41 63 63 65 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 .Accept.only.certain.protocols:.
23740 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 You.may.want.to.replicate.the.st
23760 61 74 65 20 6f 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 ate.of.flows.depending.on.their.
23780 6c 61 79 65 72 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f layer.4.protocol..Access.List.Po
237a0 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 licy.Access.Lists.Action.must.be
237c0 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e .taken.immediately.-.A.condition
237e0 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 .that.should.be.corrected.immedi
23800 61 74 65 6c 79 2c 20 73 75 63 68 20 61 73 20 61 20 63 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 ately,.such.as.a.corrupted.syste
23820 6d 20 64 61 74 61 62 61 73 65 2e 00 41 63 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 m.database..Action.which.will.be
23840 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 .run.once.the.ctrl-alt-del.keyst
23860 72 6f 6b 65 20 69 73 20 72 65 63 65 69 76 65 64 2e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 roke.is.received..Actions.Active
23880 20 44 69 72 65 63 74 6f 72 79 00 41 63 74 69 76 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 .Directory.Active.health.check.b
238a0 61 63 6b 65 6e 64 20 73 65 72 76 65 72 00 41 64 64 20 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 ackend.server.Add.NTA.(negative.
238c0 74 72 75 73 74 20 61 6e 63 68 6f 72 29 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 trust.anchor).for.this.domain..T
238e0 68 69 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 69 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f his.must.be.set.if.the.domain.do
23900 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 4e 53 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 es.not.support.DNSSEC..Add.Power
23920 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e .Constraint.element.to.Beacon.an
23940 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 d.Probe.Response.frames..Add.a.f
23960 6f 72 77 61 72 64 69 6e 67 20 72 75 6c 65 20 6d 61 74 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 orwarding.rule.matching.UDP.port
23980 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 20 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 .on.your.internet.router..Add.a.
239a0 68 6f 73 74 20 64 65 76 69 63 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 host.device.to.the.container..Ad
239c0 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c d.access-control.directive.to.al
239e0 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 low.or.deny.users.and.groups..Di
23a00 72 65 63 74 69 76 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f rectives.are.processed.in.the.fo
23a20 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 20 70 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 llowing.order.of.precedence:.``d
23a40 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 eny-users``,.``allow-users``,.``
23a60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 6e 64 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 deny-groups``.and.``allow-groups
23a80 60 60 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 ``..Add.custom.environment.varia
23aa0 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 bles..Multiple.environment.varia
23ac0 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 bles.are.allowed..The.following.
23ae0 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 commands.translate.to."-e.key=va
23b00 6c 75 65 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 lue".when.the.container.is.creat
23b20 65 64 2e 00 41 64 64 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 ed..Add.default.routes.for.routi
23b40 6e 67 20 60 60 74 61 62 6c 65 20 31 30 60 60 20 61 6e 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 ng.``table.10``.and.``table.11``
23b60 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 6f 6e 65 20 72 .Add.multiple.source.IP.in.one.r
23b80 75 6c 65 20 77 69 74 68 20 73 61 6d 65 20 70 72 69 6f 72 69 74 79 00 41 64 64 20 6e 65 77 20 70 ule.with.same.priority.Add.new.p
23ba0 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c ort.to.SSL-ports.acl..Ports.incl
23bc0 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c uded.by.default.in.SSL-ports.acl
23be0 3a 20 34 34 33 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 61 66 65 2d 70 6f 72 74 73 :.443.Add.new.port.to.Safe-ports
23c00 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 .acl..Ports.included.by.default.
23c20 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 in.Safe-ports.acl:.21,.70,.80,.2
23c40 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 10,.280,.443,.488,.591,.777,.873
23c60 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 ,.1025-65535.Add.or.replace.BGP.
23c80 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 community.attribute.in.format.``
23ca0 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 65 6c 6c <0-65535:0-65535>``.or.from.well
23cc0 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 00 41 64 64 20 6f 72 20 72 65 70 -known.community.list.Add.or.rep
23ce0 6c 61 63 65 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 lace.BGP.large-community.attribu
23d00 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 te.in.format.``<0-4294967295:0-4
23d20 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 00 41 64 64 20 70 6f 294967295:0-4294967295>``.Add.po
23d40 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 74 63 68 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 63 65 20 licy.route.matching.VLAN.source.
23d60 61 64 64 72 65 73 73 65 73 00 41 64 64 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e addresses.Add.public.key.portion
23d80 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 6e 61 6d 65 .for.the.certificate.named.`name
23da0 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 20 74 68 65 20 43 41 73 20 70 `.to.the.VyOS.CLI..Add.the.CAs.p
23dc0 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 rivate.key.to.the.VyOS.CLI..This
23de0 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 2c 20 .should.never.leave.the.system,.
23e00 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 and.is.only.required.if.you.use.
23e20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 VyOS.as.your.certificate.generat
23e40 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 61 62 6f 76 65 2e 00 41 64 64 20 74 68 65 20 63 or.as.mentioned.above..Add.the.c
23e60 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 ommands.from.Snippet.in.the.Wind
23e80 6f 77 73 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d ows.side.via.PowerShell..Also.im
23ea0 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e port.the.root.CA.cert.to.the.Win
23ec0 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 dows....Trusted.Root.Certificati
23ee0 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 on.Authorities....and.establish.
23f00 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 64 64 20 74 68 65 20 70 72 69 76 61 74 65 20 the.connection..Add.the.private.
23f20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 key.portion.of.this.certificate.
23f40 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 to.the.CLI..This.should.never.le
23f60 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 ave.the.system.as.it.is.used.to.
23f80 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 41 64 64 20 74 68 65 20 70 75 62 6c 69 63 decrypt.the.data..Add.the.public
23fa0 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 43 41 20 6e 61 6d 65 64 .CA.certificate.for.the.CA.named
23fc0 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 69 6e 67 20 .`name`.to.the.VyOS.CLI..Adding.
23fe0 61 20 32 46 41 20 77 69 74 68 20 61 6e 20 4f 54 50 2d 6b 65 79 00 41 64 64 69 74 69 6f 6e 61 6c a.2FA.with.an.OTP-key.Additional
24000 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 73 65 74 2c 20 69 6e 63 6c .global.parameters.are.set,.incl
24020 75 64 69 6e 67 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 63 74 uding.the.maximum.number.connect
24040 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 34 30 30 30 20 61 6e 64 20 61 20 6d 69 6e 69 6d 75 6d 20 ion.limit.of.4000.and.a.minimum.
24060 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 66 20 31 2e 33 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 6f TLS.version.of.1.3..Additional.o
24080 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 ption.to.run.TFTP.server.in.the.
240a0 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 :abbr:`VRF.(Virtual.Routing.and.
240c0 46 6f 72 77 61 72 64 69 6e 67 29 60 20 63 6f 6e 74 65 78 74 00 41 64 64 69 74 69 6f 6e 61 6c 6c Forwarding)`.context.Additionall
240e0 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 y.you.should.keep.in.mind.that.t
24100 68 69 73 20 66 65 61 74 75 72 65 20 66 75 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 64 69 73 61 62 6c his.feature.fundamentally.disabl
24120 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 75 73 65 20 77 69 64 65 6c 79 20 64 65 70 es.the.ability.to.use.widely.dep
24140 6c 6f 79 65 64 20 42 47 50 20 66 65 61 74 75 72 65 73 2e 20 42 47 50 20 75 6e 6e 75 6d 62 65 72 loyed.BGP.features..BGP.unnumber
24160 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 73 75 70 70 6f 72 74 2c 20 41 53 34 2c 20 41 64 64 70 61 ed,.hostname.support,.AS4,.Addpa
24180 74 68 2c 20 52 6f 75 74 65 20 52 65 66 72 65 73 68 2c 20 4f 52 46 2c 20 44 79 6e 61 6d 69 63 20 th,.Route.Refresh,.ORF,.Dynamic.
241a0 43 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 67 72 61 63 65 66 75 6c 20 72 65 73 74 61 Capabilities,.and.graceful.resta
241c0 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 rt..Additionally,.each.client.ne
241e0 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 eds.a.copy.of.ca.cert.and.its.ow
24200 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 n.client.key.and.cert.files..The
24220 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 .files.are.plaintext.so.they.may
24240 20 62 65 20 63 6f 70 69 65 64 20 65 69 74 68 65 72 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 .be.copied.either.manually.from.
24260 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c the.CLI..Client.key.and.cert.fil
24280 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f es.should.be.signed.with.the.pro
242a0 70 65 72 20 63 61 20 63 65 72 74 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 per.ca.cert.and.generated.on.the
242c0 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 .server.side..Additionally,.we.w
242e0 61 6e 74 20 74 6f 20 75 73 65 20 56 50 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 74 68 31 ant.to.use.VPNs.only.on.our.eth1
24300 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 .interface.(the.external.interfa
24320 63 65 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 61 62 6f 76 65 29 00 41 64 64 72 65 73 73 00 41 ce.in.the.image.above).Address.A
24340 64 64 72 65 73 73 20 43 6f 6e 76 65 72 73 69 6f 6e 00 41 64 64 72 65 73 73 20 46 61 6d 69 6c 69 ddress.Conversion.Address.Famili
24360 65 73 00 41 64 64 72 65 73 73 20 47 72 6f 75 70 73 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 20 73 es.Address.Groups.Address.pool.s
24380 68 61 6c 6c 20 62 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 74 68 72 6f 75 67 hall.be.``2001:db8::100``.throug
243a0 68 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 41 64 64 72 65 73 73 20 70 6f 6f h.``2001:db8::199``..Address.poo
243c0 6c 73 00 41 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 ls.Address.to.listen.for.HTTPS.r
243e0 65 71 75 65 73 74 73 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 equests.Adds.registry.to.list.of
24400 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 .unqualified-search-registries..
24420 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 By.default,.for.any.image.that.d
24440 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 oes.not.include.the.registry.in.
24460 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 65 20 64 6f the.image.name,.Vyos.will.use.do
24480 63 6b 65 72 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 cker.io.as.the.container.registr
244a0 79 2e 00 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e y..Administrative.Distance.Advan
244c0 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e ced.configuration.can.be.used.in
244e0 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e .order.to.apply.source.or.destin
24500 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 ation.NAT,.and.within.a.single.r
24520 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 ule,.be.able.to.define.multiple.
24540 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c translated.addresses,.so.NAT.bal
24560 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 ances.the.translations.among.the
24580 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 64 m..Advantages.of.OpenVPN.are:.Ad
245a0 76 65 72 74 69 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f 74 vertise.DNS.server.per.https://t
245c0 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 ools.ietf.org/html/rfc6106.Adver
245e0 74 69 73 69 6e 67 20 61 20 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 tising.a.Prefix.After.commit.the
24600 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 .plaintext.passwords.will.be.has
24620 68 65 64 20 61 6e 64 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 hed.and.stored.in.your.configura
24640 74 69 6f 6e 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 tion..The.resulting.CLI.config.w
24660 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 ill.look.like:.After.committing.
24680 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 the.configuration.we.can.verify.
246a0 61 6c 6c 20 6c 65 61 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c all.leaked.routes.are.installed,
246c0 20 61 6e 64 20 74 72 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 .and.try.to.ICMP.ping.PC1.from.P
246e0 43 33 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 C3..After.the.PKI.certs.are.all.
24700 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 set.up.we.can.start.configuring.
24720 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 our.IPSec/IKE.proposals.used.for
24740 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f .key-exchange.end.data.encryptio
24760 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 n..The.used.encryption.ciphers.a
24780 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f nd.integrity.algorithms.vary.fro
247a0 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 m.operating.system.to.operating.
247c0 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 system..The.ones.used.in.this.ex
247e0 61 6d 70 6c 65 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 ample.are.validated.to.work.on.W
24800 69 6e 64 6f 77 73 20 31 30 2e 00 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 indows.10..After.we.have.importe
24820 64 20 74 68 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e d.the.CA.certificate(s).we.can.n
24840 6f 77 20 69 6d 70 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 ow.import.and.add.certificates.u
24860 73 65 64 20 62 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 sed.by.services.on.this.router..
24880 41 67 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d Agent.-.software.which.runs.on.m
248a0 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 anaged.devices.Alert.Algorithm.A
248c0 6c 69 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d liases.All.DNS.requests.for.exam
248e0 70 6c 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 ple.com.must.be.forwarded.to.a.D
24900 4e 53 20 73 65 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 NS.server.at.192.0.2.254.and.200
24920 31 3a 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 1:db8:cafe::1.All.SNMP.MIBs.are.
24940 6c 6f 63 61 74 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 located.in.each.image.of.VyOS.he
24960 72 65 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c re:.``/usr/share/snmp/mibs/``.Al
24980 6c 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 l.available.WWAN.cards.have.a.bu
249a0 69 6c 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e ild.in,.reprogrammable.firmware.
249c0 20 4d 6f 73 74 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 .Most.of.the.vendors.provide.a.r
249e0 65 67 75 6c 61 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 egular.update.to.the.firmware.us
24a00 65 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 65 72 ed.in.the.baseband.chip..All.cer
24a20 74 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 56 79 tificates.should.be.stored.on.Vy
24a40 4f 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 63 65 OS.under.``/config/auth``..If.ce
24a60 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 rtificates.are.not.stored.in.the
24a80 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 6c 6c .``/config``.directory.they.will
24aa0 20 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 77 61 .not.be.migrated.during.a.softwa
24ac0 72 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 69 6e re.update..All.facilities.All.in
24ae0 74 65 72 66 61 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 terfaces.used.for.the.DHCP.relay
24b00 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 .must.be.configured..This.includ
24b20 65 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 es.the.uplink.to.the.DHCP.server
24b40 2e 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 6f 75 ..All.items.in.a.sync.group.shou
24b60 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 20 6f ld.be.similarly.configured..If.o
24b80 6e 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 65 72 ne.VRRP.group.is.set.to.a.differ
24ba0 65 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 74 79 ent.preemption.delay.or.priority
24bc0 2c 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 73 20 ,.it.would.result.in.an.endless.
24be0 74 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 20 72 transition.loop..All.other.DNS.r
24c00 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 64 equests.will.be.forwarded.to.a.d
24c20 69 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 20 31 ifferent.set.of.DNS.servers.at.1
24c40 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 92.0.2.1,.192.0.2.2,.2001:db8::1
24c60 3a 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c 20 72 :ffff.and.2001:db8::2:ffff.All.r
24c80 65 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 62 79 20 64 65 66 61 75 eply.sizes.are.accepted.by.defau
24ca0 6c 74 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 68 69 73 20 77 lt..All.scripts.excecuted.this.w
24cc0 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 ay.are.executed.as.root.user.-.t
24ce0 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 his.may.be.dangerous..Together.w
24d00 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 ith.:ref:`command-scripting`.thi
24d20 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 s.can.be.used.for.automating.(re
24d40 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 -)configuration..All.these.rules
24d60 20 77 69 74 68 20 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e .with.OTC.will.help.to.detect.an
24d80 64 20 6d 69 74 69 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 d.mitigate.route.leaks.and.happe
24da0 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 n.automatically.if.local-role.is
24dc0 20 73 65 74 2e 00 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 .set..All.those.protocols.are.gr
24de0 6f 75 70 65 64 20 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 ouped.under.``interfaces.tunnel`
24e00 60 20 69 6e 20 56 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c `.in.VyOS..Let's.take.a.closer.l
24e20 6f 6f 6b 20 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 ook.at.the.protocols.and.options
24e40 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c .currently.supported.by.VyOS..Al
24e60 6c 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 l.traffic.between.zones.is.affec
24e80 74 65 64 20 62 79 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 ted.by.existing.policies.All.tra
24ea0 66 66 69 63 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 ffic.to.and.from.an.interface.wi
24ec0 74 68 69 6e 20 61 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 thin.a.zone.is.permitted..All.tu
24ee0 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 nnel.sessions.can.be.checked.via
24f00 3a 00 41 6c 6c 6f 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 :.Allocation.clients.ip.addresse
24f20 73 20 62 79 20 52 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 s.by.RADIUS.Allow.``ssh``.dynami
24f40 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 c-protection..Allow.access.to.si
24f60 74 65 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 tes.in.a.domain.without.retrievi
24f80 6e 67 20 74 68 65 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 ng.them.from.the.Proxy.cache..Sp
24fa0 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 ecifying."vyos.net".will.allow.a
24fc0 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 ccess.to.vyos.net.but.the.pages.
24fe0 61 63 63 65 73 73 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 accessed.will.not.be.cached..It.
25000 75 73 65 66 75 6c 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 useful.for.working.around.proble
25020 6d 73 20 77 69 74 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 ms.with."If-Modified-Since".chec
25040 6b 69 6e 67 20 61 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 king.at.certain.sites..Allow.bgp
25060 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 .to.negotiate.the.extended-nexth
25080 6f 70 20 63 61 70 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 op.capability.with.it...s.peer..
250a0 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c If.you.are.peering.over.a.IPv6.L
250c0 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 ink-Local.address.then.this.capa
250e0 62 69 6c 69 74 79 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c bility.is.turned.on.automaticall
25100 79 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 y..If.you.are.peering.over.a.IPv
25120 36 20 47 6c 6f 62 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 6.Global.Address.then.turning.on
25140 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 .this.command.will.allow.BGP.to.
25160 69 6e 73 74 61 6c 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 install.IPv4.routes.with.IPv6.ne
25180 78 74 68 6f 70 73 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 xthops.if.you.do.not.have.IPv4.c
251a0 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 65 onfigured.on.interfaces..Allow.e
251c0 78 70 6c 69 63 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 6e 74 xplicit.IPv6.address.for.the.int
251e0 65 72 66 61 63 65 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e erface..Allow.host.networking.in
25200 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 20 .a.container..The.network.stack.
25220 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 65 64 of.the.container.is.not.isolated
25240 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 .from.the.host.and.will.use.the.
25260 68 6f 73 74 20 49 50 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 host.IP..Allow.this.BFD.peer.to.
25280 6e 6f 74 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 not.be.directly.connected.Allowe
252a0 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c d.values.fpr.TCP.flags:.``SYN``,
252c0 20 60 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 .``ACK``,.``FIN``,.``RST``,.``UR
252e0 47 60 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 G``,.``PSH``,.``ALL``.When.speci
25300 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 fying.more.than.one.flag,.flags.
25320 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 should.be.comma.separated..The.`
25340 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f `!``.negate.the.selected.protoco
25360 6c 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 44 73 20 74 6f 20 70 l..Allows.specific.VLAN.IDs.to.p
25380 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e ass.through.the.bridge.member.in
253a0 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 61 6e 20 69 terface..This.can.either.be.an.i
253c0 6e 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 20 ndividual.VLAN.id.or.a.range.of.
253e0 56 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 79 70 68 65 6e 2e 00 VLAN.ids.delimited.by.a.hyphen..
25400 41 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 20 6d 61 74 63 68 69 Allows.to.define.URL.path.matchi
25420 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 2e ng.rules.for.a.specific.service.
25440 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 .Allows.you.to.configure.the.nex
25460 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 t-hop.interface.for.an.interface
25480 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 -based.IPv4.static.route..`<inte
254a0 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 rface>`.will.be.the.next-hop.int
254c0 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 erface.where.traffic.is.routed.f
254e0 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f 77 73 20 or.the.given.`<subnet>`..Allows.
25500 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e you.to.configure.the.next-hop.in
25520 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 terface.for.an.interface-based.I
25540 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 Pv6.static.route..`<interface>`.
25560 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 will.be.the.next-hop.interface.w
25580 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 here.traffic.is.routed.for.the.g
255a0 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 6c 65 61 72 6e 65 64 iven.`<subnet>`..Already.learned
255c0 20 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 6e 65 .known_hosts.files.of.clients.ne
255e0 65 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 77 ed.an.update.as.the.public.key.w
25600 69 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 ill.change..Also,.**default-acti
25620 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 on**.is.an.action.that.takes.pla
25640 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 ce.whenever.a.packet.does.not.ma
25660 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 tch.any.rule.in.it's.chain..For.
25680 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f base.chains,.possible.options.fo
256a0 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 r.**default-action**.are.**accep
256c0 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 63 6b 77 t**.or.**drop**..Also,.for.backw
256e0 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 ards.compatibility.this.configur
25700 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 63 20 69 6e 74 65 72 66 ation,.which.uses.generic.interf
25720 61 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 64 3a 00 ace.definition,.is.still.valid:.
25740 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 Also,.for.those.who.haven't.upda
25760 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 ted.to.newer.version,.legacy.doc
25780 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 umentation.is.still.present.and.
257a0 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 valid.for.all.sagitta.version.pr
257c0 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 ior.to.VyOS.1.4-rolling-20230804
257e0 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 0557:.Also,.in.:ref:`destination
25800 2d 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 20 -nat`,.redirection.to.localhost.
25820 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 65 is.supported..The.redirect.state
25840 6d 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 77 ment.is.a.special.form.of.dnat.w
25860 68 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 69 hich.always.translates.the.desti
25880 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 nation.address.to.the.local.host
258a0 e2 80 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 6c ...s.one..Alternate.Routing.Tabl
258c0 65 73 00 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 20 es.Alternate.routing.tables.are.
258e0 75 73 65 64 20 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 62 used.with.policy.based.routing.b
25900 79 20 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 74 y.utilizing.:ref:`vrf`..Alternat
25920 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 ive.to.multicast,.the.remote.IPv
25940 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 4.address.of.the.VXLAN.tunnel.ca
25960 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 n.be.set.directly..Let's.change.
25980 74 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 the.Multicast.example.from.above
259a0 3a 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 72 :.Always.exclude.this.address.fr
259c0 6f 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 73 20 61 64 64 72 65 om.any.defined.range..This.addre
259e0 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 ss.will.never.be.assigned.by.the
25a00 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f .DHCP.server..An.**interface.gro
25a20 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 up**.represents.a.collection.of.
25a40 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 74 65 64 interfaces..An.AS.is.a.connected
25a60 20 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 70 72 65 66 69 78 65 .group.of.one.or.more.IP.prefixe
25a80 73 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 6f 70 65 s.run.by.one.or.more.network.ope
25aa0 72 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 20 43 4c rators.which.has.a.SINGLE.and.CL
25ac0 45 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e 00 41 6e EARLY.DEFINED.routing.policy..An
25ae0 20 49 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 .IPv4.TCP.filter.will.only.match
25b00 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 6e .packets.with.an.IPv4.header.len
25b20 67 74 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d 61 gth.of.20.bytes.(which.is.the.ma
25b40 6a 6f 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e 00 jority.of.IPv4.packets.anyway)..
25b60 41 6e 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 73 An.SNMP-managed.network.consists
25b80 20 6f 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c 69 .of.three.key.components:.An.`<i
25ba0 6e 74 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 76 nterface>`.specifying.which.slav
25bc0 65 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 65 e.is.the.primary.device..The.spe
25be0 63 69 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 65 cified.device.will.always.be.the
25c00 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c 61 .active.slave.while.it.is.availa
25c20 62 6c 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f 66 ble..Only.when.the.primary.is.of
25c40 66 2d 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 65 f-line.will.alternate.devices.be
25c60 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 73 .used..This.is.useful.when.one.s
25c80 6c 61 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c 20 lave.is.preferred.over.another,.
25ca0 65 2e 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 20 e.g.,.when.one.slave.has.higher.
25cc0 74 68 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 69 throughput.than.another..An.addi
25ce0 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 tional.layer.of.symmetric-key.cr
25d00 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 ypto.can.be.used.on.top.of.the.a
25d20 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 symmetric.crypto..An.additional.
25d40 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 layer.of.symmetric-key.crypto.ca
25d60 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 n.be.used.on.top.of.the.asymmetr
25d80 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 69 ic.crypto..This.command.automati
25da0 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 72 cally.creates.for.you.the.requir
25dc0 65 64 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 ed.CLI.command.to.install.this.P
25de0 53 4b 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e SK.for.a.given.peer..An.addition
25e00 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f al.layer.of.symmetric-key.crypto
25e20 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d .can.be.used.on.top.of.the.asymm
25e40 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 etric.crypto..This.is.optional..
25e60 41 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 An.advantage.of.this.scheme.is.t
25e80 68 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 hat.you.get.a.real.interface.wit
25ea0 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 h.its.own.address,.which.makes.i
25ec0 74 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 t.easier.to.setup.static.routes.
25ee0 6f 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 or.use.dynamic.routing.protocols
25f00 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 .without.having.to.modify.IPsec.
25f20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 policies..The.other.advantage.is
25f40 20 74 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 .that.it.greatly.simplifies.rout
25f60 65 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 er.to.router.communication,.whic
25f80 68 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 h.can.be.tricky.with.plain.IPsec
25fa0 20 62 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 .because.the.external.outgoing.a
25fc0 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 ddress.of.the.router.usually.doe
25fe0 73 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 74 sn't.match.the.IPsec.policy.of.t
26000 79 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f ypical.site-to-site.setup.and.yo
26020 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 u.need.to.add.special.configurat
26040 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 65 ion.for.it,.or.adjust.the.source
26060 20 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 6f 66 .address.for.outgoing.traffic.of
26080 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 68 61 .your.applications..GRE/IPsec.ha
260a0 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 s.no.such.problem.and.is.complet
260c0 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 70 6c 69 63 61 74 ely.transparent.for.the.applicat
260e0 69 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d 61 6e 61 ions..An.agent.is.a.network-mana
26100 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 65 73 69 gement.software.module.that.resi
26120 64 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 67 65 6e des.on.a.managed.device..An.agen
26140 74 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 67 65 6d t.has.local.knowledge.of.managem
26160 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 ent.information.and.translates.t
26180 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e 20 53 4e hat.information.to.or.from.an.SN
261a0 4d 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 63 MP-specific.form..An.alternate.c
261c0 6f 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 28 54 72 ommand.could.be."mpls-te.on".(Tr
261e0 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 affic.Engineering).An.arbitrary.
26200 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 netmask.can.be.applied.to.mask.a
26220 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 ddresses.to.only.match.against.a
26240 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 .specific.portion..This.is.parti
26260 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a cularly.useful.with.IPv6.and.a.z
26280 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c one-based.firewall.as.rules.will
262a0 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 .remain.valid.if.the.IPv6.prefix
262c0 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 .changes.and.the.host.portion.of
262e0 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 .systems.IPv6.address.is.static.
26300 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b (for.example,.with.SLAAC.or.`tok
26320 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 enised.IPv6.addresses.<https://d
26340 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 atatracker.ietf.org/doc/id/draft
26360 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 -chown-6man-tokenised-ipv6-ident
26380 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e ifiers-02.txt>`_).An.arbitrary.n
263a0 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 etmask.can.be.applied.to.mask.ad
263c0 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 dresses.to.only.match.against.a.
263e0 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 specific.portion..This.is.partic
26400 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f ularly.useful.with.IPv6.and.a.zo
26420 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 ne-based.firewall.as.rules.will.
26440 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 remain.valid.if.the.IPv6.prefix.
26460 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 changes.and.the.host.portion.of.
26480 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 systems.IPv6.address.is.static.(
264a0 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 for.example,.with.SLAAC.or.`toke
264c0 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 nised.IPv6.addresses.<https://da
264e0 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d tatracker.ietf.org/doc/id/draft-
26500 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 chown-6man-tokenised-ipv6-identi
26520 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e fiers-02.txt>`_)..An.arbitrary.n
26540 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 etmask.can.be.applied.to.mask.ad
26560 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 dresses.to.only.match.against.a.
26580 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 specific.portion..This.is.partic
265a0 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 ularly.useful.with.IPv6.as.rules
265c0 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 .will.remain.valid.if.the.IPv6.p
265e0 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 refix.changes.and.the.host.porti
26600 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 on.of.systems.IPv6.address.is.st
26620 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 atic.(for.example,.with.SLAAC.or
26640 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 .`tokenised.IPv6.addresses.<http
26660 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f s://datatracker.ietf.org/doc/id/
26680 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d draft-chown-6man-tokenised-ipv6-
266a0 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 69 63 20 identifiers-02.txt>`_).An.basic.
266c0 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 introduction.to.zone-based.firew
266e0 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f alls.can.be.found.`here.<https:/
26700 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f /support.vyos.io/en/kb/articles/
26720 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e a-primer-to-zone-based-firewall>
26740 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d `_,.and.an.example.at.:ref:`exam
26760 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 ples-zone-policy`..An.example.of
26780 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 6e 64 73 20 60 60 74 65 .a.configuration.that.sends.``te
267a0 6c 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 49 6e 66 legraf``.metrics.to.remote.``Inf
267c0 6c 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 69 6e 67 luxDB.2``.An.example.of.creating
267e0 20 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 61 73 20 66 6f 6c 6c 6f .a.VLAN-aware.bridge.is.as.follo
26800 77 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e ws:.An.example.of.key.generation
26820 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 20 63 61 70 74 75 72 65 :.An.example.of.the.data.capture
26840 64 20 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 74 68 20 73 71 d.by.a.FREERADIUS.server.with.sq
26860 6c 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 6f 70 74 l.accounting:.An.example:.An.opt
26880 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 73 74 72 69 6e 67 20 69 ion.that.takes.a.quoted.string.i
268a0 73 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 s.set.by.replacing.all.quote.cha
268c0 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b racters.with.the.string.``&quot;
268e0 60 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d 70 61 72 ``.inside.the.static-mapping-par
26900 61 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 6c 69 6e ameters.value..The.resulting.lin
26920 65 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 69 6f 6e e.in.dhcpd.conf.will.be.``option
26940 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 78 2e 63 .pxelinux.configfile."pxelinux.c
26960 66 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 41 6e 64 fg/01-00-15-17-44-2d-aa";``..And
26980 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 .for.ipv6:.And.the.different.IPv
269a0 34 20 2a 2a 72 65 73 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 4.**reset**.commands.available:.
269c0 41 6e 64 20 74 68 65 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 And.then.hash.is.reduced.modulo.
269e0 73 6c 61 76 65 20 63 6f 75 6e 74 2e 00 41 6e 6f 74 68 65 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 slave.count..Another.term.often.
26a00 75 73 65 64 20 66 6f 72 20 44 4e 41 54 20 69 73 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e used.for.DNAT.is.**1-to-1.NAT**.
26a20 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c .For.a.1-to-1.NAT.configuration,
26a40 20 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 20 53 4e 41 54 20 61 72 65 20 75 73 65 64 20 74 6f 20 .both.DNAT.and.SNAT.are.used.to.
26a60 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c NAT.all.traffic.from.an.external
26a80 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 .IP.address.to.an.internal.IP.ad
26aa0 64 72 65 73 73 20 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 dress.and.vice-versa..Another.th
26ac0 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 77 69 74 68 20 4c 44 50 20 69 73 20 ing.to.keep.in.mind.with.LDP.is.
26ae0 74 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 20 42 47 50 2c 20 69 74 20 69 73 20 61 20 70 72 6f 74 that.much.like.BGP,.it.is.a.prot
26b00 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 20 6f 6e 20 74 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 ocol.that.runs.on.top.of.TCP..It
26b20 20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 61 62 69 6c 69 74 .however.does.not.have.an.abilit
26b40 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 61 20 72 65 66 72 65 73 68 y.to.do.something.like.a.refresh
26b60 20 63 61 70 61 62 69 6c 69 74 79 20 6c 69 6b 65 20 42 47 50 73 20 72 6f 75 74 65 20 72 65 66 72 .capability.like.BGPs.route.refr
26b80 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 65 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 esh.capability..Therefore.one.mi
26ba0 67 68 74 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 ght.have.to.reset.the.neighbor.f
26bc0 6f 72 20 61 20 63 61 70 61 62 69 6c 69 74 79 20 63 68 61 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 or.a.capability.change.or.a.conf
26be0 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 20 74 6f 20 77 6f 72 6b 2e 00 41 70 70 6c 79 20 iguration.change.to.work..Apply.
26c00 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 a.route-map.filter.to.routes.for
26c20 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 70 70 6c 79 20 61 .the.specified.protocol..Apply.a
26c40 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 .route-map.filter.to.routes.for.
26c60 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c the.specified.protocol..The.foll
26c80 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 owing.protocols.can.be.used:.any
26ca0 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 ,.babel,.bgp,.connected,.eigrp,.
26cc0 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c isis,.kernel,.ospf,.rip,.static,
26ce0 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 .table.Apply.a.route-map.filter.
26d00 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 to.routes.for.the.specified.prot
26d20 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 ocol..The.following.protocols.ca
26d40 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e n.be.used:.any,.babel,.bgp,.conn
26d60 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 ected,.isis,.kernel,.ospfv3,.rip
26d80 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 72 6f 75 74 69 6e 67 20 ng,.static,.table.Apply.routing.
26da0 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 policy.to.**inbound**.direction.
26dc0 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 41 70 70 6c 79 69 6e 67 20 of.out.VLAN.interfaces.Applying.
26de0 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 70 70 6c 79 69 6e 67 20 61 20 a.Rule-Set.to.a.Zone.Applying.a.
26e00 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 63 65 00 41 70 70 6c 79 69 6e Rule-Set.to.an.Interface.Applyin
26e20 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 61 20 43 6f 6e 66 69 67 75 72 g.a.traffic.policy.Area.Configur
26e40 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 ation.Area.identifier:.``0001``.
26e60 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 62 65 72 69 63 61 6c 20 61 72 IS-IS.area.number.(numberical.ar
26e80 65 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 ea.``1``).Arguments.which.will.b
26ea0 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 e.passed.to.the.executable..Aris
26ec0 74 61 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 6e 65 74 20 77 69 64 65 ta.EOS.Aruba/HP.As.Internet.wide
26ee0 20 50 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 6f 72 6b 73 2c 20 77 65 .PMTU.discovery.rarely.works,.we
26f00 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f 75 72 20 54 43 50 .sometimes.need.to.clamp.our.TCP
26f20 20 4d 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 .MSS.value.to.a.specific.value..
26f40 54 68 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 43 50 20 6f 70 74 69 6f This.is.a.field.in.the.TCP.optio
26f60 6e 73 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 79 20 73 65 74 74 ns.part.of.a.SYN.packet..By.sett
26f80 69 6e 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 20 74 65 6c 6c 69 ing.the.MSS.value,.you.are.telli
26fa0 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 69 76 6f 63 61 6c 6c 79 ng.the.remote.side.unequivocally
26fc0 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 63 6b 65 74 73 20 .'do.not.try.to.send.me.packets.
26fe0 62 69 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e 00 41 73 20 53 53 54 50 bigger.than.this.value'..As.SSTP
27000 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e .provides.PPP.via.a.SSL/TLS.chan
27020 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 61 6c 6c 79 nel.the.use.of.either.publically
27040 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 77 65 6c 6c 20 61 73 20 .signed.certificates.as.well.as.
27060 61 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 41 73 20 56 79 a.private.PKI.is.required..As.Vy
27080 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f OS.is.Linux.based.the.default.po
270a0 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 rt.used.is.not.using.4789.as.the
270c0 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 .default.IANA-assigned.destinati
270e0 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e 73 74 65 61 64 20 56 79 4f 53 on.UDP.port.number..Instead.VyOS
27100 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 .uses.the.Linux.default.port.of.
27120 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 8472..As.VyOS.is.based.on.Linux.
27140 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 69 61 6c 20 49 41 4e 41 20 70 and.there.was.no.official.IANA.p
27160 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 65 ort.assigned.for.VXLAN,.VyOS.use
27180 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 20 59 6f 75 20 63 61 s.a.default.port.of.8472..You.ca
271a0 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 20 70 65 72 20 56 58 4c 41 4e n.change.the.port.on.a.per.VXLAN
271c0 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 74 20 69 74 20 77 6f 72 6b 69 .interface.basis.to.get.it.worki
271e0 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e 64 6f 72 73 2e 00 41 73 20 56 ng.across.multiple.vendors..As.V
27200 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 yOS.makes.use.of.the.QMI.interfa
27220 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 ce.to.connect.to.the.WWAN.modem.
27240 63 61 72 64 73 2c 20 61 6c 73 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 cards,.also.the.firmware.can.be.
27260 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 20 61 20 72 65 66 65 72 65 6e 63 65 3a 20 66 6f reprogrammed..As.a.reference:.fo
27280 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e 74 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 6e r.10mbit/s.on.Intel,.you.might.n
272a0 65 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b 62 79 74 65 20 62 75 66 66 65 72 20 69 66 20 79 eed.at.least.10kbyte.buffer.if.y
272c0 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 64 ou.want.to.reach.your.configured
272e0 20 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 6c 74 2c 20 74 68 65 20 70 72 6f 63 65 73 73 69 .rate..As.a.result,.the.processi
27300 6e 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 65 ng.of.each.packet.becomes.more.e
27320 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e 67 fficient,.potentially.leveraging
27340 20 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 .hardware.encryption.offloading.
27360 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e support.available.in.the.kernel.
27380 00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 70 .As.an.alternative.to.applying.p
273a0 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 6c 79 2c 20 olicy.to.an.interface.directly,.
273c0 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 65 a.zone-based.firewall.can.be.cre
273e0 61 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 ated.to.simplify.configuration.w
27400 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 74 hen.multiple.interfaces.belong.t
27420 6f 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 o.the.same.security.zone..Instea
27440 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 6c 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 72 d.of.applying.rule-sets.to.inter
27460 66 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 faces,.they.are.applied.to.sourc
27480 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 41 e.zone-destination.zone.pairs..A
274a0 73 20 6d 6f 72 65 20 61 6e 64 20 6d 6f 72 65 20 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 s.more.and.more.routers.run.on.H
274c0 79 70 65 72 76 69 73 6f 72 73 2c 20 65 78 70 65 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 ypervisors,.expecially.with.a.:a
274e0 62 62 72 3a 60 4e 4f 53 20 28 4e 65 74 77 6f 72 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 bbr:`NOS.(Network.Operating.Syst
27500 65 6d 29 60 20 61 73 20 56 79 4f 53 2c 20 69 74 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 em)`.as.VyOS,.it.makes.fewer.and
27520 20 66 65 77 65 72 20 73 65 6e 73 65 20 74 6f 20 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 .fewer.sense.to.use.static.resou
27540 72 63 65 20 62 69 6e 64 69 6e 67 73 20 6c 69 6b 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 rce.bindings.like.``smp-affinity
27560 60 60 20 61 73 20 70 72 65 73 65 6e 74 20 69 6e 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 ``.as.present.in.VyOS.1.2.and.ea
27580 72 6c 69 65 72 20 74 6f 20 70 69 6e 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 rlier.to.pin.certain.interrupt.h
275a0 61 6e 64 6c 65 72 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 andlers.to.specific.CPUs..As.net
275c0 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 work.address.translation.modifie
275e0 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 s.the.IP.address.information.in.
27600 70 61 63 6b 65 74 73 2c 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 packets,.NAT.implementations.may
27620 20 76 61 72 79 20 69 6e 20 74 68 65 69 72 20 73 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 .vary.in.their.specific.behavior
27640 20 69 6e 20 76 61 72 69 6f 75 73 20 61 64 64 72 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 .in.various.addressing.cases.and
27660 20 74 68 65 69 72 20 65 66 66 65 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 .their.effect.on.network.traffic
27680 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 73 20 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 ..The.specifics.of.NAT.behavior.
276a0 61 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f 6e 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 are.not.commonly.documented.by.v
276c0 65 6e 64 6f 72 73 20 6f 66 20 65 71 75 69 70 6d 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e endors.of.equipment.containing.N
276e0 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 AT.implementations..As.of.VyOS.1
27700 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 .4,.OpenVPN.site-to-site.mode.ca
27720 6e 20 75 73 65 20 65 69 74 68 65 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 n.use.either.pre-shared.keys.or.
27740 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 x.509.certificates..As.per.defau
27760 6c 74 20 61 6e 64 20 69 66 20 6e 6f 74 20 6f 74 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c lt.and.if.not.otherwise.defined,
27780 20 6d 73 63 68 61 70 2d 76 32 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 .mschap-v2.is.being.used.for.aut
277a0 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 hentication.and.mppe.128-bit.(st
277c0 61 74 65 6c 65 73 73 29 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 ateless).for.encryption..If.no.g
277e0 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 69 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 ateway-address.is.set.within.the
27800 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 .configuration,.the.lowest.IP.ou
27820 74 20 6f 66 20 74 68 65 20 2f 32 34 20 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 t.of.the./24.client-ip-pool.is.b
27840 65 69 6e 67 20 75 73 65 64 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 eing.used..For.instance,.in.the.
27860 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 69 74 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 example.below.it.would.be.192.16
27880 38 2e 30 2e 31 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 8.0.1..As.shown.in.the.example.a
278a0 62 6f 76 65 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 bove,.one.of.the.possibilities.t
278c0 6f 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b o.match.packets.is.based.on.mark
278e0 73 20 64 6f 6e 65 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 s.done.by.the.firewall,.`that.ca
27900 6e 20 67 69 76 65 20 79 6f 75 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 n.give.you.a.great.deal.of.flexi
27920 62 69 6c 69 74 79 60 5f 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 bility`_..As.shown.in.the.last.c
27940 6f 6d 6d 61 6e 64 20 6f 66 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 ommand.of.the.example.above,.the
27960 20 60 71 75 65 75 65 2d 74 79 70 65 60 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 .`queue-type`.setting.allows.the
27980 73 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c se.combinations..You.will.be.abl
279a0 65 20 74 6f 20 75 73 65 20 69 74 20 69 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 e.to.use.it.in.many.policies..As
279c0 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 .the.example.image.below.shows,.
279e0 74 68 65 20 64 65 76 69 63 65 20 6e 6f 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c the.device.now.needs.rules.to.al
27a00 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 low/block.traffic.to.or.from.the
27a20 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 .services.running.on.the.device.
27a40 74 68 61 74 20 68 61 76 65 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 that.have.open.connections.on.th
27a60 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 at.interface..As.the.example.ima
27a80 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 ge.below.shows,.the.device.was.c
27aa0 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e onfigured.with.rules.blocking.in
27ac0 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 bound.or.outbound.traffic.on.eac
27ae0 68 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 h.interface..As.the.name.implies
27b00 2c 20 69 74 27 73 20 49 50 76 34 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 ,.it's.IPv4.encapsulated.in.IPv6
27b20 2c 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 ,.as.simple.as.that..As.well.as.
27b40 74 68 65 20 62 65 6c 6f 77 20 74 6f 20 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c the.below.to.allow.NAT-traversal
27b60 20 28 77 68 65 6e 20 4e 41 54 20 69 73 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 .(when.NAT.is.detected.by.the.VP
27b80 4e 20 63 6c 69 65 6e 74 2c 20 45 53 50 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e N.client,.ESP.is.encapsulated.in
27ba0 20 55 44 50 20 66 6f 72 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 .UDP.for.NAT-traversal):.As.with
27bc0 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e .other.policies,.Round-Robin.can
27be0 20 65 6d 62 65 64 5f 20 61 6e 6f 74 68 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c .embed_.another.policy.into.a.cl
27c00 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 ass.through.the.``queue-type``.s
27c20 65 74 74 69 6e 67 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 etting..As.with.other.policies,.
27c40 53 68 61 70 65 72 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 Shaper.can.embed_.other.policies
27c60 20 69 6e 74 6f 20 69 74 73 20 63 6c 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 .into.its.classes.through.the.``
27c80 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f queue-type``.setting.and.then.co
27ca0 6e 66 69 67 75 72 65 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 nfigure.their.parameters..As.wit
27cc0 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 h.other.policies,.you.can.define
27ce0 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 .different.type.of.matching.rule
27d00 73 20 66 6f 72 20 79 6f 75 72 20 63 6c 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 s.for.your.classes:.As.with.othe
27d20 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 r.policies,.you.can.embed_.other
27d40 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 .policies.into.the.classes.(and.
27d60 64 65 66 61 75 6c 74 29 20 6f 66 20 79 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 default).of.your.Priority.Queue.
27d80 70 6f 6c 69 63 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 policy.through.the.``queue-type`
27da0 60 20 73 65 74 74 69 6e 67 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 `.setting:.As.you.can.see.in.the
27dc0 20 65 78 61 6d 70 6c 65 20 68 65 72 65 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 .example.here,.you.can.assign.th
27de0 65 20 73 61 6d 65 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 e.same.rule-set.to.several.inter
27e00 66 61 63 65 73 2e 20 41 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 faces..An.interface.can.only.hav
27e20 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 e.one.rule-set.per.chain..As.you
27e40 20 63 61 6e 20 73 65 65 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 .can.see,.Leaf2.and.Leaf3.config
27e60 75 72 61 74 69 6f 6e 20 69 73 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 uration.is.almost.identical..The
27e80 72 65 20 61 72 65 20 6c 6f 74 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 re.are.lots.of.commands.above,.I
27ea0 27 6c 6c 20 74 72 79 20 74 6f 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 'll.try.to.into.more.detail.belo
27ec0 77 2c 20 63 6f 6d 6d 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 w,.command.descriptions.are.plac
27ee0 65 64 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 ed.under.the.command.boxes:.Assi
27f00 67 6e 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 gn.`<member>`.interface.to.bridg
27f20 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 e.`<interface>`..A.completion.he
27f40 6c 70 65 72 20 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f lper.will.help.you.with.all.allo
27f60 77 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 wed.interfaces.which.can.be.brid
27f80 67 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 ged..This.includes.:ref:`etherne
27fa0 74 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 t-interface`,.:ref:`bond-interfa
27fc0 63 65 60 2c 20 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 ce`,.:ref:`l2tpv3-interface`,.:r
27fe0 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 ef:`openvpn`,.:ref:`vxlan-interf
28000 61 63 65 60 2c 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c ace`,.:ref:`wireless-interface`,
28020 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 .:ref:`tunnel-interface`.and.:re
28040 66 3a 60 67 65 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 f:`geneve-interface`..Assign.a.s
28060 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e pecific.backend.to.a.rule.Assign
28080 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 .interface.identified.by.`<inter
280a0 66 61 63 65 3e 60 20 74 6f 20 56 52 46 20 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 face>`.to.VRF.named.`<name>`..As
280c0 73 69 67 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 sign.member.interfaces.to.PortCh
280e0 61 6e 6e 65 6c 00 41 73 73 69 67 6e 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 annel.Assign.static.IP.address.t
28100 6f 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 o.`<user>`.account..Assign.the.I
28120 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c P.address.to.this.machine.for.`<
28140 74 69 6d 65 3e 60 20 73 65 63 6f 6e 64 73 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 time>`.seconds..Assign.the.SSH.p
28160 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 ublic.key.portion.`<key>`.identi
28180 66 69 65 64 20 62 79 20 70 65 72 2d 6b 65 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 fied.by.per-key.`<identifier>`.t
281a0 6f 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 o.the.local.user.`<username>`..A
281c0 73 73 6f 63 69 61 74 65 73 20 74 68 65 20 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 ssociates.the.previously.generat
281e0 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 ed.private.key.to.a.specific.Wir
28200 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 eGuard.interface..The.private.ke
28220 79 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e y.can.be.generate.via.the.comman
28240 64 00 41 73 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 d.Assure.that.your.firewall.rule
28260 73 20 61 6c 6c 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 s.allow.the.traffic,.in.which.ca
28280 73 65 20 79 6f 75 20 68 61 76 65 20 61 20 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 se.you.have.a.working.VPN.using.
282a0 57 69 72 65 47 75 61 72 64 2e 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 WireGuard..Assured.Forwarding(AF
282c0 29 20 31 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 ).11.Assured.Forwarding(AF).12.A
282e0 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 ssured.Forwarding(AF).13.Assured
28300 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 .Forwarding(AF).21.Assured.Forwa
28320 72 64 69 6e 67 28 41 46 29 20 32 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 rding(AF).22.Assured.Forwarding(
28340 41 46 29 20 32 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 AF).23.Assured.Forwarding(AF).31
28360 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 .Assured.Forwarding(AF).32.Assur
28380 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 ed.Forwarding(AF).33.Assured.For
283a0 77 61 72 64 69 6e 67 28 41 46 29 20 34 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e warding(AF).41.Assured.Forwardin
283c0 67 28 41 46 29 20 34 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 g(AF).42.Assured.Forwarding(AF).
283e0 34 33 00 41 74 20 65 76 65 72 79 20 72 6f 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 43.At.every.round,.the.deficit.c
28400 6f 75 6e 74 65 72 20 61 64 64 73 20 74 68 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 ounter.adds.the.quantum.so.that.
28420 65 76 65 6e 20 6c 61 72 67 65 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 even.large.packets.will.have.the
28440 69 72 20 6f 70 70 6f 72 74 75 6e 69 74 79 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 ir.opportunity.to.be.dequeued..A
28460 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 69 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 t.the.moment.it.not.possible.to.
28480 6c 6f 6f 6b 20 61 74 20 74 68 65 20 77 68 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 look.at.the.whole.firewall.log.w
284a0 69 74 68 20 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 ith.VyOS.operational.commands..A
284c0 6c 6c 20 6c 6f 67 73 20 77 69 6c 6c 20 73 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 ll.logs.will.save.to.``/var/logs
284e0 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 /messages``..For.example:.``grep
28500 20 27 31 30 2e 31 30 2e 30 2e 31 30 27 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 .'10.10.0.10'./var/log/messages`
28520 60 00 41 74 20 74 68 65 20 74 69 6d 65 20 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 `.At.the.time.of.this.writing.th
28540 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 e.following.displays.are.support
28560 65 64 3a 00 41 74 20 76 65 72 79 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 ed:.At.very.low.rates.(below.3Mb
28580 69 74 29 2c 20 62 65 73 69 64 65 73 20 74 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 it),.besides.tuning.`quantum`.(3
285a0 30 30 20 6b 65 65 70 73 20 62 65 69 6e 67 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 00.keeps.being.ok).you.may.also.
285c0 77 61 6e 74 20 74 6f 20 69 6e 63 72 65 61 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d want.to.increase.`target`.to.som
285e0 65 74 68 69 6e 67 20 6c 69 6b 65 20 31 35 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 ething.like.15ms.and.increase.`i
28600 6e 74 65 72 76 61 6c 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 nterval`.to.something.around.150
28620 20 6d 73 2e 00 41 74 74 61 63 68 65 73 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f .ms..Attaches.user-defined.netwo
28640 72 6b 20 74 6f 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 rk.to.a.container..Only.one.netw
28660 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 ork.must.be.specified.and.must.a
28680 6c 72 65 61 64 79 20 65 78 69 73 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 lready.exist..Authentication.Aut
286a0 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 hentication.(EAPoL).Authenticati
286c0 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e on.application.client-id..Authen
286e0 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 tication.application.client-secr
28700 65 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 et..Authentication.application.t
28720 65 6e 61 6e 74 2d 69 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 enant-id.Authentication.is.done.
28740 62 79 20 75 73 69 6e 67 20 74 68 65 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 by.using.the.``openvpn-auth-ldap
28760 2e 73 6f 60 60 20 70 6c 75 67 69 6e 20 77 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 .so``.plugin.which.is.shipped.wi
28780 74 68 20 65 76 65 72 79 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 th.every.VyOS.installation..A.de
287a0 64 69 63 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 dicated.configuration.file.is.re
287c0 71 75 69 72 65 64 2e 20 49 74 20 69 73 20 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 quired..It.is.best.practise.to.s
287e0 74 6f 72 65 20 69 74 20 69 6e 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 tore.it.in.``/config``.to.surviv
28800 65 20 69 6d 61 67 65 20 75 70 64 61 74 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f e.image.updates.Authentication.o
28820 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e 61 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 rganization.name.Authentication.
28840 74 6f 6b 65 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 token.Authentication.....to.veri
28860 66 79 20 74 68 61 74 20 74 68 65 20 6d 65 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 fy.that.the.message.is.from.a.va
28880 6c 69 64 20 73 6f 75 72 63 65 2e 00 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 lid.source..Authorization.token.
288a0 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 Automatic.VLAN.Creation.Automati
288c0 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 c.VLAN.creation.Automatically.re
288e0 62 6f 6f 74 20 73 79 73 74 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 boot.system.on.kernel.panic.afte
28900 72 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 r.60.seconds..Autonomous.Systems
28920 00 41 76 6f 69 64 69 6e 67 20 22 6c 65 61 6b 79 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 .Avoiding."leaky".NAT.Azure-data
28940 2d 65 78 70 6c 6f 72 65 72 00 42 46 44 00 42 46 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d -explorer.BFD.BFD.Static.Route.M
28960 6f 6e 69 74 6f 72 69 6e 67 00 42 46 44 20 73 65 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c onitoring.BFD.sends.lots.of.smal
28980 6c 20 55 44 50 20 70 61 63 6b 65 74 73 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e l.UDP.packets.very.quickly.to.en
289a0 73 75 72 65 73 20 74 68 61 74 20 74 68 65 20 70 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 sures.that.the.peer.is.still.ali
289c0 76 65 2e 00 42 47 50 00 42 47 50 20 2d 20 41 53 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 ve..BGP.BGP.-.AS.Path.Policy.BGP
289e0 20 2d 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 .-.Community.List.BGP.-.Extended
28a00 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d .Community.List.BGP.-.Large.Comm
28a20 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 45 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 unity.List.BGP.Example.BGP.Route
28a40 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 r.Configuration.BGP.Scaling.Conf
28a60 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 61 67 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 iguration.BGP.aggregator.attribu
28a80 74 65 3a 20 41 53 20 6e 75 6d 62 65 72 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 te:.AS.number.or.IP.address.of.a
28aa0 6e 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 42 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 n.aggregation..BGP.as-path.list.
28ac0 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 61 74 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 to.match..BGP.atomic.aggregate.a
28ae0 74 74 72 69 62 75 74 65 2e 00 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 ttribute..BGP.community-list.to.
28b00 6d 61 74 63 68 2e 00 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f match..BGP.extended.community.to
28b20 20 6d 61 74 63 68 2e 00 42 47 50 20 72 6f 6c 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e .match..BGP.roles.are.defined.in
28b40 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 .RFC.:rfc:`9234`.and.provide.an.
28b60 65 61 73 79 20 77 61 79 20 74 6f 20 61 64 64 20 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 easy.way.to.add.route.leak.preve
28b80 6e 74 69 6f 6e 2c 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e ntion,.detection.and.mitigation.
28ba0 20 54 68 65 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 .The.local.Role.value.is.negotia
28bc0 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 ted.with.the.new.BGP.Role.capabi
28be0 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 20 61 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 lity.which.has.a.built-in.check.
28c00 6f 66 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 of.the.corresponding.value..In.c
28c20 61 73 65 20 6f 66 20 61 20 6d 69 73 6d 61 74 63 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 ase.of.a.mismatch.the.new.OPEN.R
28c40 6f 6c 65 73 20 4d 69 73 6d 61 74 63 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 oles.Mismatch.Notification.<2,.1
28c60 31 3e 20 77 6f 75 6c 64 20 62 65 20 73 65 6e 74 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 1>.would.be.sent..The.correct.Ro
28c80 6c 65 20 70 61 69 72 73 20 61 72 65 3a 00 42 47 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 le.pairs.are:.BGP.routers.connec
28ca0 74 65 64 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 ted.inside.the.same.AS.through.B
28cc0 47 50 20 62 65 6c 6f 6e 67 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 GP.belong.to.an.internal.BGP.ses
28ce0 73 69 6f 6e 2c 20 6f 72 20 49 42 47 50 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 sion,.or.IBGP..In.order.to.preve
28d00 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 nt.routing.table.loops,.IBGP.spe
28d20 61 6b 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 aker.does.not.advertise.IBGP-lea
28d40 72 6e 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6f 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 rned.routes.to.other.IBGP.speake
28d60 72 20 28 53 70 6c 69 74 20 48 6f 72 69 7a 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 r.(Split.Horizon.mechanism)..As.
28d80 73 75 63 68 2c 20 49 42 47 50 20 72 65 71 75 69 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 such,.IBGP.requires.a.full.mesh.
28da0 6f 66 20 61 6c 6c 20 70 65 65 72 73 2e 20 46 6f 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 of.all.peers..For.large.networks
28dc0 2c 20 74 68 69 73 20 71 75 69 63 6b 6c 79 20 62 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c ,.this.quickly.becomes.unscalabl
28de0 65 2e 00 42 47 50 20 72 6f 75 74 65 73 20 6d 61 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 e..BGP.routes.may.be.leaked.(i.e
28e00 2e 20 63 6f 70 69 65 64 29 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 ..copied).between.a.unicast.VRF.
28e20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 RIB.and.the.VPN.SAFI.RIB.of.the.
28e40 64 65 66 61 75 6c 74 20 56 52 46 20 66 6f 72 20 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 default.VRF.for.use.in.MPLS-base
28e60 64 20 4c 33 56 50 4e 73 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 d.L3VPNs..Unicast.routes.may.als
28e80 6f 20 62 65 20 6c 65 61 6b 65 64 20 62 65 74 77 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e o.be.leaked.between.any.VRFs.(in
28ea0 63 6c 75 64 69 6e 67 20 74 68 65 20 75 6e 69 63 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 cluding.the.unicast.RIB.of.the.d
28ec0 65 66 61 75 6c 74 20 42 47 50 20 69 6e 73 74 61 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 efault.BGP.instance)..A.shortcut
28ee0 20 73 79 6e 74 61 78 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 .syntax.is.also.available.for.sp
28f00 65 63 69 66 79 69 6e 67 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f ecifying.leaking.from.one.VRF.to
28f20 20 61 6e 6f 74 68 65 72 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 .another.VRF.using.the.default.i
28f40 6e 73 74 61 6e 63 65 e2 80 99 73 20 56 50 4e 20 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d nstance...s.VPN.RIB.as.the.intem
28f60 65 64 69 61 72 79 20 2e 20 41 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 ediary...A.common.application.of
28f80 20 74 68 65 20 56 52 46 2d 56 52 46 20 66 65 61 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 .the.VRF-VRF.feature.is.to.conne
28fa0 63 74 20 61 20 63 75 73 74 6f 6d 65 72 e2 80 99 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e ct.a.customer...s.private.routin
28fc0 67 20 64 6f 6d 61 69 6e 20 74 6f 20 61 20 70 72 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 g.domain.to.a.provider...s.VPN.s
28fe0 65 72 76 69 63 65 2e 20 4c 65 61 6b 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 ervice..Leaking.is.configured.fr
29000 6f 6d 20 74 68 65 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 om.the.point.of.view.of.an.indiv
29020 69 64 75 61 6c 20 56 52 46 3a 20 69 6d 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 idual.VRF:.import.refers.to.rout
29040 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 56 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 es.leaked.from.VPN.to.a.unicast.
29060 56 52 46 2c 20 77 68 65 72 65 61 73 20 65 78 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f VRF,.whereas.export.refers.to.ro
29080 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 utes.leaked.from.a.unicast.VRF.t
290a0 6f 20 56 50 4e 2e 00 42 61 62 65 6c 00 42 61 62 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 o.VPN..Babel.Babel.a.dual.stack.
290c0 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 69 6e 67 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 protocol..A.single.Babel.instanc
290e0 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 e.is.able.to.perform.routing.for
29100 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 .both.IPv4.and.IPv6..Babel.is.a.
29120 6d 6f 64 65 72 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 modern.routing.protocol.designed
29140 20 74 6f 20 62 65 20 72 6f 62 75 73 74 20 61 6e 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 .to.be.robust.and.efficient.both
29160 20 69 6e 20 6f 72 64 69 6e 61 72 79 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 .in.ordinary.wired.networks.and.
29180 69 6e 20 77 69 72 65 6c 65 73 73 20 6d 65 73 68 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 in.wireless.mesh.networks..By.de
291a0 66 61 75 6c 74 2c 20 69 74 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 fault,.it.uses.hop-count.on.wire
291c0 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 d.networks.and.a.variant.of.ETX.
291e0 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e on.wireless.links,.It.can.be.con
29200 66 69 67 75 72 65 64 20 74 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 figured.to.take.radio.diversity.
29220 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c into.account.and.to.automaticall
29240 79 20 63 6f 6d 70 75 74 65 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 y.compute.a.link's.latency.and.i
29260 6e 63 6c 75 64 65 20 69 74 20 69 6e 20 74 68 65 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 nclude.it.in.the.metric..It.is.d
29280 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 efined.in.:rfc:`8966`..Backend.B
292a0 61 6c 61 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c alance.algorithms:.Balancing.Rul
292c0 65 73 00 42 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d es.Balancing.based.on.domain.nam
292e0 65 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 e.Bandwidth.Shaping.Bandwidth.Sh
29300 61 70 69 6e 67 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 aping.for.local.users.Bandwidth.
29320 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c rate.limits.can.be.set.for.local
29340 20 75 73 65 72 73 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 .users.or.RADIUS.based.attribute
29360 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 s..Bandwidth.rate.limits.can.be.
29380 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 set.for.local.users.or.via.RADIU
293a0 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 S.based.attributes..Bandwidth.ra
293c0 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 te.limits.can.be.set.for.local.u
293e0 73 65 72 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 sers.within.the.configuration.or
29400 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 .via.RADIUS.based.attributes..Ba
29420 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 73 69 63 20 43 6f 6e 63 seline.DMVPN.topology.Basic.Conc
29440 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 63 20 66 69 6c 74 65 72 epts.Basic.commands.Basic.filter
29460 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 63 65 73 73 2d 6c 69 73 ing.can.be.done.using.access-lis
29480 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 63 20 66 69 6c 74 65 72 t.and.access-list6..Basic.filter
294a0 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 49 50 76 ing.could.also.be.applied.to.IPv
294c0 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 00 42 65 20 73 75 72 65 20 74 6.traffic..Basic.setup.Be.sure.t
294e0 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 69 6e 20 74 o.set.a.sane.default.config.in.t
29500 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 74 68 69 73 20 77 69 6c he.default.config.file,.this.wil
29520 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 61 20 75 l.be.loaded.in.the.case.that.a.u
29540 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 20 6e 6f 20 66 69 6c 65 ser.is.authenticated.and.no.file
29560 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 72 65 .is.found.in.the.configured.dire
29580 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 20 75 73 65 72 6e 61 6d ctory.matching.the.users.usernam
295a0 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 e/group..Beamforming.capabilitie
295c0 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 6f 72 20 63 61 6e 6e 6f 74 20 s:.Because.an.aggregator.cannot.
295e0 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 61 be.active.without.at.least.one.a
29600 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 vailable.link,.setting.this.opti
29620 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 65 20 65 78 61 63 74 20 73 61 on.to.0.or.to.1.has.the.exact.sa
29640 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 73 74 69 6e 67 20 73 65 73 73 me.effect..Because.existing.sess
29660 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 61 69 6c 20 6f ions.do.not.automatically.fail.o
29680 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 ver.to.a.new.path,.the.session.t
296a0 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e 20 65 61 63 68 20 63 6f 6e 6e able.can.be.flushed.on.each.conn
296c0 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 65 66 6f 72 65 20 65 6e 61 62 ection.state.change:.Before.enab
296e0 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f ling.any.hardware.segmentation.o
29700 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 6f 66 74 77 61 72 65 20 ffload.a.corresponding.software.
29720 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 47 53 4f 2e 20 4f 74 68 65 offload.is.required.in.GSO..Othe
29740 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 61 20 rwise.it.becomes.possible.for.a.
29760 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 62 65 74 77 65 65 6e 20 64 65 frame.to.be.re-routed.between.de
29780 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 20 75 6e 61 62 6c 65 20 74 6f vices.and.end.up.being.unable.to
297a0 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 65 20 79 6f 75 20 61 72 65 20 .be.transmitted..Before.you.are.
297c0 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 20 7a 6f able.to.apply.a.rule-set.to.a.zo
297e0 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 7a 6f 6e 65 73 20 ne.you.have.to.create.the.zones.
29800 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f 75 6c 64 20 62 65 first..Below.flow-chart.could.be
29820 20 61 20 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 20 63 6c 6f 73 65 .a.quick.reference.for.the.close
29840 2d 61 63 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e -action.combination.depending.on
29860 20 68 6f 77 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 42 65 6c .how.the.peer.is.configured..Bel
29880 6f 77 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 ow.is.an.example.to.configure.a.
298a0 4c 4e 53 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 61 75 6c LNS:.Best.effort.traffic,.defaul
298c0 74 00 42 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d 6f 73 74 20 63 6f t.Between.computers,.the.most.co
298e0 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 73 20 22 38 4e 31 mmon.configuration.used.was."8N1
29900 22 3a 20 65 69 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 69 74 68 20 6f 6e ":.eight.bit.characters,.with.on
29920 65 20 73 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c 20 61 6e 64 20 6e e.start.bit,.one.stop.bit,.and.n
29940 6f 20 70 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 20 74 69 6d 65 73 o.parity.bit..Thus.10.Baud.times
29960 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 20 63 68 61 72 61 .are.used.to.send.a.single.chara
29980 63 74 65 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 73 69 67 6e 61 6c cter,.and.so.dividing.the.signal
299a0 6c 69 6e 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c 74 73 20 69 6e 20 ling.bit-rate.by.ten.results.in.
299c0 74 68 65 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 70 65 65 64 20 69 the.overall.transmission.speed.i
299e0 6e 20 63 68 61 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 68 69 73 20 69 73 n.characters.per.second..This.is
29a00 20 61 6c 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 66 20 6e 6f 6e .also.the.default.setting.if.non
29a20 65 20 6f 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 e.of.those.options.are.defined..
29a40 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 61 6c 75 65 00 42 Bidirectional.NAT.Binary.value.B
29a60 69 6e 64 20 6c 69 73 74 65 6e 65 72 20 74 6f 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 ind.listener.to.specific.interfa
29a80 63 65 2f 61 64 64 72 65 73 73 2c 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 ce/address,.mandatory.for.IPv6.B
29aa0 69 6e 64 73 20 65 74 68 31 2e 32 34 31 20 61 6e 64 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 inds.eth1.241.and.vxlan241.to.ea
29ac0 63 68 20 6f 74 68 65 72 20 62 79 20 6d 61 6b 69 6e 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d ch.other.by.making.them.both.mem
29ae0 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 ber.interfaces.of.the.same.bridg
29b00 65 2e 00 42 6c 61 63 6b 68 6f 6c 65 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 e..Blackhole.Block.source.IP.in.
29b20 73 65 63 6f 6e 64 73 2e 20 53 75 62 73 65 71 75 65 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 seconds..Subsequent.blocks.incre
29b40 61 73 65 20 62 79 20 61 20 66 61 63 74 6f 72 20 6f 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 ase.by.a.factor.of.1.5.The.defau
29b60 6c 74 20 69 73 20 31 32 30 2e 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 lt.is.120..Block.source.IP.when.
29b80 74 68 65 69 72 20 63 75 6d 75 6c 61 74 69 76 65 20 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 their.cumulative.attack.score.ex
29ba0 63 65 65 64 73 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 ceeds.threshold..The.default.is.
29bc0 33 30 2e 00 42 6c 6f 63 6b 69 6e 67 20 63 61 6c 6c 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 30..Blocking.call.with.no.timeou
29be0 74 2e 20 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 t..System.will.become.unresponsi
29c00 76 65 20 69 66 20 73 63 72 69 70 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f ve.if.script.does.not.return!.Bo
29c20 61 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 arder.Gateway.Protocol.(BGP).ori
29c40 67 69 6e 20 63 6f 64 65 20 74 6f 20 6d 61 74 63 68 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 gin.code.to.match..Bond./.Link.A
29c60 67 67 72 65 67 61 74 69 6f 6e 00 42 6f 6e 64 20 6f 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 ggregation.Bond.options.Boot.ima
29c80 67 65 20 6c 65 6e 67 74 68 20 69 6e 20 35 31 32 2d 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f ge.length.in.512-octet.blocks.Bo
29ca0 6f 74 73 74 72 61 70 20 66 69 6c 65 20 6e 61 6d 65 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 otstrap.file.name.Both.IPv4.and.
29cc0 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 69 73 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 IPv6.multicast.is.possible..Both
29ce0 20 6c 6f 63 61 6c 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 .local.administered.and.remote.a
29d00 64 6d 69 6e 69 73 74 65 72 65 64 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 dministered.:abbr:`RADIUS.(Remot
29d20 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 e.Authentication.Dial-In.User.Se
29d40 72 76 69 63 65 29 60 20 61 63 63 6f 75 6e 74 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 rvice)`.accounts.are.supported..
29d60 42 6f 74 68 20 72 65 70 6c 69 65 73 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 Both.replies.and.requests.type.g
29d80 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 ratuitous.arp.will.trigger.the.A
29da0 52 50 20 74 61 62 6c 65 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 RP.table.to.be.updated,.if.this.
29dc0 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 2e 00 42 72 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 setting.is.on..Branch.1's.router
29de0 20 6d 69 67 68 74 20 68 61 76 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a .might.have.the.following.lines:
29e00 00 42 72 69 64 67 65 00 42 72 69 64 67 65 20 4f 70 74 69 6f 6e 73 00 42 72 69 64 67 65 20 61 6e .Bridge.Bridge.Options.Bridge.an
29e20 73 77 65 72 73 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 swers.on.IP.address.192.0.2.1/24
29e40 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 61 .and.2001:db8::ffff/64.Bridge.ma
29e60 78 69 6d 75 6d 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 ximum.aging.`<time>`.in.seconds.
29e80 28 64 65 66 61 75 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 73 69 6e 65 73 73 20 (default:.20)..Bridge:.Business.
29ea0 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 72 6e 69 6e 67 20 74 6f 20 63 6f 6e Users.But.before.learning.to.con
29ec0 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 69 6c 6c 20 77 61 72 6e figure.your.policy,.we.will.warn
29ee0 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 .you.about.the.different.units.y
29f00 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 73 68 6f 77 20 79 6f 75 20 77 68 61 ou.can.use.and.also.show.you.wha
29f20 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 77 6f 72 t.*classes*.are.and.how.they.wor
29f40 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 k,.as.some.policies.may.require.
29f60 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2e 00 42 79 20 64 65 66 61 75 6c you.to.configure.them..By.defaul
29f80 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 t.VRRP.uses.multicast.packets..I
29fa0 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 f.your.network.does.not.support.
29fc0 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 65 72 20 72 65 61 73 6f 6e 2c 20 79 multicast.for.whatever.reason,.y
29fe0 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 20 75 6e 69 63 61 73 74 20 63 6f 6d ou.can.make.VRRP.use.unicast.com
2a000 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 munication.instead..By.default.V
2a020 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 RRP.uses.preemption..You.can.dis
2a040 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f 2d 70 72 65 65 6d 70 74 22 20 6f 70 able.it.with.the."no-preempt".op
2a060 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 tion:.By.default.`strict-lsa-che
2a080 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 6e 20 74 68 65 20 68 65 cking`.is.configured.then.the.he
2a0a0 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 lper.will.abort.the.Graceful.Res
2a0c0 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 20 77 68 tart.when.a.LSA.change.occurs.wh
2a0e0 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 74 61 72 74 69 6e 67 20 72 6f 75 74 65 ich.affects.the.restarting.route
2a100 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 74 68 65 20 70 r..By.default.the.scope.of.the.p
2a120 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 6f 75 6e 64 20 73 6f 63 6b 65 74 73 ort.bindings.for.unbound.sockets
2a140 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 2e 20 .is.limited.to.the.default.VRF..
2a160 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 64 20 That.is,.it.will.not.be.matched.
2a180 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 by.packets.arriving.on.interface
2a1a0 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 61 6e 64 20 70 72 6f 63 65 73 73 65 s.enslaved.to.a.VRF.and.processe
2a1c0 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 6f 72 74 20 69 66 20 74 s.may.bind.to.the.same.port.if.t
2a1e0 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 46 hey.bind.to.a.VRF..By.default,.F
2a200 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6d 69 RR.will.bring.up.peering.with.mi
2a220 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 74 68 65 20 nimal.common.capability.for.the.
2a240 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 both.sides..For.example,.if.the.
2a260 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 63 61 73 74 20 61 6e 64 20 6d 75 6c local.router.has.unicast.and.mul
2a280 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 20 72 65 6d 6f ticast.capabilities.and.the.remo
2a2a0 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 6e 69 63 61 73 74 20 63 61 70 61 62 te.router.only.has.unicast.capab
2a2c0 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 65 73 74 61 ility.the.local.router.will.esta
2a2e0 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 75 6e 69 63 61 73 blish.the.connection.with.unicas
2a300 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 68 65 6e 20 74 68 65 72 65 20 61 72 t.only.capability..When.there.ar
2a320 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 46 52 52 20 73 65 e.no.common.capabilities,.FRR.se
2a340 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 nds.Unsupported.Capability.error
2a360 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e .and.then.resets.the.connection.
2a380 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 .By.default,.VyOS.does.not.adver
2a3a0 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 28 30 2e 30 2e 30 2e 30 2f 30 29 tise.a.default.route.(0.0.0.0/0)
2a3c0 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e .even.if.it.is.in.routing.table.
2a3e0 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 64 65 66 61 75 .When.you.want.to.announce.defau
2a400 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2c 20 75 73 65 20 74 68 69 73 20 lt.routes.to.the.peer,.use.this.
2a420 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 command..Using.optional.argument
2a440 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 79 6f 75 20 63 61 6e 20 69 6e 6a .:cfgcmd:`route-map`.you.can.inj
2a460 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 67 69 76 65 6e 20 6e ect.the.default.route.to.given.n
2a480 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 eighbor.only.if.the.conditions.i
2a4a0 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 6d 65 74 2e 00 42 79 20 64 65 66 61 n.the.route.map.are.met..By.defa
2a4c0 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 65 76 ult,.a.new.token.is.generated.ev
2a4e0 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 ery.30.seconds.by.the.mobile.app
2a500 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 lication..In.order.to.compensate
2a520 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 6b 65 77 20 62 65 74 77 65 65 6e 20 .for.possible.time-skew.between.
2a540 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 2c 20 61 6e 20 65 78 the.client.and.the.server,.an.ex
2a560 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 63 tra.token.before.and.after.the.c
2a580 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 61 6c 6c urrent.time.is.allowed..This.all
2a5a0 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 33 30 20 ows.for.a.time.skew.of.up.to.30.
2a5c0 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 seconds.between.authentication.s
2a5e0 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 64 64 erver.and.client..By.default,.dd
2a600 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 61 20 64 79 6e 61 6d 69 63 20 64 6e client_.will.update.a.dynamic.dn
2a620 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 64 69 s.record.using.the.IP.address.di
2a640 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 rectly.attached.to.the.interface
2a660 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 69 73 20 62 65 68 69 6e ..If.your.VyOS.instance.is.behin
2a680 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 d.NAT,.your.record.will.be.updat
2a6a0 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 49 50 2e ed.to.point.to.your.internal.IP.
2a6c0 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e 67 20 52 50 4b 49 20 64 6f 65 73 20 .By.default,.enabling.RPKI.does.
2a6e0 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 not.change.best.path.selection..
2a700 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 20 In.particular,.invalid.prefixes.
2a720 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 75 72 69 6e 67 20 will.still.be.considered.during.
2a740 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 best.path.selection..However,.th
2a760 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 69 67 e.router.can.be.configured.to.ig
2a780 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2e 00 42 79 20 64 65 nore.all.invalid.prefixes..By.de
2a7a0 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 70 6c 61 6e 6e 65 64 20 fault,.it.supports.both.planned.
2a7c0 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 73 2e 00 42 79 20 64 65 66 61 75 6c and.unplanned.outages..By.defaul
2a7e0 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f t,.nginx.exposes.the.local.API.o
2a800 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 n.all.virtual.servers..Use.this.
2a820 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 6e 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 to.restrict.nginx.to.one.or.more
2a840 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f .virtual.hosts..By.default,.reco
2a860 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 rded.flows.will.be.saved.interna
2a880 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 6c 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 43 lly.and.can.be.listed.with.the.C
2a8a0 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 20 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e LI.command..You.may.disable.usin
2a8c0 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 g.the.local.in-memory.table.with
2a8e0 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 .the.command:.By.default,.the.BG
2a900 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 P.prefix.is.advertised.even.if.i
2a920 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 t's.not.present.in.the.routing.t
2a940 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 6f able..This.behaviour.differs.fro
2a960 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e m.the.implementation.of.some.ven
2a980 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 dors..By.default,.this.bridging.
2a9a0 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f is.allowed..By.default,.when.VyO
2a9c0 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 S.receives.an.ICMP.echo.request.
2a9e0 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 packet.destined.for.itself,.it.w
2aa00 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 ill.answer.with.an.ICMP.echo.rep
2aa20 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 61 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 ly,.unless.you.avoid.it.through.
2aa40 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 79 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 its.firewall..By.using.Pseudo-Et
2aa60 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 hernet.interfaces.there.will.be.
2aa80 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 72 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f less.system.overhead.compared.to
2aaa0 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 .running.a.traditional.bridging.
2aac0 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 approach..Pseudo-Ethernet.interf
2aae0 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f aces.can.also.be.used.to.workaro
2ab00 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c 20 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 und.the.general.limit.of.4096.vi
2ab20 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 rtual.LANs.(VLANs).per.physical.
2ab40 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 73 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 Ethernet.port,.since.that.limit.
2ab60 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 is.with.respect.to.a.single.MAC.
2ab80 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 69 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 address..Bypassing.the.webproxy.
2aba0 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 00 43 52 49 54 49 CA.(Certificate.Authority).CRITI
2abc0 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c C/ECP.Call.another.route-map.pol
2abe0 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 icy.on.match..Capability.Negotia
2ac00 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 6e 64 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 61 tion.Certain.vendors.use.broadca
2ac20 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 20 sts.to.identify.their.equipment.
2ac40 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e 66 within.one.ethernet.segment..Unf
2ac60 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 6f 75 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 74 ortunately.if.you.split.your.net
2ac80 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f 6f work.with.multiple.VLANs.you.loo
2aca0 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 6f 66 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f se.the.ability.of.identifying.yo
2acc0 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 ur.equipment..Certificate.Author
2ace0 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 ity.(CA).Certificate.revocation.
2ad00 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 list.in.PEM.format..Certificates
2ad20 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 74 .Change.system.keyboard.layout.t
2ad40 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 65 2e 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 66 o.given.language..Change.the.def
2ad60 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 43 ault-action.with.this.setting..C
2ad80 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 72 65 71 75 69 72 65 20 74 hanges.in.BGP.policies.require.t
2ada0 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 6c he.BGP.session.to.be.cleared..Cl
2adc0 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 72 67 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 61 earing.has.a.large.negative.impa
2ade0 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 72 ct.on.network.operations..Soft.r
2ae00 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 65 econfiguration.enables.you.to.ge
2ae20 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e 65 nerate.inbound.updates.from.a.ne
2ae40 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 61 6e 64 20 61 63 74 69 76 61 74 65 20 42 47 50 20 ighbor,.change.and.activate.BGP.
2ae60 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 74 20 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 47 policies.without.clearing.the.BG
2ae80 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 79 P.session..Changes.to.the.NAT.sy
2aea0 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 74 20 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 68 stem.only.affect.newly.establish
2aec0 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 41 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 ed.connections..Already.establis
2aee0 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 hed.connections.are.not.affected
2af00 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 6b 65 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 61 ..Changing.the.keymap.only.has.a
2af20 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c 20 n.effect.on.the.system.console,.
2af40 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 72 69 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 73 using.SSH.or.Serial.remote.acces
2af60 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 20 s.to.the.device.is.not.affected.
2af80 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 72 as.the.keyboard.layout.here.corr
2afa0 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 20 61 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 43 esponds.to.your.access.system..C
2afc0 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 hannel.number.(IEEE.802.11),.for
2afe0 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 .2.4Ghz.(802.11.b/g/n).channels.
2b000 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 range.from.1-14..On.5Ghz.(802.11
2b020 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 .a/h/j/n/ac).channels.available.
2b040 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 33 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e are.0,.34.to.173.Check.if.the.In
2b060 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 tel...QAT.device.is.up.and.ready
2b080 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 .to.do.the.job..Check.status.Che
2b0a0 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 ck.the.many.parameters.available
2b0c0 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 .for.the.`show.ipv6.route`.comma
2b0e0 6e 64 3a 00 43 68 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 6f 6f 73 65 20 nd:.Checking.connections.Choose.
2b100 79 6f 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 your.``directory``.location.care
2b120 66 75 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 fully.or.you.will.loose.the.cont
2b140 65 6e 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 ent.on.image.upgrades..Any.direc
2b160 74 6f 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 tory.under.``/config``.is.save.a
2b180 74 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 t.this.will.be.migrated..Cisco.C
2b1a0 61 74 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e atalyst.Cisco.and.Allied.Telesyn
2b1c0 20 63 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 .call.it.Private.VLAN.Clamp.MSS.
2b1e0 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e for.a.specific.IP.Class.treatmen
2b200 74 00 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 t.Classes.Classless.static.route
2b220 00 43 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 .Clear.all.BGP.extcommunities..C
2b240 6c 69 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e lient.Client.Address.Pools.Clien
2b260 74 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 t.Authentication.Client.Configur
2b280 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 ation.Client.IP.addresses.will.b
2b2a0 65 20 70 72 6f 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f e.provided.from.pool.`192.0.2.0/
2b2c0 32 35 60 00 43 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 25`.Client.Side.Client.configura
2b2e0 74 69 6f 6e 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 tion.Client.domain.name.Client.d
2b300 6f 6d 61 69 6e 20 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 omain.search.Client.isolation.ca
2b320 6e 20 62 65 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 n.be.used.to.prevent.low-level.b
2b340 72 69 64 67 69 6e 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 ridging.of.frames.between.associ
2b360 61 74 65 64 20 73 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 ated.stations.in.the.BSS..Client
2b380 3a 00 43 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 :.Clients.are.identified.by.the.
2b3a0 43 4e 20 66 69 65 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 CN.field.of.their.x.509.certific
2b3c0 61 74 65 73 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 ates,.in.this.example.the.CN.is.
2b3e0 60 60 63 6c 69 65 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 ``client0``:.Clients.receiving.a
2b400 64 76 65 72 74 69 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 dvertise.messages.from.multiple.
2b420 73 65 72 76 65 72 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 servers.choose.the.server.with.t
2b440 68 65 20 68 69 67 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 he.highest.preference.value..The
2b460 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 .range.for.this.value.is.``0...2
2b480 35 35 60 60 2e 00 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 55``..Clock.daemon.Command.compl
2b4a0 65 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 etion.can.be.used.to.list.availa
2b4c0 62 6c 65 20 74 69 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 ble.time.zones..The.adjustment.f
2b4e0 6f 72 20 64 61 79 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 or.daylight.time.will.take.place
2b500 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 .automatically.based.on.the.time
2b520 20 6f 66 20 79 65 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 .of.year..Command.for.disabling.
2b540 61 20 72 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 a.rule.but.keep.it.in.the.config
2b560 75 72 61 74 69 6f 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 uration..Command.should.probably
2b580 20 62 65 20 65 78 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 .be.extended.to.list.also.the.re
2b5a0 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f al.interfaces.assigned.to.this.o
2b5c0 6e 65 20 56 52 46 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e ne.VRF.to.get.a.better.overview.
2b5e0 00 43 6f 6d 6d 61 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 .Command.used.to.update.GeoIP.da
2b600 74 61 62 61 73 65 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 6f 6e tabase.and.firewall.sets..Common
2b620 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f 72 20 62 6f 74 68 20 70 .configuration,.valid.for.both.p
2b640 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 2e 00 43 6f 6d 6d 6f rimary.and.secondary.node..Commo
2b660 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6d 6d 6f 6e n.interface.configuration.Common
2b680 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 43 6f 6e 66 69 67 .parameters.Confederation.Config
2b6a0 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 e2 80 93 20 45 6e 63 72 uration.Confidentiality.....Encr
2b6c0 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 76 65 6e 74 20 73 6e 6f yption.of.packets.to.prevent.sno
2b6e0 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 73 6f 75 72 63 65 2e oping.by.an.unauthorized.source.
2b700 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 .Configuration.Configuration.Exa
2b720 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 73 00 43 6f 6e 66 mple.Configuration.Examples.Conf
2b740 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 70 iguration.Guide.Configuration.Op
2b760 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 tions.Configuration.commands.for
2b780 20 74 68 65 20 70 72 69 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c .the.private.and.public.key.will
2b7a0 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 .be.displayed.on.the.screen.whic
2b7c0 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 h.needs.to.be.set.on.the.router.
2b7e0 66 69 72 73 74 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 first..Note.the.command.with.the
2b800 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 .public.key.(set.pki.key-pair.ip
2b820 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b sec-LEFT.public.key.'MIIBIjANBgk
2b840 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 qh...')..Then.do.the.same.on.the
2b860 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .opposite.router:.Configuration.
2b880 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 commands.will.display..Note.the.
2b8a0 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 command.with.the.public.key.(set
2b8c0 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 .pki.key-pair.ipsec-LEFT.public.
2b8e0 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f key.'MIIBIjANBgkqh...')..Then.do
2b900 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 .the.same.on.the.opposite.router
2b920 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 :.Configuration.for.these.export
2b940 65 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c 20 61 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 ed.routes.must,.at.a.minimum,.sp
2b960 65 63 69 66 79 20 74 68 65 73 65 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 ecify.these.two.parameters..Conf
2b980 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 iguration.of.:ref:`routing-stati
2b9a0 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f c`.Configuration.of.a.DHCP.failo
2b9c0 76 65 72 20 70 61 69 72 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 ver.pair.Configuration.of.route.
2b9e0 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 leaking.between.a.unicast.VRF.RI
2ba00 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 B.and.the.VPN.SAFI.RIB.of.the.de
2ba20 66 61 75 6c 74 20 56 52 46 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f fault.VRF.is.accomplished.via.co
2ba40 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 mmands.in.the.context.of.a.VRF.a
2ba60 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e 00 43 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 ddress-family..Configure.Configu
2ba80 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 re.:abbr:`MTU.(Maximum.Transmiss
2baa0 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e ion.Unit)`.on.given.`<interface>
2bac0 60 2e 20 49 74 20 69 73 20 74 68 65 20 73 69 7a 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 `..It.is.the.size.(in.bytes).of.
2bae0 74 68 65 20 6c 61 72 67 65 73 74 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 the.largest.ethernet.frame.sent.
2bb00 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 43 6f 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 on.this.link..Configure.BFD.Conf
2bb20 69 67 75 72 65 20 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c igure.DNS.`<record>`.which.shoul
2bb40 64 20 62 65 20 75 70 64 61 74 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 d.be.updated..This.can.be.set.mu
2bb60 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f ltiple.times..Configure.DNS.`<zo
2bb80 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 ne>`.to.be.updated..Configure.GE
2bba0 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 72 20 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 NEVE.tunnel.far.end/remote.tunne
2bbc0 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 l.endpoint..Configure.Graceful.R
2bbe0 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 estart.:rfc:`3623`.helper.suppor
2bc00 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 t..By.default,.helper.support.is
2bc20 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 .disabled.for.all.neighbours..Th
2bc40 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 6c 65 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 is.config.enables/disables.helpe
2bc60 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c r.support.on.this.router.for.all
2bc80 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 .neighbours..Configure.Graceful.
2bca0 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 Restart.:rfc:`3623`.restarting.s
2bcc0 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c upport..When.enabled,.the.defaul
2bce0 74 20 67 72 61 63 65 20 70 65 72 69 6f 64 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 t.grace.period.is.120.seconds..C
2bd00 6f 6e 66 69 67 75 72 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 onfigure.IP.address.of.the.DHCP.
2bd20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 `<server>`.which.will.handle.the
2bd40 20 72 65 6c 61 79 65 64 20 70 61 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 .relayed.packets..Configure.RADI
2bd60 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 US.`<server>`.and.its.required.p
2bd80 6f 72 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e ort.for.authentication.requests.
2bda0 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 .Configure.RADIUS.`<server>`.and
2bdc0 20 69 74 73 20 72 65 71 75 69 72 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 .its.required.shared.`<secret>`.
2bde0 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 for.communicating.with.the.RADIU
2be00 53 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 S.server..Configure.SNAT.rule.(4
2be20 30 29 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 0).to.only.NAT.packets.with.a.de
2be40 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 stination.address.of.192.0.2.1..
2be60 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 Configure.`<message>`.which.is.s
2be80 68 6f 77 6e 20 61 66 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f hown.after.user.has.logged.in.to
2bea0 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 .the.system..Configure.`<message
2bec0 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e >`.which.is.shown.during.SSH.con
2bee0 6e 65 63 74 20 61 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 nect.and.before.a.user.is.logged
2bf00 20 69 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 .in..Configure.`<password>`.used
2bf20 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 .when.authenticating.the.update.
2bf40 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 request.for.DynDNS.service.ident
2bf60 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 ified.by.`<service>`..Configure.
2bf80 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 `<username>`.used.when.authentic
2bfa0 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e ating.the.update.request.for.Dyn
2bfc0 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 DNS.service.identified.by.`<serv
2bfe0 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 20 74 68 65 20 3c 64 ice>`..For.Namecheap,.set.the.<d
2c000 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 2e 00 43 6f 6e 66 69 omain>.you.wish.to.update..Confi
2c020 67 75 72 65 20 61 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 gure.a.sFlow.agent.address..It.c
2c040 61 6e 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 an.be.IPv4.or.IPv6.address,.but.
2c060 79 6f 75 20 6d 75 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 you.must.set.the.same.protocol,.
2c080 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f which.is.used.for.sFlow.collecto
2c0a0 72 20 61 64 64 72 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 r.addresses..By.default,.using.r
2c0c0 6f 75 74 65 72 2d 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 outer-id.from.BGP.or.OSPF.protoc
2c0e0 6f 6c 2c 20 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 ol,.or.the.primary.IP.address.fr
2c100 6f 6d 20 74 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 om.the.first.interface..Configur
2c120 65 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 e.a.static.route.for.<subnet>.us
2c140 69 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 ing.gateway.<address>.,.use.sour
2c160 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 ce.address.to.indentify.the.peer
2c180 20 77 68 65 6e 20 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 .when.is.multi-hop.session.and.t
2c1a0 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 he.gateway.address.as.BFD.peer.d
2c1c0 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 estination.address..Configure.a.
2c1e0 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 static.route.for.<subnet>.using.
2c200 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 gateway.<address>.and.use.the.ga
2c220 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e teway.address.as.BFD.peer.destin
2c240 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 ation.address..Configure.address
2c260 20 6f 66 20 4e 65 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 .of.NetFlow.collector..NetFlow.s
2c280 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 erver.at.`<address>`.can.be.both
2c2a0 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 .listening.on.an.IPv4.or.IPv6.ad
2c2c0 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f dress..Configure.address.of.sFlo
2c2e0 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 w.collector..sFlow.server.at.<ad
2c300 64 72 65 73 73 3e 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 dress>.can.be.both.listening.on.
2c320 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 an.IPv4.or.IPv6.address..Configu
2c340 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 re.address.of.sFlow.collector..s
2c360 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 Flow.server.at.`<address>`.can.b
2c380 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 e.an.IPv4.or.IPv6.address..But.y
2c3a0 6f 75 20 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e ou.cannot.export.to.both.IPv4.an
2c3c0 64 20 49 50 76 36 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 d.IPv6.collectors.at.the.same.ti
2c3e0 6d 65 21 00 43 6f 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 me!.Configure.agent.IP.address.a
2c400 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 ssociated.with.this.interface..C
2c420 6f 6e 66 69 67 75 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 onfigure.aggregation.delay.timer
2c440 20 69 6e 74 65 72 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 61 63 63 6f 75 6e 74 69 .interval..Configure.an.accounti
2c460 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 6f 75 6e 74 69 6e 67 20 ng.server.and.enable.accounting.
2c480 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 with:.Configure.and.enable.colle
2c4a0 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 ction.of.flow.information.for.th
2c4c0 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 69 6e 74 65 72 e.interface.identified.by.<inter
2c4e0 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c face>..Configure.and.enable.coll
2c500 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 ection.of.flow.information.for.t
2c520 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 he.interface.identified.by.`<int
2c540 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 erface>`..Configure.backend.`<na
2c560 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 me>`.mode.TCP.or.HTTP.Configure.
2c580 65 69 74 68 65 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 either.one.or.two.stop.bits..Thi
2c5a0 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c s.defaults.to.one.stop.bits.if.l
2c5c0 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 eft.unconfigured..Configure.eith
2c5e0 65 72 20 73 65 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 er.seven.or.eight.data.bits..Thi
2c600 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 s.defaults.to.eight.data.bits.if
2c620 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e .left.unconfigured..Configure.in
2c640 64 69 76 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 74 79 3e dividual.bridge.port.`<priority>
2c660 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 `..Configure.interface.`<interfa
2c680 63 65 3e 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 63 65 20 ce>`.with.one.or.more.interface.
2c6a0 61 64 64 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 2d 73 addresses..Configure.interface-s
2c6c0 70 65 63 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 2e 20 49 pecific.Host/Router.behaviour..I
2c6e0 66 20 73 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 74 63 68 f.set,.the.interface.will.switch
2c700 20 74 6f 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e .to.host.mode.and.IPv6.forwardin
2c720 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 g.will.be.disabled.on.this.inter
2c740 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 75 73 65 72 20 6e 61 face..Configure.new.SNMP.user.na
2c760 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 22 76 79 6f 73 31 32 med."vyos".with.password."vyos12
2c780 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 345678".Configure.next-hop.`<add
2c7a0 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 3e 60 20 66 6f ress>`.and.`<target-address>`.fo
2c7c0 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 70 65 63 69 66 79 20 r.an.IPv4.static.route..Specify.
2c7e0 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 65 61 6c the.target.IPv4.address.for.heal
2c800 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 th.checking..Configure.next-hop.
2c820 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 `<address>`.for.an.IPv4.static.r
2c840 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e oute..Multiple.static.routes.can
2c860 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 .be.created..Configure.next-hop.
2c880 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 74 61 74 69 63 20 72 `<address>`.for.an.IPv6.static.r
2c8a0 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e oute..Multiple.static.routes.can
2c8c0 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 66 20 74 68 .be.created..Configure.one.of.th
2c8e0 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 e.predefined.system.performance.
2c900 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 profiles..Configure.one.or.more.
2c920 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e 54 50 20 73 65 72 76 attributes.to.the.given.NTP.serv
2c940 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 72 76 65 72 er..Configure.one.or.more.server
2c960 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 72 76 65 72 20 6e 61 s.for.synchronisation..Server.na
2c980 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f me.can.be.either.an.IP.address.o
2c9a0 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 r.:abbr:`FQDN.(Fully.Qualified.D
2c9c0 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 70 74 69 6f 6e 61 6c omain.Name)`..Configure.optional
2c9e0 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 65 73 6f 75 72 63 65 .TTL.value.on.the.given.resource
2ca00 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 30 20 73 65 .record..This.defaults.to.600.se
2ca20 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 conds..Configure.physical.interf
2ca40 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 ace.duplex.setting..Configure.ph
2ca60 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 74 74 69 6e 67 2e 00 ysical.interface.speed.setting..
2ca80 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e Configure.port.mirroring.for.`in
2caa0 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 terface`.inbound.traffic.and.cop
2cac0 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 y.the.traffic.to.`monitor-interf
2cae0 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f ace`.Configure.port.mirroring.fo
2cb00 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 r.`interface`.outbound.traffic.a
2cb20 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d nd.copy.the.traffic.to.`monitor-
2cb40 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 interface`.Configure.port.number
2cb60 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 .of.remote.VXLAN.endpoint..Confi
2cb80 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 gure.protocol.used.for.communica
2cba0 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 tion.to.remote.syslog.host..This
2cbc0 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 55 44 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 .can.be.either.UDP.or.TCP..Confi
2cbe0 67 75 72 65 20 70 72 6f 78 79 20 70 6f 72 74 20 69 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c gure.proxy.port.if.it.does.not.l
2cc00 69 73 74 65 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 43 6f isten.to.the.default.port.80..Co
2cc20 6e 66 69 67 75 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 49 50 76 36 nfigure.sFlow.agent.IPv4.or.IPv6
2cc40 20 61 64 64 72 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 63 6f 75 6e .address.Configure.schedule.coun
2cc60 74 65 72 2d 70 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a ter-polling.in.seconds.(default:
2cc80 20 33 30 29 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 .30).Configure.service.`<name>`.
2cca0 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 mode.TCP.or.HTTP.Configure.servi
2ccc0 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 3c ce.`<name>`.to.use.the.backend.<
2cce0 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 name>.Configure.session.timeout.
2cd00 61 66 74 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 6c 6f 67 after.which.the.user.will.be.log
2cd20 67 65 64 20 6f 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e ged.out..Configure.system.domain
2cd40 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 .name..A.domain.name.must.start.
2cd60 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 and.end.with.a.letter.or.digit,.
2cd80 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 and.have.as.interior.characters.
2cda0 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 only.letters,.digits,.or.a.hyphe
2cdc0 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 60 20 n..Configure.the.DNS.`<server>`.
2cde0 49 50 2f 46 51 44 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 68 69 73 20 IP/FQDN.used.when.updating.this.
2ce00 64 79 6e 61 6d 69 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 dynamic.assignment..Configure.th
2ce20 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 e.IPv4.or.IPv6.listen.address.of
2ce40 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 76 34 20 .the.TFTP.server..Multiple.IPv4.
2ce60 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 76 65 6e 2e and.IPv6.addresses.can.be.given.
2ce80 20 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 65 72 20 69 .There.will.be.one.TFTP.server.i
2cea0 6e 73 74 61 6e 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 50 20 61 64 nstances.listening.on.each.IP.ad
2cec0 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 dress..Configure.the.connection.
2cee0 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 73 tracking.protocol.helper.modules
2cf00 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 ..All.modules.are.enable.by.defa
2cf20 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 ult..Configure.the.discrete.port
2cf40 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 63 .under.which.the.RADIUS.server.c
2cf60 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 an.be.reached..Configure.the.dis
2cf80 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 54 41 43 41 43 crete.port.under.which.the.TACAC
2cfa0 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 S.server.can.be.reached..Configu
2cfc0 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 65 2d 70 72 re.the.load-balancing.reverse-pr
2cfe0 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 oxy.service.for.HTTP..Configure.
2d000 75 73 65 72 20 64 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 user.defined.:abbr:`MAC.(Media.A
2d020 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 67 69 76 65 6e ccess.Control)`.address.on.given
2d040 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 69 .`<interface>`..Configured.routi
2d060 6e 67 20 74 61 62 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 60 ng.table.`<id>`.is.used.by.VRF.`
2d080 3c 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 67 <name>`..Configured.value.Config
2d0a0 75 72 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 20 ures.the.BGP.speaker.so.that.it.
2d0c0 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 only.accepts.inbound.connections
2d0e0 20 66 72 6f 6d 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 74 .from,.but.does.not.initiate.out
2d100 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f 72 bound.connections.to.the.peer.or
2d120 20 70 65 65 72 20 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 .peer.group..Configuring.RADIUS.
2d140 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d accounting.Configuring.a.listen-
2d160 61 64 64 72 65 73 73 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 address.is.essential.for.the.ser
2d180 76 69 63 65 20 74 6f 20 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 vice.to.work..Connect/Disconnect
2d1a0 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 .Connected.client.should.use.`<a
2d1c0 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 ddress>`.as.their.DNS.server..Th
2d1e0 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 is.command.accepts.both.IPv4.and
2d200 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 .IPv6.addresses..Up.to.two.names
2d220 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 ervers.can.be.configured.for.IPv
2d240 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 4,.up.to.three.for.IPv6..Connect
2d260 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 ions.to.the.RPKI.caching.server.
2d280 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 can.not.only.be.established.by.H
2d2a0 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e TTP/TLS.but.you.can.also.rely.on
2d2c0 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 .a.secure.SSH.session.to.the.ser
2d2e0 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 ver..To.enable.SSH.you.first.nee
2d300 64 20 74 6f 20 63 72 65 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 d.to.create.yoursels.an.SSH.clie
2d320 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 nt.keypair.using.``generate.ssh.
2d340 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 client-key./config/auth/id_rsa_r
2d360 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 pki``..Once.your.key.is.created.
2d380 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f you.can.setup.the.connection..Co
2d3a0 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b nntrack.Conntrack.Sync.Conntrack
2d3c0 20 53 79 6e 63 20 45 78 61 6d 70 6c 65 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 .Sync.Example.Console.Console.Se
2d3e0 72 76 65 72 00 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 rver.Constrain.the.memory.availa
2d400 62 6c 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 ble.to.the.container..Container.
2d420 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 Convert.the.address.prefix.of.a.
2d440 73 69 6e 67 6c 65 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 single.`fc00::/64`.network.to.`f
2d460 63 30 31 3a 3a 2f 36 34 60 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 c01::/64`.Convert.the.address.pr
2d480 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 efix.of.a.single.`fc01::/64`.net
2d4a0 77 6f 72 6b 20 74 6f 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 work.to.`fc00::/64`.Copy.the.key
2d4c0 2c 20 61 73 20 69 74 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 ,.as.it.is.not.stored.on.the.loc
2d4e0 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 al.filesystem..Because.it.is.a.s
2d500 79 6d 6d 65 74 72 69 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 ymmetric.key,.only.you.and.your.
2d520 70 65 65 72 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 peer.should.have.knowledge.of.it
2d540 73 20 63 6f 6e 74 65 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 s.content..Make.sure.you.distrib
2d560 75 74 65 20 74 68 65 20 6b 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f ute.the.key.in.a.safe.manner,.Co
2d580 75 6e 74 72 79 20 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 untry.code.(ISO/IEC.3166-1)..Use
2d5a0 64 20 74 6f 20 73 65 74 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 d.to.set.regulatory.domain..Set.
2d5c0 61 73 20 6e 65 65 64 65 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e as.needed.to.indicate.country.in
2d5e0 20 77 68 69 63 68 20 64 65 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 .which.device.is.operating..This
2d600 20 63 61 6e 20 6c 69 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e .can.limit.available.channels.an
2d620 64 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 d.transmit.power..Creat.communit
2d640 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 y-list.policy.identified.by.name
2d660 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 .<text>..Creat.extcommunity-list
2d680 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 .policy.identified.by.name.<text
2d6a0 3e 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 >..Create.DHCP.address.range.wit
2d6c0 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 h.a.range.id.of.`<n>`..DHCP.leas
2d6e0 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 es.are.taken.from.this.pool..The
2d700 20 70 6f 6f 6c 20 73 74 61 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 .pool.starts.at.address.`<addres
2d720 73 3e 60 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 s>`..Create.DHCP.address.range.w
2d740 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 ith.a.range.id.of.`<n>`..DHCP.le
2d760 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 ases.are.taken.from.this.pool..T
2d780 68 65 20 70 6f 6f 6c 20 73 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 he.pool.stops.with.address.`<add
2d7a0 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c ress>`..Create.DNS.record.per.cl
2d7c0 69 65 6e 74 20 6c 65 61 73 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f ient.lease,.by.adding.clients.to
2d7e0 20 2f 65 74 63 2f 68 6f 73 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 ./etc/hosts.file..Entry.will.hav
2d800 65 20 66 6f 72 6d 61 74 3a 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e e.format:.`<shared-network-name>
2d820 5f 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 _<hostname>.<domain-name>`.Creat
2d840 65 20 60 3c 75 73 65 72 3e 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 e.`<user>`.for.local.authenticat
2d860 69 6f 6e 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 ion.on.this.system..The.users.pa
2d880 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 ssword.will.be.set.to.`<pass>`..
2d8a0 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 61 74 65 20 61 20 66 Create.a.basic.bridge.Create.a.f
2d8c0 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 ile.named.``VyOS-1.3.6.1.4.1.446
2d8e0 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 67 20 74 41.ConfigMgmt-Commands``.using.t
2d900 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 61 20 6c he.following.content:.Create.a.l
2d920 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 20 61 20 oad.balancing.rule,.it.can.be.a.
2d940 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 65 61 74 number.between.1.and.9999:.Creat
2d960 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 e.a.new.:abbr:`CA.(Certificate.A
2d980 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 20 70 75 uthority)`.and.output.the.CAs.pu
2d9a0 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 blic.and.private.key.on.the.cons
2d9c0 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 ole..Create.a.new.DHCP.static.ma
2d9e0 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 pping.named.`<description>`.whic
2da00 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 h.is.valid.for.the.host.identifi
2da20 65 64 20 62 79 20 69 74 73 20 4d 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 ed.by.its.MAC.`<address>`..Creat
2da40 65 20 61 20 6e 65 77 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 e.a.new.VLAN.interface.on.interf
2da60 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e ace.`<interface>`.using.the.VLAN
2da80 20 6e 75 6d 62 65 72 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 .number.provided.via.`<vlan-id>`
2daa0 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 ..Create.a.new.public/private.ke
2dac0 79 70 61 69 72 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 ypair.and.output.the.certificate
2dae0 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 .on.the.console..Create.a.new.pu
2db00 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 69 73 20 73 69 blic/private.keypair.which.is.si
2db20 67 6e 65 64 20 62 79 20 74 68 65 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 gned.by.the.CA.referenced.by.`ca
2db40 2d 6e 61 6d 65 60 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 -name`..The.signed.certificate.i
2db60 73 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 s.then.output.to.the.console..Cr
2db80 65 61 74 65 20 61 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 eate.a.new.self-signed.certifica
2dba0 74 65 2e 20 54 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 68 65 6e 20 73 te..The.public/private.is.then.s
2dbc0 68 6f 77 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 hown.on.the.console..Create.a.ne
2dbe0 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 w.subordinate.:abbr:`CA.(Certifi
2dc00 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 cate.Authority)`.and.sign.it.usi
2dc20 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 ng.the.private.key.referenced.by
2dc40 20 60 63 61 2d 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 .`ca-name`..Create.a.new.subordi
2dc60 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 nate.:abbr:`CA.(Certificate.Auth
2dc80 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 ority)`.and.sign.it.using.the.pr
2dca0 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 6d 65 60 2e 00 ivate.key.referenced.by.`name`..
2dcc0 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 Create.a.peer.as.you.would.when.
2dce0 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 you.specify.an.ASN,.except.that.
2dd00 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 74 68 if.the.peers.ASN.is.different.th
2dd20 61 6e 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a an.mine.as.specified.under.the.:
2dd40 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d cfgcmd:`protocols.bgp.<asn>`.com
2dd60 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 mand.the.connection.will.be.deni
2dd80 65 64 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 ed..Create.a.peer.as.you.would.w
2dda0 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 hen.you.specify.an.ASN,.except.t
2ddc0 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 20 73 61 6d 65 hat.if.the.peers.ASN.is.the.same
2dde0 20 61 73 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 .as.mine.as.specified.under.the.
2de00 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f :cfgcmd:`protocols.bgp.<asn>`.co
2de20 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e mmand.the.connection.will.be.den
2de40 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 ied..Create.a.static.hostname.ma
2de60 70 70 69 6e 67 20 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 65 20 pping.which.will.always.resolve.
2de80 74 68 65 20 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 20 61 64 64 72 the.name.`<hostname>`.to.IP.addr
2dea0 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d 70 61 74 68 2d ess.`<address>`..Create.as-path-
2dec0 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e policy.identified.by.name.<text>
2dee0 2e 00 43 72 65 61 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f ..Create.large-community-list.po
2df00 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 licy.identified.by.name.<text>..
2df20 43 72 65 61 74 65 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 74 68 65 20 63 Create.named.`<alias>`.for.the.c
2df40 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 60 3c 68 onfigured.static.mapping.for.`<h
2df60 6f 73 74 6e 61 6d 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 20 63 6f 6e 66 ostname>`..Thus.the.address.conf
2df80 69 67 75 72 65 64 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 igured.as.:cfgcmd:`set.system.st
2dfa0 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 atic-host-mapping.host-name.<hos
2dfc0 74 6e 61 6d 65 3e 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 72 65 tname>.inet.<address>`.can.be.re
2dfe0 61 63 68 65 64 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 72 65 61 74 65 ached.via.multiple.names..Create
2e000 20 6e 65 77 20 3a 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 .new.:rfc:`2136`.DNS.update.conf
2e020 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 iguration.which.will.update.the.
2e040 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 IP.address.assigned.to.`<interfa
2e060 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 ce>`.on.the.service.you.configur
2e080 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 ed.under.`<service-name>`..Creat
2e0a0 65 20 6e 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 e.new.VRF.instance.with.`<name>`
2e0c0 2e 20 54 68 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 ..The.name.is.used.when.placing.
2e0e0 69 6e 64 69 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 individual.interfaces.into.the.V
2e100 52 46 2e 00 43 72 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 20 RF..Create.new.system.user.with.
2e120 75 73 65 72 6e 61 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d 65 20 username.`<name>`.and.real-name.
2e140 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 65 20 specified.by.`<string>`..Create.
2e160 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 3c 70 service.`<name>`.to.listen.on.<p
2e180 6f 72 74 3e 00 43 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e ort>.Creates.a.named.container.n
2e1a0 65 74 77 6f 72 6b 00 43 72 65 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 etwork.Creates.static.peer.mappi
2e1c0 6e 67 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a ng.of.protocol-address.to.:abbr:
2e1e0 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 `NBMA.(Non-broadcast.multiple-ac
2e200 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 cess.network)`.address..Creating
2e220 20 61 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 .a.bridge.interface.is.very.simp
2e240 6c 65 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 le..In.this.example,.we.will.hav
2e260 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 43 72 69 e:.Creating.a.traffic.policy.Cri
2e280 74 69 63 61 6c 00 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e tical.Critical.conditions.-.e.g.
2e2a0 20 68 61 72 64 20 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a .hard.drive.errors..Crystalfontz
2e2c0 20 43 46 41 2d 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 .CFA-533.Crystalfontz.CFA-631.Cr
2e2e0 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 ystalfontz.CFA-633.Crystalfontz.
2e300 43 46 41 2d 36 33 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 CFA-635.Cur.Hop.Limit.Currently.
2e320 64 6f 65 73 20 6e 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e does.not.do.much.as.caching.is.n
2e340 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 ot.implemented..Currently.dynami
2e360 63 20 72 6f 75 74 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 c.routing.is.supported.for.the.f
2e380 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 ollowing.protocols:.Custom.File.
2e3a0 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 Custom.firewall.chains.can.be.cr
2e3c0 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 eated,.with.commands.``set.firew
2e3e0 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e all.[ipv4.|.ipv6].[name.|.ipv6-n
2e400 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 ame].<name>....``..In.order.to.u
2e420 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 se.such.custom.chain,.a.rule.wit
2e440 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f h.**action.jump**,.and.the.appro
2e460 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e piate.**target**.should.be.defin
2e480 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 ed.in.a.base.chain..Custom.healt
2e4a0 68 2d 63 68 65 63 6b 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 h-check.script.allows.checking.r
2e4c0 65 61 6c 2d 73 65 72 76 65 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a eal-server.availability.Customiz
2e4e0 65 64 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b ed.ignore.rules,.based.on.a.pack
2e500 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 et.and.flow.selector..DCO.can.be
2e520 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 .enabled.for.both.new.and.existi
2e540 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 ng.tunnels,VyOS.adds.an.option.i
2e560 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 n.each.tunnel.configuration.wher
2e580 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e e.we.can.enable.this.function...
2e5a0 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 The.current.best.practice.is.to.
2e5c0 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 create.a.new.tunnel.with.DCO.to.
2e5e0 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 minimize.the.chance.of.problems.
2e600 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 6f with.existing.clients..DCO.suppo
2e620 72 74 20 69 73 20 61 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 74 rt.is.a.per-tunnel.option.and.it
2e640 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 .is.not.automatically.enabled.by
2e660 20 64 65 66 61 75 6c 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 6e .default.for.new.or.upgraded.tun
2e680 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 nels..Existing.tunnels.will.cont
2e6a0 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 6e inue.to.function.as.they.have.in
2e6c0 20 74 68 65 20 70 61 73 74 2e 00 44 48 20 47 72 6f 75 70 20 31 34 00 44 48 43 50 20 52 65 6c 61 .the.past..DH.Group.14.DHCP.Rela
2e6e0 79 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 72 61 y.DHCP.Server.DHCP.failover.para
2e700 6d 65 74 65 72 73 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 50 20 72 61 6e meters.DHCP.lease.range.DHCP.ran
2e720 67 65 20 73 70 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d ge.spans.from.`192.168.189.10`.-
2e740 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 61 79 20 65 78 .`192.168.189.250`.DHCP.relay.ex
2e760 61 6d 70 6c 65 00 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 ample.DHCP.server.is.located.at.
2e780 49 50 76 34 20 61 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 IPv4.address.10.0.1.4.on.``eth2`
2e7a0 60 2e 00 44 48 43 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 74 20 62 65 20 `..DHCPv6.address.pools.must.be.
2e7c0 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 configured.for.the.system.to.act
2e7e0 20 61 73 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 .as.a.DHCPv6.server..The.followi
2e800 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 ng.example.describes.a.common.sc
2e820 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 enario..DHCPv6.relay.example.DHC
2e840 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 Pv6.requests.are.received.by.the
2e860 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 60 .router.on.`listening.interface`
2e880 20 60 60 65 74 68 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 6c 65 20 6e 65 .``eth1``.DMVPN.DMVPN.example.ne
2e8a0 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f 6e 6c 79 20 61 twork.DMVPN.network.DMVPN.only.a
2e8c0 75 74 6f 6d 61 74 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 utomates.the.tunnel.endpoint.dis
2e8e0 63 6f 76 65 72 79 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 65 20 73 6f 6c covery.and.setup..A.complete.sol
2e900 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 20 75 73 65 20 ution.also.incorporates.the.use.
2e920 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 69 73 20 70 61 of.a.routing.protocol..BGP.is.pa
2e940 72 74 69 63 75 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 75 73 65 20 77 rticularly.well.suited.for.use.w
2e960 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c ith.DMVPN..DNAT.DNAT.is.typicall
2e980 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 y.referred.to.as.a.**Port.Forwar
2e9a0 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e 41 54 20 72 6f d**..When.using.VyOS.as.a.NAT.ro
2e9c0 75 74 65 72 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 uter.and.firewall,.a.common.conf
2e9e0 69 67 75 72 61 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 63 74 20 69 6e iguration.task.is.to.redirect.in
2ea00 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 62 65 68 69 6e coming.traffic.to.a.system.behin
2ea20 64 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 30 20 72 65 70 d.the.firewall..DNAT.rule.10.rep
2ea40 6c 61 63 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 laces.the.destination.address.of
2ea60 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 2e 30 2e 32 2e .an.inbound.packet.with.192.0.2.
2ea80 31 30 00 44 4e 41 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 6e 61 6d 10.DNAT66.DNS.Forwarding.DNS.nam
2eaa0 65 20 73 65 72 76 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 6f 20 61 64 76 e.servers.DNS.search.list.to.adv
2eac0 65 72 74 69 73 65 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 44 ertise.DNS.server.IPv4.address.D
2eae0 4e 53 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 30 30 31 3a 64 NS.server.is.located.at.``2001:d
2eb00 62 38 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 73 20 61 73 20 b8::ffff``.DNSSL.DSCP.values.as.
2eb20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 35 39 35 60 3a per.:rfc:`2474`.and.:rfc:`4595`:
2eb40 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 68 69 73 20 73 .DSSS/CCK.Mode.in.40.MHz,.this.s
2eb60 65 74 73 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 69 73 20 70 72 ets.``[DSSS_CCK-40]``.Data.is.pr
2eb80 6f 76 69 64 65 64 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 43 2d 42 59 2d ovided.by.DB-IP.com.under.CC-BY-
2eba0 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 71 75 69 72 65 4.0.license..Attribution.require
2ebc0 64 2c 20 70 65 72 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 6f 20 77 65 20 d,.permits.redistribution.so.we.
2ebe0 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 6d 61 67 65 73 can.include.a.database.in.images
2ec00 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 20 63 72 6f 6e (~3MB.compressed)..Includes.cron
2ec20 20 73 63 72 69 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 62 79 20 6f 70 .script.(manually.callable.by.op
2ec40 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 20 64 61 74 61 -mode.update.geoip).to.keep.data
2ec60 62 61 73 65 20 61 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 75 67 00 44 65 base.and.rules.updated..Debug.De
2ec80 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 65 73 20 74 68 bug-level.messages.-.Messages.th
2eca0 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d 61 6c 6c 79 20 at.contain.information.normally.
2ecc0 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 61 20 70 72 6f of.use.only.when.debugging.a.pro
2ece0 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 66 61 75 6c 74 gram..Default.Default.1..Default
2ed00 20 47 61 74 65 77 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 65 72 20 50 72 .Gateway/Route.Default.Router.Pr
2ed20 65 66 65 72 65 6e 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 eference.Default.behavior.-.don'
2ed40 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 t.ask.client.for.mppe,.but.allow
2ed60 20 69 74 20 69 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 .it.if.client.wants..Please.note
2ed80 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f .that.RADIUS.may.override.this.o
2eda0 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 ption.by.MS-MPPE-Encryption-Poli
2edc0 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 61 6e cy.attribute..Default.gateway.an
2ede0 64 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 2e 32 35 34 60 d.DNS.server.is.at.`192.0.2.254`
2ee00 00 44 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 20 66 6f 72 .Default.is.512.MB..Use.0.MB.for
2ee20 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 .unlimited.memory..Default.is.``
2ee40 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 69 63 any-available``..Default.is.``ic
2ee60 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 65 74 65 63 74 73 20 70 68 79 73 mp``..Default.is.to.detects.phys
2ee80 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 2e 00 44 65 66 61 75 6c 74 ical.link.state.changes..Default
2eea0 20 70 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 65 66 61 75 6c .port.is.3128..Default:.1.Defaul
2eec0 74 73 20 74 6f 20 27 75 69 64 27 00 44 65 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e ts.to.'uid'.Defaults.to.225.0.0.
2eee0 35 30 2e 00 44 65 66 61 75 6c 74 73 20 74 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 50..Defaults.to.``us``..Define.C
2ef00 6f 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 2f 49 50 onection.Timeouts.Define.IPv4/IP
2ef20 76 36 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6d 69 74 74 65 v6.management.address.transmitte
2ef40 64 20 76 69 61 20 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 d.via.LLDP..Multiple.addresses.c
2ef60 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 73 65 73 20 63 6f an.be.defined..Only.addresses.co
2ef80 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 74 72 nnected.to.the.system.will.be.tr
2efa0 61 6e 73 6d 69 74 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 ansmitted..Define.a.IPv4.or.IPv6
2efc0 20 4e 65 74 77 6f 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 .Network.group..Define.a.IPv4.or
2efe0 20 61 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 6e 65 20 61 20 5a .a.IPv6.address.group.Define.a.Z
2f000 6f 6e 65 00 44 65 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 63 65 20 49 50 20 one.Define.a.discrete.source.IP.
2f020 61 64 64 72 65 73 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 53 4e 41 54 20 72 address.of.100.64.0.1.for.SNAT.r
2f040 75 6c 65 20 32 30 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2e 00 44 65 ule.20.Define.a.domain.group..De
2f060 66 69 6e 65 20 61 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 70 6f 72 74 20 fine.a.mac.group..Define.a.port.
2f080 67 72 6f 75 70 2e 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 61 group..A.port.name.can.be.any.na
2f0a0 6d 65 20 64 65 66 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 65 2e 67 me.defined.in./etc/services..e.g
2f0c0 2e 3a 20 68 74 74 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 75 .:.http.Define.allowed.ciphers.u
2f0e0 73 65 64 20 66 6f 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 20 6e 75 sed.for.the.SSH.connection..A.nu
2f100 6d 62 65 72 20 6f 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 6e 20 62 65 20 73 mber.of.allowed.ciphers.can.be.s
2f120 70 65 63 69 66 69 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 75 72 72 65 6e 63 pecified,.use.multiple.occurrenc
2f140 65 73 20 74 6f 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 72 73 2e 00 44 65 es.to.allow.multiple.ciphers..De
2f160 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 fine.an.interface.group..Wildcar
2f180 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 d.are.accepted.too..Define.behav
2f1a0 69 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 ior.for.gratuitous.ARP.frames.wh
2f1c0 6f 27 73 20 49 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e o's.IP.is.not.already.present.in
2f1e0 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 .the.ARP.table..If.configured.cr
2f200 65 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c eate.new.entries.in.the.ARP.tabl
2f220 65 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 49 50 e..Define.different.modes.for.IP
2f240 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 61 .directed.broadcast.forwarding.a
2f260 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 61 6e 64 20 3a s.described.in.:rfc:`1812`.and.:
2f280 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 rfc:`2644`..Define.different.mod
2f2a0 65 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 72 65 73 70 6f 6e es.for.sending.replies.in.respon
2f2c0 73 65 20 74 6f 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 se.to.received.ARP.requests.that
2f2e0 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 .resolve.local.target.IP.address
2f300 65 73 3a 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 69 63 74 69 6f 6e es:.Define.different.restriction
2f320 20 6c 65 76 65 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c .levels.for.announcing.the.local
2f340 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 20 70 61 63 6b 65 .source.IP.address.from.IP.packe
2f360 74 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e 20 69 6e 74 65 72 ts.in.ARP.requests.sent.on.inter
2f380 66 61 63 65 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 face..Define.length.of.packet.pa
2f3a0 79 6c 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 yload.to.include.in.netlink.mess
2f3c0 61 67 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 age..Only.applicable.if.rule.log
2f3e0 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 .is.enable.and.log.group.is.defi
2f400 6e 65 64 2e 00 44 65 66 69 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 ned..Define.log.group.to.send.me
2f420 73 73 61 67 65 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c ssage.to..Only.applicable.if.rul
2f440 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 e.log.is.enable..Define.log-leve
2f460 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 l..Only.applicable.if.rule.log.i
2f480 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 s.enable..Define.number.of.packe
2f4a0 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 ts.to.queue.inside.the.kernel.be
2f4c0 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 fore.sending.them.to.userspace..
2f4e0 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 Only.applicable.if.rule.log.is.e
2f500 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 nable.and.log.group.is.defined..
2f520 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 75 70 64 61 Define.the.time.interval.to.upda
2f540 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 6e 65 20 74 68 65 20 7a 6f te.the.local.cache.Define.the.zo
2f560 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c 6f 63 61 6c 20 7a 6f 6e 65 ne.as.a.local.zone..A.local.zone
2f580 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 .has.no.interfaces.and.will.be.a
2f5a0 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 44 65 66 pplied.to.the.router.itself..Def
2f5c0 69 6e 65 64 20 74 68 65 20 49 50 76 34 2c 20 49 50 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 ined.the.IPv4,.IPv6.or.FQDN.and.
2f5e0 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 port.number.of.the.caching.RPKI.
2f600 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 caching.instance.which.is.used..
2f620 44 65 66 69 6e 65 73 20 61 6c 74 65 72 6e 61 74 65 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 Defines.alternate.sources.for.mu
2f640 6c 74 69 63 61 73 74 69 6e 67 20 61 6e 64 20 49 47 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 lticasting.and.IGMP.data..The.ne
2f660 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c twork.address.must.be.on.the.fol
2f680 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 lowing.format.'a.b.c.d/n'..By.de
2f6a0 66 61 75 6c 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 fault,.the.router.will.accept.da
2f6c0 74 61 20 66 72 6f 6d 20 73 6f 75 72 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 ta.from.sources.on.the.same.netw
2f6e0 6f 72 6b 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 ork.as.configured.on.an.interfac
2f700 65 2e 20 49 66 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 e..If.the.multicast.source.lies.
2f720 6f 6e 20 61 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 on.a.remote.network,.one.must.de
2f740 66 69 6e 65 20 66 72 6f 6d 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 fine.from.where.traffic.should.b
2f760 65 20 61 63 63 65 70 74 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 e.accepted..Defines.an.off-NBMA.
2f780 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 network.prefix.for.which.the.GRE
2f7a0 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 .interface.will.act.as.a.gateway
2f7c0 2e 20 54 68 69 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e ..This.an.alternative.to.definin
2f7e0 67 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 g.local.interfaces.with.shortcut
2f800 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b -destination.flag..Defines.black
2f820 68 6f 6c 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f hole.distance.for.this.route,.ro
2f840 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 utes.with.smaller.administrative
2f860 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 .distance.are.elected.prior.to.t
2f880 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 hose.with.a.higher.distance..Def
2f8a0 69 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 ines.next-hop.distance.for.this.
2f8c0 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e route,.routes.with.smaller.admin
2f8e0 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 istrative.distance.are.elected.p
2f900 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 rior.to.those.with.a.higher.dist
2f920 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 ance..Defines.protocols.for.chec
2f940 6b 69 6e 67 20 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 king.ARP,.ICMP,.TCP.Defines.the.
2f960 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 maximum.`<number>`.of.unanswered
2f980 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 .echo.requests..Upon.reaching.th
2f9a0 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 e.value.`<number>`,.the.session.
2f9c0 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 70 65 63 69 will.be.reset..Defines.the.speci
2f9e0 66 69 65 64 20 64 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e fied.device.as.a.system.console.
2fa00 20 41 76 61 69 6c 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 .Available.console.devices.can.b
2fa20 65 20 28 73 65 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 65 66 69 6e e.(see.completion.helper):.Defin
2fa40 69 6e 67 20 50 65 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d ing.Peers.Delegate.prefixes.from
2fa60 20 74 68 65 20 72 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 61 72 .the.range.indicated.by.the.star
2fa80 74 20 61 6e 64 20 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 47 50 t.and.stop.qualifier..Delete.BGP
2faa0 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e .communities.matching.the.commun
2fac0 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 ity-list..Delete.BGP.communities
2fae0 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 .matching.the.large-community-li
2fb00 73 74 2e 00 44 65 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 63 st..Delete.Logs.Delete.all.BGP.c
2fb20 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 2d ommunities.Delete.all.BGP.large-
2fb40 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 communities.Delete.default.route
2fb60 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 70 .from.the.system..Deletes.the.sp
2fb80 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 3e ecified.user-defined.file.<text>
2fba0 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 00 .in.the./var/log/user.directory.
2fbc0 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 61 Depending.on.the.location,.not.a
2fbe0 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 69 ll.of.these.channels.may.be.avai
2fc00 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 69 lable.for.use!.Description.Despi
2fc20 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 te.the.Drop-Tail.policy.does.not
2fc40 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 6b .slow.down.packets,.if.many.pack
2fc60 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 67 ets.are.to.be.sent,.they.could.g
2fc80 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 6e et.dropped.when.trying.to.get.en
2fca0 71 75 65 75 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 queued.at.the.tail..This.can.hap
2fcc0 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 75 65 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 62 pen.if.the.queue.has.still.not.b
2fce0 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b 65 een.able.to.release.enough.packe
2fd00 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 61 ts.from.its.head..Despite.the.fa
2fd20 63 74 20 74 68 61 74 20 41 44 20 69 73 20 61 20 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 50 ct.that.AD.is.a.superset.of.LDAP
2fd40 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e .Destination.Address.Destination
2fd60 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 64 .NAT.Destination.Prefix.Detailed
2fd80 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 22 .information.about."cisco".and."
2fda0 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 66 ibm".models.differences.can.be.f
2fdc0 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 74 ound.in.:rfc:`3509`..A."shortcut
2fde0 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f 75 ".model.allows.ABR.to.create.rou
2fe00 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 tes.between.areas.based.on.the.t
2fe20 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 opology.of.the.areas.connected.t
2fe40 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 61 o.this.router.but.not.using.a.ba
2fe60 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b 62 ckbone.area.in.case.if.non-backb
2fe80 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 6d one.route.will.be.cheaper..For.m
2fea0 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 22 ore.information.about."shortcut"
2fec0 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 .model,.see.:t:`ospf-shortcut-ab
2fee0 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 72 r-02.txt`.Determines.how.opennhr
2ff00 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 20 p.daemon.should.soft.switch.the.
2ff20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d 75 multicast.traffic..Currently,.mu
2ff40 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 6f lticast.traffic.is.captured.by.o
2ff60 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 6f pennhrp.daemon.using.a.packet.so
2ff80 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 20 cket,.and.resent.back.to.proper.
2ffa0 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d 75 destinations..This.means.that.mu
2ffc0 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 6e lticast.packet.sending.is.CPU.in
2ffe0 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 20 tensive..Device.is.incapable.of.
30000 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 73 40.MHz,.do.not.advertise..This.s
30020 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 20 ets.``[40-INTOLERANT]``.Devices.
30040 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 evaluating.whether.an.IPv4.addre
30060 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 ss.is.public.must.be.updated.to.
30080 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e recognize.the.new.address.space.
300a0 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 64 .Allocating.more.private.IPv4.ad
300c0 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 68 dress.space.for.NAT.devices.migh
300e0 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 36 t.prolong.the.transition.to.IPv6
30100 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6c ..Different.NAT.Types.Diffie-Hel
30120 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f lman.parameters.Disable.MLD.repo
30140 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 rts.and.query.on.the.interface..
30160 44 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 44 69 73 61 62 6c Disable.`<user>`.account..Disabl
30180 65 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 63 6f 6e 74 61 69 6e 65 72 e.a.BFD.peer.Disable.a.container
301a0 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 ..Disable.conntrack.loose.track.
301c0 6f 70 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 option.Disable.dhcp-relay.servic
301e0 65 2e 00 44 69 73 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e e..Disable.dhcpv6-relay.service.
30200 00 44 69 73 61 62 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 .Disable.given.`<interface>`..It
30220 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 .will.be.placed.in.administrativ
30240 65 6c 79 20 64 6f 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c ely.down.(``A/D``).state..Disabl
30260 65 20 69 6d 6d 65 64 69 61 74 65 20 73 65 73 73 69 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 e.immediate.session.reset.if.pee
30280 72 27 73 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 r's.connected.link.goes.down..Di
302a0 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 sable.password.based.authenticat
302c0 69 6f 6e 2e 20 4c 6f 67 69 6e 20 76 69 61 20 53 53 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 ion..Login.via.SSH.keys.only..Th
302e0 69 73 20 68 61 72 64 65 6e 73 20 73 65 63 75 72 69 74 79 21 00 44 69 73 61 62 6c 65 20 74 68 65 is.hardens.security!.Disable.the
30300 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 72 73 65 .host.validation.through.reverse
30320 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f 67 69 6e .DNS.lookups.-.can.speedup.login
30340 20 74 69 6d 65 20 77 68 65 6e 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 .time.when.reverse.lookup.is.not
30360 20 70 6f 73 73 69 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 .possible..Disable.the.peer.conf
30380 69 67 75 72 61 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 74 61 74 iguration.Disable.this.IPv4.stat
303a0 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 ic.route.entry..Disable.this.IPv
303c0 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 6.static.route.entry..Disable.th
303e0 69 73 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 is.service..Disable.transmit.of.
30400 4c 4c 44 50 20 66 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 LLDP.frames.on.given.`<interface
30420 3e 60 2e 20 55 73 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e 20 69 6e >`..Useful.to.exclude.certain.in
30440 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 terfaces.from.LLDP.when.``all``.
30460 68 61 76 65 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 79 20 64 have.been.enabled..Disabled.by.d
30480 65 66 61 75 6c 74 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 efault.-.no.kernel.module.loaded
304a0 2e 00 44 69 73 61 62 6c 65 73 20 63 61 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 ..Disables.caching.of.peer.infor
304c0 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 73 6f 6c mation.from.forwarded.NHRP.Resol
304e0 75 74 69 6f 6e 20 52 65 70 6c 79 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 ution.Reply.packets..This.can.be
30500 20 75 73 65 64 20 74 6f 20 72 65 64 75 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 .used.to.reduce.memory.consumpti
30520 6f 6e 20 6f 6e 20 62 69 67 20 4e 42 4d 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 6c 65 73 on.on.big.NBMA.subnets..Disables
30540 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 .interface-based.IPv4.static.rou
30560 74 65 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 te..Disables.interface-based.IPv
30580 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 6.static.route..Disables.quickle
305a0 61 76 65 20 6d 6f 64 65 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 65 6d 6f ave.mode..In.this.mode.the.daemo
305c0 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 6d 65 73 n.will.not.send.a.Leave.IGMP.mes
305e0 73 61 67 65 20 75 70 73 74 72 65 61 6d 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 65 63 65 sage.upstream.as.soon.as.it.rece
30600 69 76 65 73 20 61 20 4c 65 61 76 65 20 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 ives.a.Leave.message.for.any.dow
30620 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 nstream.interface..The.daemon.wi
30640 6c 6c 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 ll.not.ask.for.Membership.report
30660 73 20 6f 6e 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2c 20 s.on.the.downstream.interfaces,.
30680 61 6e 64 20 69 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 68 65 20 and.if.a.report.is.received.the.
306a0 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 20 75 70 group.is.not.joined.again.the.up
306c0 73 74 72 65 61 6d 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e 67 20 77 stream..Disables.web.filtering.w
306e0 69 74 68 6f 75 74 20 64 69 73 63 61 72 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e ithout.discarding.configuration.
30700 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 .Disables.web.proxy.transparent.
30720 6d 6f 64 65 20 61 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 44 69 73 mode.at.a.listening.address..Dis
30740 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 6e 67 20 abling.Advertisements.Disabling.
30760 61 20 56 52 52 50 20 67 72 6f 75 70 00 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e 63 72 79 a.VRRP.group.Disabling.the.encry
30780 70 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 ption.on.the.link.by.removing.``
307a0 73 65 63 75 72 69 74 79 20 65 6e 63 72 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 security.encrypt``.will.show.the
307c0 20 75 6e 65 6e 63 72 79 70 74 65 64 20 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 .unencrypted.but.authenticated.c
307e0 6f 6e 74 65 6e 74 2e 00 44 69 73 61 64 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 73 61 73 ontent..Disadvantages.are:.Disas
30800 73 6f 63 69 61 74 65 20 73 74 61 74 69 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 65 73 73 sociate.stations.based.on.excess
30820 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 ive.transmission.failures.or.oth
30840 65 72 20 69 6e 64 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 er.indications.of.connection.los
30860 73 2e 00 44 69 73 70 6c 61 79 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f s..Display.IPv4.routing.table.fo
30880 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 r.VRF.identified.by.`<name>`..Di
308a0 73 70 6c 61 79 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 splay.IPv6.routing.table.for.VRF
308c0 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 .identified.by.`<name>`..Display
308e0 20 4c 6f 67 73 00 44 69 73 70 6c 61 79 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 72 00 44 .Logs.Display.OTP.key.for.user.D
30900 69 73 70 6c 61 79 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 isplay.all.authorization.attempt
30920 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 s.of.the.specified.image.Display
30940 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 .all.known.ARP.table.entries.on.
30960 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 60 29 3a a.given.interface.only.(`eth1`):
30980 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 .Display.all.known.ARP.table.ent
309a0 72 69 65 73 20 73 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 ries.spanning.across.all.interfa
309c0 63 65 73 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 63 69 66 ces.Display.contents.of.a.specif
309e0 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 74 68 65 ied.user-defined.log.file.of.the
30a00 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 .specified.image.Display.content
30a20 73 20 6f 66 20 61 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 s.of.all.master.log.files.of.the
30a40 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 .specified.image.Display.last.li
30a60 6e 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 73 70 65 nes.of.the.system.log.of.the.spe
30a80 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c cified.image.Display.list.of.all
30aa0 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 .user-defined.log.files.of.the.s
30ac0 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 pecified.image.Display.log.files
30ae0 20 6f 66 20 67 69 76 65 6e 20 63 61 74 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c .of.given.category.on.the.consol
30b00 65 2e 20 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c e..Use.tab.completion.to.get.a.l
30b20 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f ist.of.available.categories..Tho
30b40 73 20 63 61 74 65 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 s.categories.could.be:.all,.auth
30b60 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 orization,.cluster,.conntrack-sy
30b80 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 nc,.dhcp,.directory,.dns,.file,.
30ba0 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 firewall,.https,.image.lldp,.nat
30bc0 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 ,.openvpn,.snmp,.tail,.vpn,.vrrp
30be0 00 44 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 .Displays.information.about.all.
30c00 6e 65 69 67 68 62 6f 72 73 20 64 69 73 63 6f 76 65 72 65 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 neighbors.discovered.via.LLDP..D
30c20 69 73 70 6c 61 79 73 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 isplays.queue.information.for.a.
30c40 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f PPPoE.interface..Displays.the.ro
30c60 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 ute.packets.taken.to.a.network.h
30c80 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 ost.utilizing.VRF.instance.ident
30ca0 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 ified.by.`<name>`..When.using.th
30cc0 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 e.IPv4.or.IPv6.option,.displays.
30ce0 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 the.route.packets.taken.to.the.g
30d00 69 76 65 6e 20 68 6f 73 74 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 iven.hosts.IP.address.family..Th
30d20 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 68 6f 73 is.option.is.useful.when.the.hos
30d40 74 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 t.is.specified.as.a.hostname.rat
30d60 68 65 72 20 74 68 61 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a her.than.an.IP.address..Do.*not*
30d80 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 .manually.edit.`/etc/hosts`..Thi
30da0 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 67 s.file.will.automatically.be.reg
30dc0 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 enerated.on.boot.based.on.the.se
30de0 74 74 69 6e 67 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 ttings.in.this.section,.which.me
30e00 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 ans.you'll.lose.all.your.manual.
30e20 65 64 69 74 73 2e 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 73 74 61 74 69 63 edits..Instead,.configure.static
30e40 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f .host.mappings.as.follows..Do.no
30e60 74 20 61 73 73 69 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 20 61 64 64 72 65 t.assign.a.link-local.IPv6.addre
30e80 73 73 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e ss.to.this.interface..Do.not.con
30ea0 66 69 67 75 72 65 20 49 46 42 20 61 73 20 74 68 65 20 66 69 72 73 74 20 73 74 65 70 2e 20 46 69 figure.IFB.as.the.first.step..Fi
30ec0 72 73 74 20 63 72 65 61 74 65 20 65 76 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f rst.create.everything.else.of.yo
30ee0 75 72 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 ur.traffic-policy,.and.then.you.
30f00 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 can.configure.IFB..Otherwise.you
30f20 20 6d 69 67 68 74 20 67 65 74 20 74 68 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 .might.get.the.``RTNETLINK.answe
30f40 72 3a 20 46 69 6c 65 20 65 78 69 73 74 73 60 60 20 65 72 72 6f 72 2c 20 77 68 69 63 68 20 63 61 r:.File.exists``.error,.which.ca
30f60 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 69 74 68 20 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 n.be.solved.with.``sudo.ip.link.
30f80 64 65 6c 65 74 65 20 69 66 62 30 60 60 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f delete.ifb0``..Do.not.use.the.lo
30fa0 63 61 6c 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 cal.``/etc/hosts``.file.in.name.
30fc0 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c resolution..VyOS.DHCP.server.wil
30fe0 6c 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 l.use.this.file.to.add.resolvers
31000 20 74 6f 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 .to.assigned.addresses..Does.not
31020 20 6e 65 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 .need.to.be.used.together.with.p
31040 72 6f 78 79 5f 61 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 roxy_arp..Domain.Domain.Groups.D
31060 6f 6d 61 69 6e 20 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 omain.Name.Domain.name(s).for.wh
31080 69 63 68 20 74 6f 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e ich.to.obtain.certificate.Domain
310a0 20 6e 61 6d 65 73 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 .names.can.include.letters,.numb
310c0 65 72 73 2c 20 68 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 ers,.hyphens.and.periods.with.a.
310e0 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 maximum.length.of.253.characters
31100 2e 00 44 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 ..Domain.search.order.Don't.be.a
31120 66 72 61 69 64 20 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 fraid.that.you.need.to.re-do.you
31140 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 r.configuration..Key.transformat
31160 69 6f 6e 20 69 73 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 ion.is.handled,.as.always,.by.ou
31180 72 20 6d 69 67 72 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c r.migration.scripts,.so.this.wil
311a0 6c 20 62 65 20 61 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 l.be.a.smooth.transition.for.you
311c0 21 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 !.Don't.forget,.the.CIDR.declare
311e0 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 d.in.the.network.statement.**MUS
31200 54 20 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 T.exist.in.your.routing.table.(d
31220 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 ynamic.or.static),.the.best.way.
31240 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 to.make.sure.that.is.true.is.cre
31260 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f ating.a.static.route:**.Don't.fo
31280 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e rget,.the.CIDR.declared.in.the.n
312a0 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e etwork.statement.MUST.**exist.in
312c0 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 .your.routing.table.(dynamic.or.
312e0 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 static),.the.best.way.to.make.su
31300 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 re.that.is.true.is.creating.a.st
31320 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 atic.route:**.Don't.get.confused
31340 20 61 62 6f 75 74 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 .about.the.used./31.tunnel.subne
31360 74 2e 20 3a 72 66 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f t..:rfc:`3021`.gives.you.additio
31380 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 nal.information.for.using./31.su
313a0 62 6e 65 74 73 20 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 bnets.on.point-to-point.links..D
313c0 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f ownload.bandwidth.limit.in.kbit/
313e0 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 s.for.`<user>`..Download/Update.
31400 63 6f 6d 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 complete.blacklist.Download/Upda
31420 74 65 20 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 53 2d 4e 55 te.partial.blacklist..Drop.AS-NU
31440 4d 42 45 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 72 6f 70 20 MBER.from.the.BGP.AS.path..Drop.
31460 54 61 69 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 72 Tail.Drop.rate.Dropped.packets.r
31480 65 70 6f 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 68 61 6e 6e eported.on.DROPMON.Netlink.chann
314a0 65 6c 20 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 74 65 64 20 el.by.Linux.kernel.are.exported.
314c0 76 69 61 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 74 65 6e 73 via.the.standard.sFlow.v5.extens
314e0 69 6f 6e 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 ion.for.reporting.dropped.packet
31500 73 00 44 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 73 69 6f 6e s.Dual-Stack.IPv4/IPv6.provision
31520 69 6e 67 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 75 6d 6d 79 ing.with.Prefix.Delegation.Dummy
31540 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 .Dummy.interface.Dummy.interface
31560 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 s.can.be.used.as.interfaces.that
31580 20 61 6c 77 61 79 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 20 66 61 73 .always.stay.up.(in.the.same.fas
315a0 68 69 6f 6e 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 29 2c hion.to.loopbacks.in.Cisco.IOS),
315c0 20 6f 72 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 70 6c 69 63 .or.for.testing.purposes..Duplic
315e0 61 74 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 ate.packets.are.not.included.in.
31600 74 68 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 the.packet.loss.calculation,.alt
31620 68 6f 75 67 68 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 20 74 68 65 hough.the.round-trip.time.of.the
31640 73 65 20 70 61 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c 61 74 69 6e se.packets.is.used.in.calculatin
31660 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d 75 6d 20 72 g.the.minimum/.average/maximum.r
31680 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 79 6e 61 6d 69 63 20 ound-trip.time.numbers..Dynamic.
316a0 44 4e 53 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 6f 4c 20 63 6f 6d DNS.Dynamic-protection.EAPoL.com
316c0 65 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e 2e 20 57 65 20 61 es.with.an.identify.option..We.a
316e0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d utomatically.use.the.interface.M
31700 41 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 61 6d 65 74 65 72 AC.address.as.identity.parameter
31720 2e 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 ..ESP.(Encapsulating.Security.Pa
31740 79 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 65 3a 00 45 53 50 yload).Attributes.ESP.Phase:.ESP
31760 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c .is.used.to.provide.confidential
31780 69 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c ity,.data.origin.authentication,
317a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c 20 61 6e 20 61 6e .connectionless.integrity,.an.an
317c0 74 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 6f 66 20 70 61 72 ti-replay.service.(a.form.of.par
317e0 74 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 61 6e 64 20 6c 69 tial.sequence.integrity),.and.li
31800 6d 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 mited.traffic.flow.confidentiali
31820 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 ty..https://datatracker.ietf.org
31840 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 62 72 3a 60 41 53 /doc/html/rfc4303.Each.:abbr:`AS
31860 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 61 6e 20 69 64 65 .(Autonomous.System)`.has.an.ide
31880 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 ntifying.number.associated.with.
318a0 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d it.called.an.:abbr:`ASN.(Autonom
318c0 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 69 73 20 61 20 74 ous.System.Number)`..This.is.a.t
318e0 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 76 61 6c 75 65 20 wo.octet.value.ranging.in.value.
31900 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 73 20 from.1.to.65535..The.AS.numbers.
31920 36 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 66 69 6e 65 64 20 64512.through.65535.are.defined.
31940 61 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 76 61 74 65 20 41 as.private.AS.numbers..Private.A
31960 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 72 74 69 73 65 64 S.numbers.must.not.be.advertised
31980 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 68 65 20 32 2d 62 .on.the.global.Internet..The.2-b
319a0 79 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 65 6e 20 65 78 68 yte.AS.number.range.has.been.exh
319c0 61 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 61 72 65 20 73 70 austed..4-byte.AS.numbers.are.sp
319e0 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e 64 20 70 72 6f 76 ecified.in.:rfc:`6793`,.and.prov
31a00 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 53 20 6e 75 6d 62 ide.a.pool.of.4294967296.AS.numb
31a20 65 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 ers..Each.Netfilter.connection.i
31a40 73 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 28 6c 61 79 65 s.uniquely.identified.by.a.(laye
31a60 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 r-3.protocol,.source.address,.de
31a80 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 20 70 72 6f 74 6f stination.address,.layer-4.proto
31aa0 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 68 65 20 6c 61 79 col,.layer-4.key).tuple..The.lay
31ac0 65 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 61 6e 73 70 6f 72 er-4.key.depends.on.the.transpor
31ae0 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 20 69 73 20 74 68 t.protocol;.for.TCP/UDP.it.is.th
31b00 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c 73 20 69 74 20 63 e.port.numbers,.for.tunnels.it.c
31b20 61 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 20 6f 74 68 65 72 an.be.their.tunnel.ID,.but.other
31b40 77 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 74 20 77 65 72 65 wise.is.just.zero,.as.if.it.were
31b60 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f 20 62 65 20 61 62 .not.part.of.the.tuple..To.be.ab
31b80 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 20 69 6e 20 61 6c le.to.inspect.the.TCP.port.in.al
31ba0 6c 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 6e 64 61 74 6f l.cases,.packets.will.be.mandato
31bc0 72 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 4c 41 4e 20 73 65 rily.defragmented..Each.VXLAN.se
31be0 67 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 61 20 32 34 gment.is.identified.through.a.24
31c00 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 65 20 3a 61 62 62 -bit.segment.ID,.termed.the.:abb
31c20 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 r:`VNI.(VXLAN.Network.Identifier
31c40 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 54 68 69 73 20 61 .(or.VXLAN.Segment.ID))`,.This.a
31c60 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 73 20 74 llows.up.to.16M.VXLAN.segments.t
31c80 6f 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 61 64 6d 69 6e 69 o.coexist.within.the.same.admini
31ca0 73 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 67 65 20 68 61 73 strative.domain..Each.bridge.has
31cc0 20 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 6f 73 74 2e 20 45 .a.relative.priority.and.cost..E
31ce0 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 ach.interface.is.associated.with
31d00 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 50 20 63 6f 64 65 .a.port.(number).in.the.STP.code
31d20 2e 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 61 20 63 6f 73 74 ..Each.has.a.priority.and.a.cost
31d40 2c 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 68 69 63 68 20 69 ,.that.is.used.to.decide.which.i
31d60 73 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 77 61 72 64 20 61 s.the.shortest.path.to.forward.a
31d80 20 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 61 74 68 20 69 73 .packet..The.lowest.cost.path.is
31da0 20 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 68 65 72 20 70 61 .always.used.unless.the.other.pa
31dc0 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 th.is.down..If.you.have.multiple
31de0 20 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 6e 20 79 6f 75 .bridges.and.interfaces.then.you
31e00 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 69 6f 72 69 74 69 .may.need.to.adjust.the.prioriti
31e20 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 6f 72 6d 61 6e 63 es.to.achieve.optimum.performanc
31e40 65 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e 73 74 61 6e 63 65 e..Each.broadcast.relay.instance
31e60 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 .can.be.individually.disabled.wi
31e80 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 6f thout.deleting.the.configured.no
31ea0 64 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e de.by.using.the.following.comman
31ec0 64 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 75 61 72 61 6e 74 d:.Each.class.can.have.a.guarant
31ee0 65 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 77 69 64 74 68 20 eed.part.of.the.total.bandwidth.
31f00 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 63 79 2c 20 73 6f defined.for.the.whole.policy,.so
31f20 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 20 73 68 6f 75 6c .all.those.shares.together.shoul
31f40 64 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 6f 6c 69 63 79 27 d.not.be.higher.than.the.policy'
31f60 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c 61 73 73 20 69 73 s.whole.bandwidth..Each.class.is
31f80 20 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 28 74 68 65 .assigned.a.deficit.counter.(the
31fa0 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c 6f 77 20 69 73 20 .number.of.bytes.that.a.flow.is.
31fc0 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 74 20 69 73 20 69 allowed.to.transmit.when.it.is.i
31fe0 74 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 61 6e 74 75 6d 2e ts.turn).initialized.to.quantum.
32000 20 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f 75 20 63 6f 6e 66 .Quantum.is.a.parameter.you.conf
32020 69 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 65 64 69 74 20 6f igure.which.acts.like.a.credit.o
32040 66 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 63 65 69 76 65 73 f.fix.bytes.the.counter.receives
32060 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 6f 75 6e 64 2d 52 .on.each.round..Then.the.Round-R
32080 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 69 74 73 20 52 6f obin.policy.starts.moving.its.Ro
320a0 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 71 75 und.Robin.pointer.through.the.qu
320c0 65 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 eues..If.the.deficit.counter.is.
320e0 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 73 69 7a 65 20 61 greater.than.the.packet's.size.a
32100 74 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 68 69 73 20 70 61 t.the.head.of.the.queue,.this.pa
32120 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 cket.will.be.sent.and.the.value.
32140 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 72 65 6d 65 6e 74 of.the.counter.will.be.decrement
32160 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 6e 2c 20 74 68 65 ed.by.the.packet.size..Then,.the
32180 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 .size.of.the.next.packet.will.be
321a0 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 61 6c 75 65 20 61 .compared.to.the.counter.value.a
321c0 67 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 73 2e 20 4f 6e 63 gain,.repeating.the.process..Onc
321e0 65 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 65 20 76 61 6c 75 e.the.queue.is.empty.or.the.valu
32200 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 e.of.the.counter.is.insufficient
32220 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 77 69 6c 6c 20 6d ,.the.Round-Robin.pointer.will.m
32240 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 74 68 65 20 71 75 ove.to.the.next.queue..If.the.qu
32260 65 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 64 eue.is.empty,.the.value.of.the.d
32280 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f 20 30 2e 00 45 61 eficit.counter.is.reset.to.0..Ea
322a0 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 70 65 65 72 20 65 ch.dynamic.NHS.will.get.a.peer.e
322c0 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b ntry.with.the.configured.network
322e0 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 64 20 4e 42 4d 41 .address.and.the.discovered.NBMA
32300 20 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 73 20 63 .address..Each.health.check.is.c
32320 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c 20 74 65 73 74 73 onfigured.in.its.own.test,.tests
32340 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 6e .are.numbered.and.processed.in.n
32360 75 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 72 67 65 74 20 68 umeric.order..For.multi.target.h
32380 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 73 74 73 20 63 61 ealth.checking.multiple.tests.ca
323a0 6e 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 75 61 6c 20 63 6f n.be.defined:.Each.individual.co
323c0 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 76 69 63 65 20 63 nfigured.console-server.device.c
323e0 61 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 74 68 65 20 6f 75 an.be.directly.exposed.to.the.ou
32400 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 72 65 63 74 6c 79 tside.world..A.user.can.directly
32420 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 .connect.via.SSH.to.the.configur
32440 65 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b ed.port..Each.node.(Hub.and.Spok
32460 65 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 6e e).uses.an.IP.address.from.the.n
32480 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 45 61 63 68 20 6f etwork.172.16.253.128/29..Each.o
324a0 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 f.the.install.command.should.be.
324c0 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 applied.to.the.configuration.and
324e0 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 .commited.before.using.under.the
32500 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 61 63 68 .openconnect.configuration:.Each
32520 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 .site-to-site.peer.has.the.next.
32540 6f 70 74 69 6f 6e 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 options:.Eenables.the.Generic.Pr
32560 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 otocol.extension.(VXLAN-GPE)..Cu
32580 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 rrently,.this.is.only.supported.
325a0 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f together.with.the.external.keywo
325c0 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 77 rd..Email.address.to.associate.w
325e0 69 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f ith.certificate.Embedding.one.po
32600 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 licy.into.another.one.Emergency.
32620 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 Enable.BFD.for.ISIS.on.an.interf
32640 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 20 6f 6e 20 61 6e 20 69 6e ace.Enable.BFD.for.OSPF.on.an.in
32660 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 76 33 20 6f 6e terface.Enable.BFD.for.OSPFv3.on
32680 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 42 47 50 00 .an.interface.Enable.BFD.in.BGP.
326a0 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e Enable.BFD.in.ISIS.Enable.BFD.in
326c0 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 42 47 50 20 70 65 65 72 20 67 .OSPF.Enable.BFD.on.a.BGP.peer.g
326e0 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 42 47 50 20 roup.Enable.BFD.on.a.single.BGP.
32700 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 63 6f neighbor.Enable.DHCP.failover.co
32720 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 61 64 64 72 65 73 73 20 70 6f 6f nfiguration.for.this.address.poo
32740 6c 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 l..Enable.HT-delayed.Block.Ack.`
32760 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 `[DELAYED-BA]``.Enable.IGMP.and.
32780 4d 4c 44 20 71 75 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 MLD.querier..Enable.IGMP.and.MLD
327a0 20 73 6e 6f 6f 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 .snooping..Enable.IP.forwarding.
327c0 6f 6e 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 on.client.Enable.IS-IS.Enable.IS
327e0 2d 49 53 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 -IS.and.IGP-LDP.synchronization.
32800 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f Enable.IS-IS.and.redistribute.ro
32820 75 74 65 73 20 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c utes.not.natively.in.IS-IS.Enabl
32840 65 20 49 53 2d 49 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 e.IS-IS.with.Segment.Routing.(Ex
32860 70 65 72 69 6d 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 perimental).Enable.L-SIG.TXOP.pr
32880 6f 74 65 63 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 otection.capability.Enable.LDPC.
328a0 28 4c 6f 77 20 44 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e (Low.Density.Parity.Check).codin
328c0 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 g.capability.Enable.LDPC.coding.
328e0 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 capability.Enable.LLDP.service.E
32900 6e 61 62 6c 65 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c nable.OSPF.Enable.OSPF.and.IGP-L
32920 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 DP.synchronization:.Enable.OSPF.
32940 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 with.Segment.Routing.(Experiment
32960 61 6c 29 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 al):.Enable.OSPF.with.route.redi
32980 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 stribution.of.the.loopback.and.d
329a0 65 66 61 75 6c 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 efault.originate:.Enable.OTP.2FA
329c0 20 66 6f 72 20 75 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c .for.user.`username`.with.defaul
329e0 74 20 73 65 74 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 t.settings,.using.the.BASE32.enc
32a00 6f 64 65 64 20 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c oded.2FA/MFA.key.specified.by.`<
32a20 6b 65 79 3e 60 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e key>`..Enable.OpenVPN.Data.Chann
32a40 65 6c 20 4f 66 66 6c 6f 61 64 20 66 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 el.Offload.feature.by.loading.th
32a60 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 e.appropriate.kernel.module..Ena
32a80 62 6c 65 20 53 4e 4d 50 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 ble.SNMP.queries.of.the.LLDP.dat
32aa0 61 62 61 73 65 00 45 6e 61 62 6c 65 20 53 54 50 00 45 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 abase.Enable.STP.Enable.TFTP.ser
32ac0 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f vice.by.specifying.the.`<directo
32ae0 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 ry>`.which.will.be.used.to.serve
32b00 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 56 48 54 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 .files..Enable.VHT.TXOP.Power.Sa
32b20 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 56 4c 41 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 ve.Mode.Enable.VLAN-Aware.Bridge
32b40 00 45 6e 61 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 .Enable.creation.of.shortcut.rou
32b60 74 65 73 2e 00 45 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 tes..Enable.different.types.of.h
32b80 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 ardware.offloading.on.the.given.
32ba0 4e 49 43 2e 00 45 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f NIC..Enable.given.legacy.protoco
32bc0 6c 20 6f 6e 20 74 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 l.on.this.LLDP.instance..Legacy.
32be0 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 protocols.include:.Enable.layer.
32c00 37 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 7.HTTP.health.check.Enable.or.Di
32c20 73 61 62 6c 65 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e sable.VyOS.to.be.:rfc:`1337`.con
32c40 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d form..The.following.system.param
32c60 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 eter.will.be.altered:.Enable.or.
32c80 44 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 76 34 20 54 43 50 20 53 59 4e Disable.if.VyOS.use.IPv4.TCP.SYN
32ca0 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 .Cookies..The.following.system.p
32cc0 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 arameter.will.be.altered:.Enable
32ce0 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 .or.disable.logging.for.the.matc
32d00 68 65 64 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 61 6e 20 69 6e hed.packet..Enable.ospf.on.an.in
32d20 74 65 72 66 61 63 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f 63 69 61 74 65 64 20 61 72 65 61 2e terface.and.set.associated.area.
32d40 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 .Enable.policy.for.source.valida
32d60 74 69 6f 6e 20 62 79 20 72 65 76 65 72 73 65 64 20 70 61 74 68 2c 20 61 73 20 73 70 65 63 69 66 tion.by.reversed.path,.as.specif
32d80 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 43 75 72 72 65 6e 74 20 72 65 63 6f ied.in.:rfc:`3704`..Current.reco
32da0 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 20 mmended.practice.in.:rfc:`3704`.
32dc0 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 6d 6f 64 65 20 74 6f 20 70 72 65 76 is.to.enable.strict.mode.to.prev
32de0 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d 20 44 44 6f 73 20 61 74 74 61 63 6b ent.IP.spoofing.from.DDos.attack
32e00 73 2e 20 49 66 20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f s..If.using.asymmetric.routing.o
32e20 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 72 6f 75 74 69 6e 67 2c 20 74 68 65 r.other.complicated.routing,.the
32e40 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 6e 61 n.loose.mode.is.recommended..Ena
32e60 62 6c 65 20 72 65 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 ble.receiving.PPDU.using.STBC.(S
32e80 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 pace.Time.Block.Coding).Enable.s
32ea0 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 ampling.of.packets,.which.will.b
32ec0 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 e.transmitted.to.sFlow.collector
32ee0 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 s..Enable.sending.PPDU.using.STB
32f00 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 C.(Space.Time.Block.Coding).Enab
32f20 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 73 74 79 6c 65 20 4e 48 52 50 20 54 le.sending.of.Cisco.style.NHRP.T
32f40 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 2e 20 49 66 20 74 68 raffic.Indication.packets..If.th
32f60 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 65 6e 6e 68 72 70 20 64 65 74 65 63 is.is.enabled.and.opennhrp.detec
32f80 74 73 20 61 20 66 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b 65 74 2c 20 69 74 20 77 69 6c 6c 20 ts.a.forwarded..packet,.it.will.
32fa0 73 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 send.a.message.to.the.original.s
32fc0 65 6e 64 65 72 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 73 74 72 75 63 74 69 6e 67 20 ender.of.the.packet.instructing.
32fe0 69 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e it.to.create.a.direct.connection
33000 20 77 69 74 68 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 .with.the.destination..This.is.b
33020 61 73 69 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 asically.a.protocol.independent.
33040 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 2e 00 45 6e 61 equivalent.of.ICMP.redirect..Ena
33060 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 53 54 50 20 ble.spanning.tree.protocol..STP.
33080 69 73 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 is.disabled.by.default..Enable.t
330a0 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 6c 69 74 79 20 28 72 66 63 32 33 37 he.Opaque-LSA.capability.(rfc237
330c0 30 29 2c 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 0),.necessary.to.transport.label
330e0 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 63 61 75 73 .on.IGP.Enable.this.feature.caus
33100 65 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 74 2e 00 45 6e 61 62 6c 65 20 74 72 es.an.interface.reset..Enable.tr
33120 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f ansmission.of.LLDP.information.o
33140 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 59 6f 75 20 63 61 6e 20 61 n.given.`<interface>`..You.can.a
33160 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 20 73 6f 20 4c 4c 44 50 20 69 73 20 lso.say.``all``.here.so.LLDP.is.
33180 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 2e 00 45 6e turned.on.on.every.interface..En
331a0 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e abled.on-demand.PPPoE.connection
331c0 73 20 62 72 69 6e 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 s.bring.up.the.link.only.when.tr
331e0 61 66 66 69 63 20 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 6c 69 6e 6b 2e 20 20 affic.needs.to.pass.this.link...
33200 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e If.the.link.fails.for.any.reason
33220 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 61 75 ,.the.link.is.brought.back.up.au
33240 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 tomatically.once.traffic.passes.
33260 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e 20 49 66 20 79 6f 75 20 63 6f 6e 66 the.interface.again..If.you.conf
33280 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 igure.an.on-demand.PPPoE.connect
332a0 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 ion,.you.must.also.configure.the
332c0 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 2c 20 61 66 74 65 72 20 77 68 69 63 .idle.timeout.period,.after.whic
332e0 68 20 61 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 64 69 73 h.an.idle.PPPoE.link.will.be.dis
33300 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 6f 20 69 64 6c 65 20 74 69 6d 65 6f connected..A.non-zero.idle.timeo
33320 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 69 6e ut.will.never.disconnect.the.lin
33340 6b 20 61 66 74 65 72 20 69 74 20 66 69 72 73 74 20 63 61 6d 65 20 75 70 2e 00 45 6e 61 62 6c 65 k.after.it.first.came.up..Enable
33360 73 20 43 69 73 63 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 s.Cisco.style.authentication.on.
33380 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 6d 62 65 64 73 20 74 68 65 20 73 65 NHRP.packets..This.embeds.the.se
333a0 63 72 65 74 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 74 6f 20 74 68 65 20 6f cret.plaintext.password.to.the.o
333c0 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 6e 67 20 4e utgoing.NHRP.packets..Incoming.N
333e0 48 52 50 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 72 HRP.packets.on.this.interface.ar
33400 65 20 64 69 73 63 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 63 72 65 74 20 70 61 e.discarded.unless.the.secret.pa
33420 73 73 77 6f 72 64 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 ssword.is.present..Maximum.lengt
33440 68 20 6f 66 20 74 68 65 20 73 65 63 72 65 74 20 69 73 20 38 20 63 68 61 72 61 63 74 65 72 73 2e h.of.the.secret.is.8.characters.
33460 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 20 61 74 74 .Enables.an.MPLS.label.to.be.att
33480 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 ached.to.a.route.exported.from.t
334a0 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 20 49 he.current.unicast.VRF.to.VPN..I
334c0 66 20 74 68 65 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 61 75 74 6f 2c 20 74 f.the.value.specified.is.auto,.t
334e0 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 he.label.value.is.automatically.
33500 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 6e 65 64 2e assigned.from.a.pool.maintained.
33520 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 .Enables.bandwidth.shaping.via.R
33540 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 6f 72 74 20 ADIUS..Enables.import.or.export.
33560 6f 66 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e of.routes.between.the.current.un
33580 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 65 icast.VRF.and.VPN..Enables.the.e
335a0 63 68 6f 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 6c 69 6e 67 20 41 cho.transmission.mode.Enabling.A
335c0 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 20 4f 70 65 6e 56 50 4e 20 44 43 dvertisments.Enabling.OpenVPN.DC
335e0 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 73 20 79 6f 75 O.Enabling.SSH.only.requires.you
33600 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 60 60 3c 70 6f 72 74 3e 60 60 20 .to.specify.the.port.``<port>``.
33620 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 42 79 20 64 65 you.want.SSH.to.listen.on..By.de
33640 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f 72 74 20 32 32 2e 00 45 6e 61 62 fault,.SSH.runs.on.port.22..Enab
33660 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 ling.this.function.increases.the
33680 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 74 75 72 61 74 69 6f 6e 2e 00 45 .risk.of.bandwidth.saturation..E
336a0 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 6b 69 6e 67 00 45 6e 73 6c nforce.strict.path.checking.Ensl
336c0 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 6f 6e 64 ave.`<member>`.interface.to.bond
336e0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 74 68 61 74 20 77 68 65 6e .`<interface>`..Ensure.that.when
33700 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 20 62 6f 74 68 20 61 72 65 .comparing.routes.where.both.are
33720 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c 20 69 6e 63 6c 75 64 69 6e .equal.on.most.metrics,.includin
33740 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 2c 20 49 47 g.local-pref,.AS_PATH.length,.IG
33760 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 69 65 20 69 73 20 62 72 6f P.cost,.MED,.that.the.tie.is.bro
33780 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e 00 45 6e 74 65 72 70 72 69 ken.based.on.router-ID..Enterpri
337a0 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c 79 20 73 68 69 70 20 61 20 se.installations.usually.ship.a.
337c0 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 63 65 20 77 68 69 63 68 20 kind.of.directory.service.which.
337e0 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 70 61 73 73 77 6f 72 is.used.to.have.a.single.passwor
33800 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 65 73 2e 20 56 79 4f 53 20 d.store.for.all.employees..VyOS.
33820 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 6e 67 20 4c 44 41 50 2f 41 and.OpenVPN.support.using.LDAP/A
33840 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e 64 2e 00 45 72 69 63 73 73 D.as.single.user.backend..Ericss
33860 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 6f 72 77 61 72 64 69 6e 67 on.call.it.MAC-Forced.Forwarding
33880 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f 72 20 63 6f 6e 64 69 74 69 .(RFC.Draft).Error.Error.conditi
338a0 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 ons.Established.sessions.can.be.
338c0 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 65 72 viewed.using.the.**show.l2tp-ser
338e0 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 ver.sessions**.operational.comma
33900 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f nd.Ethernet.Ethernet.flow.contro
33920 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 6d 70 6f 72 61 72 69 6c 79 l.is.a.mechanism.for.temporarily
33940 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 64 61 .stopping.the.transmission.of.da
33960 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 6f 6d 70 75 74 65 72 20 6e ta.on.Ethernet.family.computer.n
33980 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 69 73 20 6d 65 63 68 61 6e etworks..The.goal.of.this.mechan
339a0 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 61 63 6b 65 74 20 6c 6f 73 ism.is.to.ensure.zero.packet.los
339c0 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 74 77 6f 72 6b 20 63 6f 6e s.in.the.presence.of.network.con
339e0 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f 6e 73 00 45 76 65 6e 74 20 gestion..Ethernet.options.Event.
33a00 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e 66 69 67 75 72 61 74 Handler.Event.Handler.Configurat
33a20 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 65 63 68 6e 6f 6c 6f ion.Steps.Event.Handler.Technolo
33a40 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 gy.Overview.Event.handler.allows
33a60 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 68 65 6e 20 61 20 73 .you.to.execute.scripts.when.a.s
33a80 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 78 20 6f 72 20 61 20 tring.that.matches.a.regex.or.a.
33aa0 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 61 70 70 65 61 72 regex.with.a.service.name.appear
33ac0 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 s.in.journald.logs..You.can.pass
33ae0 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e 64 20 61 20 66 75 6c .variables,.arguments,.and.a.ful
33b00 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e l.matching.string.to.the.script.
33b20 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 6e 74 20 68 61 6e 64 .Event.handler.script.Event.hand
33b40 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 69 ler.that.monitors.the.state.of.i
33b60 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 72 75 6c 65 20 68 61 nterface.eth0..Every.NAT.rule.ha
33b80 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e s.a.translation.command.defined.
33ba0 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 .The.address.defined.for.the.tra
33bc0 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 77 68 65 nslation.is.the.address.used.whe
33be0 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 n.the.address.information.in.a.p
33c00 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 53 4e 41 54 36 36 20 acket.is.replaced..Every.SNAT66.
33c20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 rule.has.a.translation.command.d
33c40 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 efined..The.prefix.defined.for.t
33c60 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 66 69 78 20 75 73 65 he.translation.is.the.prefix.use
33c80 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 d.when.the.address.information.i
33ca0 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 81 00 45 76 65 72 79 n.a.packet.is.replaced.....Every
33cc0 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 61 72 74 73 3a 00 45 .SSH.key.comes.in.three.parts:.E
33ce0 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 72 65 66 65 very.SSH.public.key.portion.refe
33d00 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 72 65 71 75 69 72 65 renced.by.`<identifier>`.require
33d20 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 60 3c 74 79 70 s.the.configuration.of.the.`<typ
33d40 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 68 69 73 20 74 79 70 e>`.of.public-key.used..This.typ
33d60 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 50 20 70 6f 72 74 20 e.can.be.any.of:.Every.UDP.port.
33d80 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 75 69 72 65 73 20 6f which.will.be.forward.requires.o
33da0 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 65 20 73 75 70 70 6f ne.unique.ID..Currently.we.suppo
33dc0 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 rt.99.IDs!.Every.Virtual.Etherne
33de0 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 61 20 72 65 61 6c t.interfaces.behaves.like.a.real
33e00 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 20 63 61 6e 20 68 61 .Ethernet.interface..They.can.ha
33e20 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 ve.IPv4/IPv6.addresses.configure
33e40 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 73 20 62 79 20 44 d,.or.can.request.addresses.by.D
33e60 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 69 61 74 65 64 2f 6d HCP/.DHCPv6.and.are.associated/m
33e80 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 74 20 70 6f 72 74 2e apped.with.a.real.ethernet.port.
33ea0 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 .This.also.makes.Pseudo-Ethernet
33ec0 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 6f 72 20 74 65 73 74 .interfaces.interesting.for.test
33ee0 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 ing.purposes..A.Pseudo-Ethernet.
33f00 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 63 74 65 72 69 73 74 device.will.inherit.characterist
33f20 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 ics.(speed,.duplex,....).from.it
33f40 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f 20 63 61 6c 6c 65 64 s.physical.parent.(the.so.called
33f60 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 57 41 4e 20 63 6f 6e .link).interface..Every.WWAN.con
33f80 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 nection.requires.an.:abbr:`APN.(
33fa0 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 20 69 73 20 75 73 65 Access.Point.Name)`.which.is.use
33fc0 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 6e 74 6f 20 74 68 65 d.by.the.client.to.dial.into.the
33fe0 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f .ISPs.network..This.is.a.mandato
34000 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 72 20 53 65 72 76 69 ry.parameter..Contact.your.Servi
34020 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 50 4e 2e 00 45 76 65 ce.Provider.for.correct.APN..Eve
34040 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c ry.connection/remote-access.pool
34060 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 .we.configure.also.needs.a.pool.
34080 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 where.we.can.draw.our.client.IP.
340a0 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 addresses.from..We.provide.one.I
340c0 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c Pv4.and.IPv6.pool..Authorized.cl
340e0 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 ients.will.receive.an.IPv4.addre
34100 73 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 ss.from.the.configured.IPv4.pref
34120 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 ix.and.an.IPv6.address.from.the.
34140 49 50 76 36 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f IPv6.prefix..We.can.also.send.so
34160 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 me.DNS.nameservers.down.to.our.c
34180 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e lients.used.on.their.connection.
341a0 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 .Example.Example.Configuration.E
341c0 78 61 6d 70 6c 65 20 49 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 77 6f 72 xample.IPv6.only:.Example.Networ
341e0 6b 00 45 78 61 6d 70 6c 65 20 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d 70 6c 65 k.Example.Partial.Config.Example
34200 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 .configuration.for.WireGuard.int
34220 65 72 66 61 63 65 73 3a 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 20 72 61 erfaces:.Example.for.changing.ra
34240 74 65 2d 6c 69 6d 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d 70 6c 65 te-limit.via.RADIUS.CoA..Example
34260 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 50 20 6f .for.configuring.a.simple.L2TP.o
34280 76 65 72 20 49 50 73 65 63 20 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 ver.IPsec.VPN.for.remote.access.
342a0 28 77 6f 72 6b 73 20 77 69 74 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 4d (works.with.native.Windows.and.M
342c0 61 63 20 56 50 4e 20 63 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 65 64 69 ac.VPN.clients):.Example.of.redi
342e0 72 65 63 74 69 6f 6e 3a 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c rection:.Example.synproxy.Exampl
34300 65 2c 20 66 72 6f 6d 20 72 61 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 e,.from.radius-server.send.comma
34320 6e 64 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 nd.for.disconnect.client.with.us
34340 65 72 6e 61 6d 65 20 74 65 73 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 44 65 ername.test.Example:.Example:.De
34360 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 61 63 65 legate.a./64.prefix.to.interface
34380 20 65 74 68 38 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 61 64 64 .eth8.which.will.use.a.local.add
343a0 72 65 73 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 66 69 78 ress.on.this.router.of.``<prefix
343c0 3e 3a 3a 66 66 66 66 60 60 2c 20 61 73 20 74 68 65 20 61 64 64 72 65 73 73 20 36 35 35 33 34 20 >::ffff``,.as.the.address.65534.
343e0 77 69 6c 6c 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 6e 20 68 will.correspond.to.``ffff``.in.h
34400 65 78 61 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a 20 46 6f exadecimal.notation..Example:.Fo
34420 72 20 61 6e 20 7e 38 2c 30 30 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f 75 72 63 r.an.~8,000.host.network.a.sourc
34440 65 20 4e 41 54 20 70 6f 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 73 e.NAT.pool.of.32.IP.addresses.is
34460 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 69 73 20 .recommended..Example:.If.ID.is.
34480 31 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 20 61 6e 1.and.the.client.is.delegated.an
344a0 20 49 50 76 36 20 70 72 65 66 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c .IPv6.prefix.2001:db8:ffff::/48,
344c0 20 64 68 63 70 36 63 20 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 76 61 6c .dhcp6c.will.combine.the.two.val
344e0 75 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 32 ues.into.a.single.IPv6.prefix,.2
34500 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c 20 63 6f 001:db8:ffff:1::/64,.and.will.co
34520 6e 66 69 67 75 72 65 20 74 68 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 nfigure.the.prefix.on.the.specif
34540 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 ied.interface..Example:.Mirror.t
34560 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f he.inbound.traffic.of.`bond1`.po
34580 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 rt.to.`eth3`.Example:.Mirror.the
345a0 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 .inbound.traffic.of.`br1`.port.t
345c0 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 o.`eth3`.Example:.Mirror.the.inb
345e0 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 ound.traffic.of.`eth1`.port.to.`
34600 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 eth3`.Example:.Mirror.the.outbou
34620 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 nd.traffic.of.`bond1`.port.to.`e
34640 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e th3`.Example:.Mirror.the.outboun
34660 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 d.traffic.of.`br1`.port.to.`eth3
34680 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 `.Example:.Mirror.the.outbound.t
346a0 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 raffic.of.`eth1`.port.to.`eth3`.
346c0 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 Example:.Set.`eth0`.member.port.
346e0 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 to.be.allowed.VLAN.4.Example:.Se
34700 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 t.`eth0`.member.port.to.be.allow
34720 65 64 20 56 4c 41 4e 20 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 ed.VLAN.6-8.Example:.Set.`eth0`.
34740 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 member.port.to.be.native.VLAN.2.
34760 45 78 61 6d 70 6c 65 3a 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 Example:.to.be.appended.is.set.t
34780 6f 20 60 60 76 79 6f 73 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 o.``vyos.net``.and.the.URL.recei
347a0 76 65 64 20 69 73 20 60 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 ved.is.``www/foo.html``,.the.sys
347c0 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 tem.will.use.the.generated,.fina
347e0 6c 20 55 52 4c 20 6f 66 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c l.URL.of.``www.vyos.net/foo.html
34800 60 60 2e 00 45 78 61 6d 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 ``..Examples.Examples.of.policie
34820 73 20 75 73 61 67 65 3a 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 s.usage:.Examples:.Exclude.IP.ad
34840 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 dresses.from.``VRRP.packets``..T
34860 68 69 73 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 his.option.``excluded-address``.
34880 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 is.used.when.you.want.to.set.IPv
348a0 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 4.+.IPv6.addresses.on.the.same.v
348c0 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f irtual.interface.or.when.used.mo
348e0 72 65 20 74 68 61 6e 20 32 30 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 re.than.20.IP.addresses..Exclude
34900 20 61 64 64 72 65 73 73 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 00 45 78 69 74 20 70 6f .address.Exclude.traffic.Exit.po
34920 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 74 20 73 65 71 75 65 6e licy.on.match:.go.to.next.sequen
34940 63 65 20 6e 75 6d 62 65 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a ce.number..Exit.policy.on.match:
34960 20 67 6f 20 74 6f 20 72 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 70 65 64 69 74 65 64 20 .go.to.rule.<1-65535>.Expedited.
34980 66 6f 72 77 61 72 64 69 6e 67 20 28 45 46 29 00 45 78 70 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 forwarding.(EF).Explicitly.decla
349a0 72 65 20 49 44 20 66 6f 72 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 re.ID.for.this.minion.to.use.(de
349c0 66 61 75 6c 74 3a 20 68 6f 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 43 50 76 36 fault:.hostname).External.DHCPv6
349e0 20 73 65 72 76 65 72 20 69 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 74 65 72 6e .server.is.at.2001:db8::4.Extern
34a00 61 6c 20 52 6f 75 74 65 20 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 46 51 2d 43 6f 44 65 6c 00 al.Route.Summarisation.FQ-CoDel.
34a20 46 51 2d 43 6f 44 65 6c 20 66 69 67 68 74 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 FQ-CoDel.fights.bufferbloat.and.
34a40 72 65 64 75 63 65 73 20 6c 61 74 65 6e 63 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 reduces.latency.without.the.need
34a60 20 6f 66 20 63 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 .of.complex.configurations..It.h
34a80 61 73 20 62 65 63 6f 6d 65 20 74 68 65 20 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 as.become.the.new.default.Queuei
34aa0 6e 67 20 44 69 73 63 69 70 6c 69 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 ng.Discipline.for.the.interfaces
34ac0 20 6f 66 20 73 6f 6d 65 20 47 4e 55 2f 4c 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 .of.some.GNU/Linux.distributions
34ae0 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 ..FQ-CoDel.is.based.on.a.modifie
34b00 64 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 d.Deficit.Round.Robin.(DRR_).que
34b20 75 65 20 73 63 68 65 64 75 6c 65 72 20 77 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 ue.scheduler.with.the.CoDel.Acti
34b40 76 65 20 51 75 65 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 ve.Queue.Management.(AQM).algori
34b60 74 68 6d 20 6f 70 65 72 61 74 69 6e 67 20 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d thm.operating.on.each.queue..FQ-
34b80 43 6f 44 65 6c 20 69 73 20 74 75 6e 65 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 CoDel.is.tuned.to.run.ok.with.it
34ba0 73 20 64 65 66 61 75 6c 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 s.default.parameters.at.10Gbit.s
34bc0 70 65 65 64 73 2e 20 49 74 20 6d 69 67 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f peeds..It.might.work.ok.too.at.o
34be0 74 68 65 72 20 73 70 65 65 64 73 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 ther.speeds.without.configuring.
34c00 61 6e 79 74 68 69 6e 67 2c 20 62 75 74 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 anything,.but.here.we.will.expla
34c20 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e in.some.cases.when.you.might.wan
34c40 74 20 74 6f 20 74 75 6e 65 20 69 74 73 20 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 t.to.tune.its.parameters..FQ-Cod
34c60 65 6c 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 el.is.a.non-shaping.(work-conser
34c80 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 ving).policy,.so.it.will.only.be
34ca0 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 .useful.if.your.outgoing.interfa
34cc0 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c ce.is.really.full..If.it.is.not,
34ce0 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 .VyOS.will.not.own.the.queue.and
34d00 20 46 51 2d 43 6f 64 65 6c 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 .FQ-Codel.will.have.no.effect..I
34d20 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f f.there.is.bandwidth.available.o
34d40 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 n.the.physical.link,.you.can.emb
34d60 65 64 5f 20 46 51 2d 43 6f 64 65 6c 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 ed_.FQ-Codel.into.a.classful.sha
34d80 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 ping.policy.to.make.sure.it.owns
34da0 20 74 68 65 20 71 75 65 75 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 .the.queue..If.you.are.not.sure.
34dc0 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 if.you.need.to.embed.your.FQ-CoD
34de0 65 6c 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 el.policy.into.a.Shaper,.do.it..
34e00 46 52 52 20 6f 66 66 65 72 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 FRR.offers.only.partial.support.
34e20 66 6f 72 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c for.some.of.the.routing.protocol
34e40 20 65 78 74 65 6e 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d .extensions.that.are.used.with.M
34e60 50 4c 53 2d 54 45 3b 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f PLS-TE;.it.does.not.support.a.co
34e80 6d 70 6c 65 74 65 20 52 53 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 mplete.RSVP-TE.solution..FRR.sup
34ea0 70 6f 72 74 73 20 61 20 6e 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 ports.a.new.way.of.configuring.V
34ec0 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c LAN-to-VNI.mappings.for.EVPN-VXL
34ee0 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 AN,.when.working.with.the.Linux.
34f00 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 kernel..In.this.new.way,.the.map
34f20 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 ping.of.a.VLAN.to.a.:abbr:`VNI.(
34f40 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c VXLAN.Network.Identifier.(or.VXL
34f60 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 AN.Segment.ID))`.is.configured.a
34f80 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 gainst.a.container.VXLAN.interfa
34fa0 63 65 20 77 68 69 63 68 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 ce.which.is.referred.to.as.a.:ab
34fc0 62 72 3a 60 53 56 44 20 28 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 br:`SVD.(Single.VXLAN.device)`..
34fe0 46 54 50 20 64 61 65 6d 6f 6e 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 FTP.daemon.Facilities.Facilities
35000 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 .can.be.adjusted.to.meet.the.nee
35020 64 73 20 6f 66 20 74 68 65 20 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 ds.of.the.user:.Facility.Code.Fa
35040 69 6c 6f 76 65 72 00 46 61 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 ilover.Failover.Routes.Failover.
35060 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 mechanism.to.use.for.conntrack-s
35080 79 6e 63 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c ync..Failover.routes.are.manuall
350a0 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e y.configured.routes,.but.they.in
350c0 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 stall.to.the.routing.table.if.th
350e0 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 e.health-check.target.is.alive..
35100 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 If.the.target.is.not.alive.the.r
35120 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 oute.is.removed.from.the.routing
35140 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 .table.until.the.target.will.be.
35160 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 46 61 69 72 20 51 75 65 75 65 available..Fair.Queue.Fair.Queue
35180 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 .is.a.non-shaping.(work-conservi
351a0 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 ng).policy,.so.it.will.only.be.u
351c0 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 seful.if.your.outgoing.interface
351e0 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 .is.really.full..If.it.is.not,.V
35200 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 yOS.will.not.own.the.queue.and.F
35220 61 69 72 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 air.Queue.will.have.no.effect..I
35240 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f f.there.is.bandwidth.available.o
35260 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 n.the.physical.link,.you.can.emb
35280 65 64 5f 20 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 ed_.Fair-Queue.into.a.classful.s
352a0 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 haping.policy.to.make.sure.it.ow
352c0 6e 73 20 74 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 77 6f ns.the.queue..Fair.Queue.is.a.wo
352e0 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 73 63 rk-conserving.scheduler.which.sc
35300 68 65 64 75 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 63 6b hedules.the.transmission.of.pack
35320 65 74 73 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 74 20 ets.based.on.flows,.that.is,.it.
35340 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 balances.traffic.distributing.it
35360 20 74 68 72 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 69 6e .through.different.sub-queues.in
35380 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 68 61 .order.to.ensure.fairness.so.tha
353a0 74 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 74 61 t.each.flow.is.able.to.send.data
353c0 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c 65 20 .in.turn,.preventing.any.single.
353e0 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 2e 00 one.from.drowning.out.the.rest..
35400 46 65 61 74 75 72 65 73 20 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e Features.of.the.Current.Implemen
35420 74 61 74 69 6f 6e 00 46 69 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 tation.Field.File.identified.by.
35440 60 3c 6b 65 79 66 69 6c 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 73 65 63 72 65 `<keyfile>`.containing.the.secre
35460 74 20 52 4e 44 43 20 6b 65 79 20 73 68 61 72 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 20 44 4e t.RNDC.key.shared.with.remote.DN
35480 53 20 73 65 72 76 65 72 2e 00 46 69 6c 74 65 72 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d S.server..Filter.Type-3.summary-
354a0 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 72 LSAs.announced.to.other.areas.or
354c0 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 65 61 20 70 61 74 68 73 20 iginated.from.intra-.area.paths.
354e0 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e from.specified.area..This.comman
35500 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 46 69 6c 74 65 d.makes.sense.in.ABR.only..Filte
35520 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e r.traffic.based.on.source/destin
35540 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f 33 30 ation.address..Filter-Id=2000/30
35560 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 00.(means.2000Kbit.down-stream.r
35580 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 ate.and.3000Kbit.up-stream.rate)
355a0 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d 65 61 6e 73 20 35 30 30 30 .Filter-Id=5000/4000.(means.5000
355c0 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 34 30 30 30 4b 62 Kbit.down-stream.rate.and.4000Kb
355e0 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 74 74 72 69 62 75 74 65 20 it.up-stream.rate).If.attribute.
35600 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 70 6c 61 63 65 20 69 74 20 Filter-Id.redefined,.replace.it.
35620 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 46 69 6c 74 65 72 69 6e 67 in.RADIUS.CoA.request..Filtering
35640 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 62 6f 74 68 20 69 6e 70 75 .Filtering.is.used.for.both.inpu
35660 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f t.and.output.of.the.routing.info
35680 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 64 65 66 69 6e rmation..Once.filtering.is.defin
356a0 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 6e 20 61 6e 79 20 64 69 72 ed,.it.can.be.applied.in.any.dir
356c0 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 65 72 69 6e 67 20 70 6f 73 ection..VyOS.makes.filtering.pos
356e0 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 65 66 69 78 20 6c 69 73 74 sible.using.acls.and.prefix.list
35700 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 70 6f 6c 69 63 79 20 s..Finally,.to.apply.the.policy.
35720 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 6e 20 6f 75 72 20 route.to.ingress.traffic.on.our.
35740 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 46 69 72 65 77 61 6c 6c 00 LAN.interface,.we.use:.Firewall.
35760 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 Firewall.Configuration.Firewall.
35780 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 Configuration.(Deprecated).Firew
357a0 61 6c 6c 20 44 65 73 63 72 69 70 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 all.Description.Firewall.Excepti
357c0 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 ons.Firewall.Logs.Firewall.Rules
357e0 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 .Firewall.groups.represent.colle
35800 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 ctions.of.IP.addresses,.networks
35820 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e ,.ports,.mac.addresses.or.domain
35840 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 s..Once.created,.a.group.can.be.
35860 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 referenced.by.firewall,.nat.and.
35880 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 policy.route.rules.as.either.a.s
358a0 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 ource.or.destination.matcher..Me
358c0 6d 62 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 mbers.can.be.added.or.removed.fr
358e0 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f om.a.group.without.changes.to,.o
35900 72 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 69 64 75 61 6c r.the.need.to.reload,.individual
35920 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 .firewall.rules..Firewall.groups
35940 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 .represent.collections.of.IP.add
35960 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 resses,.networks,.ports,.mac.add
35980 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f resses,.domains.or.interfaces..O
359a0 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 nce.created,.a.group.can.be.refe
359c0 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 renced.by.firewall,.nat.and.poli
359e0 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 cy.route.rules.as.either.a.sourc
35a00 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 e.or.destination.matcher,.and.as
35a20 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 .inbpund/outbound.in.the.case.of
35a40 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2e .interface.group..Firewall.mark.
35a60 20 49 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c 61 6e 63 69 6e 67 20 74 72 .It.possible.to.loadbalancing.tr
35a80 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b 60 60 20 76 61 6c 75 65 00 affic.based.on.``fwmark``.value.
35aa0 46 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 61 70 70 6c Firewall.policy.can.also.be.appl
35ac0 69 65 64 20 74 6f 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 ied.to.the.tunnel.interface.for.
35ae0 60 6c 6f 63 61 6c 60 2c 20 60 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 60 20 64 69 72 65 63 74 69 `local`,.`in`,.and.`out`.directi
35b00 6f 6e 73 20 61 6e 64 20 66 75 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 69 63 61 6c 6c 79 20 74 6f ons.and.functions.identically.to
35b20 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 .ethernet.interfaces..Firewall.r
35b40 75 6c 65 73 20 61 72 65 20 77 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 73 69 6e ules.are.written.as.normal,.usin
35b60 67 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 g.the.internal.IP.address.as.the
35b80 20 73 6f 75 72 63 65 20 6f 66 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 61 6e 64 20 74 68 .source.of.outbound.rules.and.th
35ba0 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e 64 20 72 75 6c 65 73 2e 00 e.destination.of.inbound.rules..
35bc0 46 69 72 65 77 61 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d 77 61 72 65 20 55 70 64 61 74 65 00 Firewall-Legacy.Firmware.Update.
35be0 46 69 72 73 74 20 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 20 72 6f 75 74 65 20 74 First.hop.interface.of.a.route.t
35c00 6f 20 6d 61 74 63 68 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 6d 75 73 74 20 63 o.match..First.of.all.you.must.c
35c20 6f 6e 66 69 67 75 72 65 20 42 47 50 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 3a 61 62 onfigure.BGP.router.with.the.:ab
35c40 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 br:`ASN.(Autonomous.System.Numbe
35c60 72 29 60 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 r)`..The.AS.number.is.an.identif
35c80 69 65 72 20 66 6f 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2e 20 54 ier.for.the.autonomous.system..T
35ca0 68 65 20 42 47 50 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 20 74 68 65 20 41 53 20 6e 75 6d 62 he.BGP.protocol.uses.the.AS.numb
35cc0 65 72 20 66 6f 72 20 64 65 74 65 63 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 42 47 50 er.for.detecting.whether.the.BGP
35ce0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 20 65 78 74 65 72 .connection.is.internal.or.exter
35d00 6e 61 6c 2e 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 nal..VyOS.does.not.have.a.specia
35d20 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 l.command.to.start.the.BGP.proce
35d40 73 73 2e 20 54 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 ss..The.BGP.process.starts.when.
35d60 74 68 65 20 66 69 72 73 74 20 6e 65 69 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 the.first.neighbor.is.configured
35d80 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 ..First.of.all,.we.need.to.creat
35da0 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 e.a.CA.root.certificate.and.serv
35dc0 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 er.certificate.on.the.server.sid
35de0 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 e..First.scenario:.apply.destina
35e00 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f tion.NAT.for.all.HTTP.traffic.co
35e20 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e mming.through.interface.eth0,.an
35e40 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 d.user.4.backends..First.backend
35e60 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 .should.received.30%.of.the.requ
35e80 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 est,.second.backend.should.get.2
35ea0 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 0%,.third.15%.and.the.fourth.35%
35ec0 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 .We.will.use.source.and.destinat
35ee0 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e ion.address.for.hash.generation.
35f00 00 46 69 72 73 74 20 73 74 65 70 73 00 46 69 72 73 74 20 74 68 65 20 4f 54 50 20 6b 65 79 73 20 .First.steps.First.the.OTP.keys.
35f20 6d 75 73 74 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 must.be.generated.and.sent.to.th
35f40 65 20 75 73 65 72 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a e.user.and.to.the.configuration:
35f60 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 62 61 .First.we.need.to.specify.the.ba
35f80 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 68 65 20 64 65 sic.settings..1194/UDP.is.the.de
35fa0 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 fault..The.``persistent-tunnel``
35fc0 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 20 70 72 65 76 65 .option.is.recommended,.it.preve
35fe0 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d 20 63 6c 6f 73 nts.the.TUN/TAP.device.from.clos
36000 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 20 64 61 65 6d ing.on.connection.resets.or.daem
36020 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 on.reloads..First.you.will.need.
36040 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 to.deploy.an.RPKI.validator.for.
36060 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 68 65 20 52 49 50 45 20 4e 43 your.routers.to.use..The.RIPE.NC
36080 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 69 6e 73 74 72 75 C.helpfully.provide.`some.instru
360a0 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 61 72 74 65 64 20 77 69 74 68 ctions`_.to.get.you.started.with
360c0 20 73 65 76 65 72 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 20 4f 6e 63 .several.different.options...Onc
360e0 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e e.your.server.is.running.you.can
36100 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e .start.validating.announcements.
36120 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 .First,.on.both.routers.run.the.
36140 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b operational.command."generate.pk
36160 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d i.key-pair.install.<key-pair.nam
36180 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 >>"..You.may.choose.different.le
361a0 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c ngth.than.2048.of.course..First,
361c0 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 .on.both.routers.run.the.operati
361e0 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 onal.command."generate.pki.key-p
36200 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 22 2e 20 59 6f air.install.<key-pair.name>"..Yo
36220 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 u.may.choose.different.length.th
36240 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 65 20 6f 66 an.2048.of.course..First,.one.of
36260 20 74 68 65 20 73 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 6b 65 79 20 75 73 .the.systems.generate.the.key.us
36280 69 6e 67 20 74 68 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 ing.the.:ref:`generate.pki.openv
362a0 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 pn.shared-secret<configuration/p
362c0 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 20 67 65 6e ki/index:pki>`.command..Once.gen
362e0 65 72 61 74 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c erated,.you.will.need.to.install
36300 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2c 20 74 .this.key.on.the.local.system,.t
36320 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f hen.copy.and.install.this.key.to
36340 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e .the.remote.router..First,.you.n
36360 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 eed.to.generate.a.key.by.running
36380 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 .``run.generate.pki.openvpn.shar
363a0 65 64 2d 73 65 63 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 ed-secret.install.<name>``.from.
363c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 configuration.mode..You.can.use.
363e0 61 6e 79 20 6e 61 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 46 any.name,.we.will.use.``s2s``..F
36400 6c 61 73 68 00 46 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c 6f 77 20 41 63 63 6f 75 6e 74 lash.Flash.Override.Flow.Account
36420 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 61 63 6b 65 74 2d ing.Flow.Export.Flow.and.packet-
36440 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 20 65 78 70 based.balancing.Flows.can.be.exp
36460 6f 72 74 65 64 20 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c orted.via.two.different.protocol
36480 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e 64 20 31 30 s:.NetFlow.(versions.5,.9.and.10
364a0 2f 49 50 46 49 58 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c /IPFIX).and.sFlow..Additionally,
364c0 20 79 6f 75 20 6d 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e 2d 6d 65 6d .you.may.save.flows.to.an.in-mem
364e0 6f 72 79 20 74 61 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f 75 74 65 72 ory.table.internally.in.a.router
36500 2e 00 46 6c 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 77 69 6c ..Flushing.the.session.table.wil
36520 6c 20 63 61 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 66 61 6c l.cause.other.connections.to.fal
36540 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 70 61 63 6b 65 74 l.back.from.flow-based.to.packet
36560 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 68 20 66 6c 6f 77 -based.balancing.until.each.flow
36580 20 69 73 20 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e .is.reestablished..Follow.the.in
365a0 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 41 20 63 65 72 74 20 28 structions.to.generate.CA.cert.(
365c0 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 in.configuration.mode):.Follow.t
365e0 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 73 65 72 76 he.instructions.to.generate.serv
36600 65 72 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a er.cert.(in.configuration.mode):
36620 00 46 6f 72 20 3a 72 65 66 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 .For.:ref:`bidirectional-nat`.a.
36640 72 75 6c 65 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 rule.for.both.:ref:`source-nat`.
36660 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 and.:ref:`destination-nat`.needs
36680 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 74 69 6e .to.be.created..For.:ref:`destin
366a0 61 74 69 6f 6e 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 64 65 73 ation-nat`.rules.the.packets.des
366c0 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 tination.address.will.be.replace
366e0 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 d.by.the.specified.address.in.th
36700 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e e.`translation.address`.command.
36720 00 46 6f 72 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 .For.:ref:`source-nat`.rules.the
36740 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 .packets.source.address.will.be.
36760 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 replaced.with.the.address.specif
36780 69 65 64 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 ied.in.the.translation.command..
367a0 41 20 70 6f 72 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 A.port.translation.can.also.be.s
367c0 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 72 61 6e pecified.and.is.part.of.the.tran
367e0 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a slation.address..For.Encryption:
36800 00 46 6f 72 20 48 61 73 68 69 6e 67 3a 00 46 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 .For.Hashing:.For.IS-IS.top.oper
36820 61 74 65 20 63 6f 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 ate.correctly,.one.must.do.the.e
36840 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 quivalent.of.a.Router.ID.in.CLNS
36860 2e 20 54 68 69 73 20 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a ..This.Router.ID.is.called.the.:
36880 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 abbr:`NET.(Network.Entity.Title)
368a0 60 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 `..This.must.be.unique.for.each.
368c0 61 6e 64 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 61 74 69 and.every.router.that.is.operati
368e0 6e 67 20 69 6e 20 49 53 2d 49 53 2e 20 49 74 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 ng.in.IS-IS..It.also.must.not.be
36900 20 64 75 70 6c 69 63 61 74 65 64 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 61 6d 65 20 69 .duplicated.otherwise.the.same.i
36920 73 73 75 65 73 20 74 68 61 74 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 77 69 6c ssues.that.occur.within.OSPF.wil
36940 6c 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 63 6f 6d l.occur.within.IS-IS.when.it.com
36960 65 73 20 74 6f 20 73 61 69 64 20 64 75 70 6c 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f es.to.said.duplication..For.Inco
36980 6d 69 6e 67 20 61 6e 64 20 49 6d 70 6f 72 74 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 20 77 65 ming.and.Import.Route-maps.if.we
369a0 20 72 65 63 65 69 76 65 20 61 20 76 36 20 67 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 .receive.a.v6.global.and.v6.LL.a
369c0 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 65 66 65 ddress.for.the.route,.then.prefe
369e0 72 20 74 6f 20 75 73 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 73 20 74 r.to.use.the.global.address.as.t
36a00 68 65 20 6e 65 78 74 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 6f 72 20 he.nexthop..For.Local.Users.For.
36a20 52 41 44 49 55 53 20 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d RADIUS.users.For.USB.port.inform
36a40 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 ation.please.refor.to:.:ref:`har
36a60 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 dware_usb`..For.a.headstart.you.
36a80 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 can.use.the.below.example.on.how
36aa0 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 .to.build.a.bond.with.two.interf
36ac0 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 aces.from.VyOS.to.a.Juniper.EX.S
36ae0 77 69 74 63 68 20 73 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f witch.system..For.a.headstart.yo
36b00 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 u.can.use.the.below.example.on.h
36b20 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 ow.to.build.a.bond,port-channel.
36b40 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f with.two.interfaces.from.VyOS.to
36b60 20 61 20 41 72 75 62 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 .a.Aruba/HP.2510G.switch..For.a.
36b80 6c 61 72 67 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 large.amount.of.private.machines
36ba0 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f .behind.the.NAT.your.address.poo
36bc0 6c 20 6d 69 67 68 74 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 l.might.to.be.bigger..Use.any.ad
36be0 64 72 65 73 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d dress.in.the.range.100.64.0.10.-
36c00 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 .100.64.0.20.on.SNAT.rule.40.whe
36c20 6e 20 64 6f 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 n.doing.the.translation.For.a.si
36c40 6d 70 6c 65 20 68 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 mple.home.network.using.just.the
36c60 20 49 53 50 27 73 20 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c .ISP's.equipment,.this.is.usuall
36c80 79 20 64 65 73 69 72 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 y.desirable..But.if.you.want.to.
36ca0 72 75 6e 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f run.VyOS.as.your.firewall.and.ro
36cc0 75 74 65 72 2c 20 74 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 uter,.this.will.result.in.having
36ce0 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 .a.double.NAT.and.firewall.setup
36d00 2e 20 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 ..This.results.in.a.few.extra.la
36d20 79 65 72 73 20 6f 66 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 yers.of.complexity,.particularly
36d40 20 69 66 20 79 6f 75 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 .if.you.use.some.NAT.or.tunnel.f
36d60 65 61 74 75 72 65 73 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 eatures..For.connectionless.prot
36d80 6f 63 6f 6c 73 20 61 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c ocols.as.like.ICMP.and.UDP,.a.fl
36da0 6f 77 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e ow.is.considered.complete.once.n
36dc0 6f 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 o.more.packets.for.this.flow.app
36de0 65 61 72 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 ear.after.configurable.timeout..
36e00 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 70 6f For.example,.if.problems.with.po
36e20 6f 72 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 78 70 65 or.time.synchronization.are.expe
36e40 72 69 65 6e 63 65 64 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e 63 72 65 rienced,.the.window.can.be.incre
36e60 61 73 65 64 20 66 72 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 33 20 ased.from.its.default.size.of.3.
36e80 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 20 63 6f permitted.codes.(one.previous.co
36ea0 64 65 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 74 20 63 de,.the.current.code,.the.next.c
36ec0 6f 64 65 29 20 74 6f 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 68 65 20 ode).to.17.permitted.codes.(the.
36ee0 38 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 8.previous.codes,.the.current.co
36f00 64 65 2c 20 61 6e 64 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 69 73 20 de,.and.the.8.next.codes)..This.
36f20 77 69 6c 6c 20 70 65 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 will.permit.for.a.time.skew.of.u
36f40 70 20 74 6f 20 34 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 20 61 6e p.to.4.minutes.between.client.an
36f60 64 20 73 65 72 76 65 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 72 65 77 d.server..For.example:.For.firew
36f80 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f all.filtering,.configuration.sho
36fa0 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 uld.be.done.in.``set.firewall.[i
36fc0 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 pv4.|.ipv6]....``.For.firewall.f
36fe0 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 iltering,.firewall.rules.needs.t
37000 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 o.be.created..Each.rule.is.numbe
37020 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 red,.has.an.action.to.apply.if.t
37040 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c he.rule.is.matched,.and.the.abil
37060 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 ity.to.specify.multiple.criteria
37080 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 .matchers..Data.packets.go.throu
370a0 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f gh.the.rules.from.1.-.999999,.so
370c0 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 .order.is.crucial..At.the.first.
370e0 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c match.the.action.of.the.rule.wil
37100 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 20 54 43 l.be.executed..For.fragmented.TC
37120 50 20 6f 72 20 55 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 72 20 49 P.or.UDP.packets.and.all.other.I
37140 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 2c 20 74 Pv4.and.IPv6.protocol.traffic,.t
37160 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 69 he.source.and.destination.port.i
37180 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 nformation.is.omitted..For.non-I
371a0 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 P.traffic,.the.formula.is.the.sa
371c0 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 me.as.for.the.layer2.transmit.ha
371e0 73 68 20 70 6f 6c 69 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 4f 54 50 sh.policy..For.generating.an.OTP
37200 20 6b 65 79 20 69 6e 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 43 4c .key.in.VyOS,.you.can.use.the.CL
37220 49 20 63 6f 6d 6d 61 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a 00 46 6f I.command.(operational.mode):.Fo
37240 72 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 r.inbound.updates.the.order.of.p
37260 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 69 74 68 reference.is:.For.instance,.with
37280 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 .:code:`set.qos.policy.shaper.MY
372a0 2d 53 48 41 50 45 52 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 79 6f -SHAPER.class.30.set-dscp.EF`.yo
372c0 75 20 77 6f 75 6c 64 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 20 66 69 u.would.be.modifying.the.DSCP.fi
372e0 65 6c 64 20 76 61 6c 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 63 6c 61 eld.value.of.packets.in.that.cla
37300 73 73 20 74 6f 20 45 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f 72 20 69 ss.to.Expedite.Forwarding..For.i
37320 70 76 34 3a 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 pv4:.For.latest.releases,.refer.
37340 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 the.`firewall.(interface-groups)
37360 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 .<https://docs.vyos.io/en/latest
37380 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e /configuration/firewall/general.
373a0 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 html#interface-groups>`_.main.pa
373c0 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 ge.to.configure.zone.based.rules
373e0 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 ..New.syntax.was.introduced.here
37400 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 .:vytask:`T5160`.For.latest.rele
37420 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 ases,.refer.the.`firewall.<https
37440 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 ://docs.vyos.io/en/latest/config
37460 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e uration/firewall/general.html#in
37480 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 terface-groups>`_.main.page.to.c
374a0 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 onfigure.zone.based.rules..New.s
374c0 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 yntax.was.introduced.here.:vytas
374e0 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f k:`T5160`.For.more.information.o
37500 6e 20 68 6f 77 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f 72 6b 73 n.how.MPLS.label.switching.works
37520 2c 20 70 6c 65 61 73 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 ,.please.go.visit.`Wikipedia.(MP
37540 4c 53 29 60 5f 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 LS)`_..For.network.maintenance,.
37560 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 74 20 75 73 65 72 73 it's.a.good.idea.to.direct.users
37580 20 74 6f 20 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 .to.a.backup.server.so.that.the.
375a0 70 72 69 6d 61 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 65 6c 79 20 74 61 6b primary.server.can.be.safely.tak
375c0 65 6e 20 6f 75 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 6f 73 73 69 62 6c 65 en.out.of.service..It's.possible
375e0 20 74 6f 20 73 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 74 6f 20 .to.switch.your.PPPoE.server.to.
37600 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 20 6d 61 69 6e 74 61 maintenance.mode.where.it.mainta
37620 69 6e 73 20 61 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 ins.already.established.connecti
37640 6f 6e 73 2c 20 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ons,.but.refuses.new.connection.
37660 61 74 74 65 6d 70 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 attempts..For.optimal.scalabilit
37680 79 2c 20 4d 75 6c 74 69 63 61 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 y,.Multicast.shouldn't.be.used.a
376a0 74 20 61 6c 6c 2c 20 62 75 74 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 t.all,.but.instead.use.BGP.to.si
376c0 67 6e 61 6c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 gnal.all.connected.devices.betwe
376e0 65 6e 20 6c 65 61 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 en.leaves..Unfortunately,.VyOS.d
37700 6f 65 73 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 oes.not.yet.support.this..For.ou
37720 74 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 tbound.updates.the.order.of.pref
37740 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 erence.is:.For.reference,.a.desc
37760 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 ription.can.be.defined.for.every
37780 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 .single.rule,.and.for.every.defi
377a0 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 79 2c 20 ned.custom.chain..For.security,.
377c0 74 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 the.listen.address.should.only.b
377e0 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 74 77 6f e.used.on.internal/trusted.netwo
37800 72 6b 73 21 00 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 69 6e 66 rks!.For.serial.via.USB.port.inf
37820 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 ormation.please.refor.to:.:ref:`
37840 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 20 77 65 hardware_usb`..For.simplicity.we
37860 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 'll.assume.that.the.protocol.is.
37880 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 68 61 74 GRE,.it's.not.hard.to.guess.what
378a0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 69 74 20 .needs.to.be.changed.to.make.it.
378c0 77 6f 72 6b 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 2e 20 work.with.a.different.protocol..
378e0 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 20 70 72 We.assume.that.IPsec.will.use.pr
37900 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 e-shared.secret.authentication.a
37920 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 68 65 20 nd.will.use.AES128/SHA1.for.the.
37940 63 69 70 68 65 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 61 73 20 cipher.and.hash..Adjust.this.as.
37960 6e 65 63 65 73 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 necessary..For.the.:ref:`destina
37980 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f tion-nat66`.rule,.the.destinatio
379a0 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 6c 61 63 n.address.of.the.packet.isreplac
379c0 65 64 20 62 79 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f ed.by.the.address.calculated.fro
379e0 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 m.the.specified.address.or.prefi
37a00 78 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 x.in.the.`translation.address`.c
37a20 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 63 20 74 ommand.For.the.OpenVPN.traffic.t
37a40 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 o.pass.through.the.WAN.interface
37a60 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 ,.you.must.create.a.firewall.exc
37a80 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 66 66 69 eption..For.the.WireGuard.traffi
37aa0 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 c.to.pass.through.the.WAN.interf
37ac0 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 ace,.you.must.create.a.firewall.
37ae0 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 65 72 20 exception..For.the.average.user.
37b00 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e 74 61 67 a.serial.console.has.no.advantag
37b20 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 20 64 69 e.over.a.console.offered.by.a.di
37b40 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 73 63 72 rectly.attached.keyboard.and.scr
37b60 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 20 73 6c een..Serial.consoles.are.much.sl
37b80 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 6f 20 66 ower,.taking.up.to.a.second.to.f
37ba0 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 72 65 65 ill.a.80.column.by.24.line.scree
37bc0 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c n..Serial.consoles.generally.onl
37be0 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 43 49 49 y.support.non-proportional.ASCII
37c00 20 74 65 78 74 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 .text,.with.limited.support.for.
37c20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e 00 46 6f languages.other.than.English..Fo
37c40 72 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 20 69 6e 74 65 r.the.ingress.traffic.of.an.inte
37c60 72 66 61 63 65 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 rface,.there.is.only.one.policy.
37c80 79 6f 75 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a 2a 4c 69 6d 69 you.can.directly.apply,.a.**Limi
37ca0 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 20 61 ter**.policy..You.cannot.apply.a
37cc0 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 .shaping.policy.directly.to.the.
37ce0 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 ingress.traffic.of.any.interface
37d00 20 62 65 63 61 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 .because.shaping.only.works.for.
37d20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 61 6b 65 20 6f outbound.traffic..For.the.sake.o
37d40 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 69 6e 20 f.demonstration,.`example.#1.in.
37d60 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 74 70 the.official.documentation.<http
37d80 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e s://www.zabbix.com/documentation
37da0 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e /current/manual/installation/con
37dc0 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 20 56 79 tainers>`_.to.the.declarative.Vy
37de0 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 OS.CLI.syntax..For.traffic.origi
37e00 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 nated.by.the.router,.base.chain.
37e20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 is.**output.filter**:.``set.fire
37e40 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 wall.[ipv4.|.ipv6].output.filter
37e60 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 ....``.For.traffic.towards.the.r
37e80 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e outer.itself,.base.chain.is.**in
37ea0 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 put.filter**:.``set.firewall.[ip
37ec0 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f v4.|.ipv6].input.filter....``.Fo
37ee0 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 r.transit.traffic,.which.is.rece
37f00 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 ived.by.the.router.and.forwarded
37f20 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 ,.base.chain.is.**forward.filter
37f40 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d **:.``set.firewall.[ipv4.|.ipv6]
37f60 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 6d 61 6c 6c 79 2c 20 .forward.filter....``.Formally,.
37f80 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f 69 6e a.virtual.link.looks.like.a.poin
37fa0 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 77 t-to-point.network.connecting.tw
37fc0 6f 20 41 42 52 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 o.ABR.from.one.area.one.of.which
37fe0 20 70 68 79 73 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 6b 62 .physically.connected.to.a.backb
38000 6f 6e 65 20 61 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 one.area..This.pseudo-network.is
38020 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 6b 62 .considered.to.belong.to.a.backb
38040 6f 6e 65 20 61 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 20 71 one.area..Forward.incoming.DNS.q
38060 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 ueries.to.the.DNS.servers.config
38080 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 65 72 ured.under.the.``system.name-ser
380a0 76 65 72 60 60 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f 72 77 ver``.nodes..Forward.method.Forw
380c0 61 72 64 20 72 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 74 69 ard.received.queries.for.a.parti
380e0 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 6f 6d cular.domain.(specified.via.`dom
38100 61 69 6e 2d 6e 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 65 72 ain-name`).to.a.given.nameserver
38120 2e 20 4d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 ..Multiple.nameservers.can.be.sp
38140 65 63 69 66 69 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 ecified..You.can.use.this.featur
38160 65 20 66 6f 72 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 e.for.a.DNS.split-horizon.config
38180 75 72 61 74 69 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 6f 72 uration..Four.policies.for.refor
381a0 77 61 72 64 69 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 6f 6d warding.DHCP.packets.exist:.From
381c0 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 70 65 .:rfc:`1930`:.From.a.security.pe
381e0 72 73 70 65 63 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 rspective,.it.is.not.recommended
38200 20 74 6f 20 6c 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 6e 64 .to.let.a.third.party.create.and
38220 20 73 68 61 72 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 65 63 .share.the.private.key.for.a.sec
38240 75 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 65 61 ured.connection..You.should.crea
38260 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f te.the.private.portion.on.your.o
38280 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 63 20 wn.and.only.hand.out.the.public.
382a0 6b 65 79 2e 20 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 77 68 key..Please.keep.this.in.mind.wh
382c0 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 75 72 en.using.this.convenience.featur
382e0 65 2e 00 46 77 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 e..Fwmark.GENEVE.GENEVE.is.desig
38300 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a ned.to.support.network.virtualiz
38320 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 ation.use.cases,.where.tunnels.a
38340 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 re.typically.established.to.act.
38360 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 as.a.backplane.between.the.virtu
38380 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 al.switches.residing.in.hypervis
383a0 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c ors,.physical.switches,.or.middl
383c0 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 eboxes.or.other.appliances..An.a
383e0 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 rbitrary.IP.network.can.be.used.
38400 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 as.an.underlay.although.Clos.net
38420 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e works.-.A.technique.for.composin
38440 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 g.network.fabrics.larger.than.a.
38460 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 single.switch.while.maintaining.
38480 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f non-blocking.bandwidth.across.co
384a0 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f nnection.points..ECMP.is.used.to
384c0 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 .divide.traffic.across.the.multi
384e0 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 ple.links.and.switches.that.cons
38500 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 titute.the.fabric..Sometimes.ter
38520 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 med."leaf.and.spine".or."fat.tre
38540 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 6f 6e 73 00 47 52 e".topologies..GENEVE.options.GR
38560 45 20 69 73 20 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 61 72 64 20 74 68 61 E.is.a.well.defined.standard.tha
38580 74 20 69 73 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 6b 73 2e 20 57 68 t.is.common.in.most.networks..Wh
385a0 69 6c 65 20 6e 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 ile.not.inherently.difficult.to.
385c0 63 6f 6e 66 69 67 75 72 65 20 74 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 configure.there.are.a.couple.of.
385e0 74 68 69 6e 67 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 6d 61 6b 65 20 73 things.to.keep.in.mind.to.make.s
38600 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 73 20 61 ure.the.configuration.performs.a
38620 73 20 65 78 70 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 20 66 6f 72 20 47 s.expected..A.common.cause.for.G
38640 52 45 20 74 75 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 20 75 70 20 63 6f RE.tunnels.to.fail.to.come.up.co
38660 72 72 65 63 74 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 rrectly.include.ACL.or.Firewall.
38680 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 69 73 63 61 72 64 69 configurations.that.are.discardi
386a0 6e 67 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b 69 6e 67 20 79 6f ng.IP.protocol.47.or.blocking.yo
386c0 75 72 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 66 69 63 2e 00 47 ur.source/destination.traffic..G
386e0 52 45 20 69 73 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 63 20 70 72 6f 74 RE.is.also.the.only.classic.prot
38700 6f 63 6f 6c 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 20 6d 75 6c 74 69 70 ocol.that.allows.creating.multip
38720 6c 65 20 74 75 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 le.tunnels.with.the.same.source.
38740 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 20 73 75 70 70 6f and.destination.due.to.its.suppo
38760 72 74 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 74 65 20 69 74 73 20 rt.for.tunnel.keys..Despite.its.
38780 6e 61 6d 65 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 name,.this.feature.has.nothing.t
387a0 6f 20 64 6f 20 77 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 73 69 6d 70 6c 79 20 o.do.with.security:.it's.simply.
387c0 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 72 6f 75 74 65 72 an.identifier.that.allows.router
387e0 73 20 74 6f 20 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 61 6e 6f 74 68 65 s.to.tell.one.tunnel.from.anothe
38800 72 2e 00 47 52 45 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 20 6f 6e 65 20 73 69 r..GRE.is.often.seen.as.a.one.si
38820 7a 65 20 66 69 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 69 74 20 63 6f 6d ze.fits.all.solution.when.it.com
38840 65 73 20 74 6f 20 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f es.to.classic.IP.tunneling.proto
38860 63 6f 6c 73 2c 20 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 6f 6e 2e 20 48 6f 77 cols,.and.for.a.good.reason..How
38880 65 76 65 72 2c 20 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 69 61 6c 69 7a 65 64 ever,.there.are.more.specialized
388a0 20 6f 70 74 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d 20 61 72 65 20 73 .options,.and.many.of.them.are.s
388c0 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 72 65 20 61 6c 73 6f upported.by.VyOS..There.are.also
388e0 20 72 61 74 68 65 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 .rather.obscure.GRE.options.that
38900 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 61 6e 64 .can.be.useful..GRE/IPIP/SIT.and
38920 20 49 50 73 65 63 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 64 20 73 74 61 6e 64 .IPsec.are.widely.accepted.stand
38940 61 72 64 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 65 6d 65 20 65 61 73 ards,.which.make.this.scheme.eas
38960 79 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 y.to.implement.between.VyOS.and.
38980 76 69 72 74 75 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 47 52 45 54 virtually.any.other.router..GRET
389a0 41 50 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 AP.Genearate.a.new.OpenVPN.share
389c0 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 64 20 69 d.secret..The.generated.secred.i
389e0 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e s.the.output.to.the.console..Gen
38a00 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 eral.General.Configuration.Gener
38a20 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 ate.:abbr:`MKA.(MACsec.Key.Agree
38a40 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 ment.protocol)`.CAK.key.128.or.2
38a60 35 36 20 62 69 74 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 56.bits..Generate.:abbr:`MKA.(MA
38a80 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 Csec.Key.Agreement.protocol)`.CA
38aa0 4b 20 6b 65 79 2e 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 K.key..Generate.Keypair.Generate
38ac0 20 61 20 57 69 72 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 .a.WireGuard.pre-shared.secret.u
38ae0 73 65 64 20 66 6f 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 sed.for.peers.to.communicate..Ge
38b00 6e 65 72 61 74 65 20 61 20 6e 65 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 nerate.a.new.WireGuard.public/pr
38b20 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 ivate.key.portion.and.output.the
38b40 20 72 65 73 75 6c 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 .result.to.the.console..Generate
38b60 20 61 20 6e 65 77 20 73 65 74 20 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d .a.new.set.of.:abbr:`DH.(Diffie-
38b80 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 Hellman)`.parameters..The.key.si
38ba0 7a 65 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 ze.is.requested.by.the.CLI.and.d
38bc0 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 efaults.to.2048.bit..Generate.th
38be0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f e.configuration.mode.commands.to
38c00 20 61 64 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f .add.a.public.key.for.:ref:`ssh_
38c20 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f key_based_authentication`..``<lo
38c40 63 61 74 69 6f 6e 3e 60 60 20 63 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 cation>``.can.be.a.local.path.or
38c60 20 61 20 55 52 4c 20 70 6f 69 6e 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 .a.URL.pointing.at.a.remote.file
38c80 2e 00 47 65 6e 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 ..Generates.a.keypair,.which.inc
38ca0 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 ludes.the.public.and.private.par
38cc0 74 73 2c 20 61 6e 64 20 62 75 69 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f ts,.and.build.a.configuration.co
38ce0 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 mmand.to.install.this.key.to.``i
38d00 6e 74 65 72 66 61 63 65 60 60 2e 00 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 nterface``..Generic.Routing.Enca
38d20 70 73 75 6c 61 74 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 65 72 3a 00 47 psulation.(GRE).Geneve.Header:.G
38d40 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 69 6e 74 65 72 et.a.list.of.all.wireguard.inter
38d60 66 61 63 65 73 00 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 74 68 65 20 65 faces.Get.an.overview.over.the.e
38d80 6e 63 72 79 70 74 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 61 69 6c 65 64 ncryption.counters..Get.detailed
38da0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 .information.about.LLDP.neighbor
38dc0 73 2e 00 47 65 74 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 66 61 63 s..Getting.started.Given.the.fac
38de0 74 20 74 68 61 74 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 6c 64 20 t.that.open.DNS.recursors.could.
38e00 62 65 20 75 73 65 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 61 74 be.used.on.DDoS.amplification.at
38e20 74 61 63 6b 73 2c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 tacks,.you.must.configure.the.ne
38e40 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 tworks.which.are.allowed.to.use.
38e60 74 68 69 73 20 72 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 60 30 2e this.recursor..A.network.of.``0.
38e80 30 2e 30 2e 30 2f 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 6c 6c 6f 0.0.0/0``.or.``::/0``.would.allo
38ea0 77 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 w.all.IPv4.and.IPv6.networks.to.
38ec0 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 query.this.server..This.is.gener
38ee0 61 6c 6c 79 20 61 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f ally.a.bad.idea..Given.the.follo
38f00 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f wing.example.we.have.one.VyOS.ro
38f20 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e uter.acting.as.OpenVPN.server.an
38f40 64 20 61 6e 6f 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 d.another.VyOS.router.acting.as.
38f60 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 OpenVPN.client..The.server.also.
38f80 70 75 73 68 65 73 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 pushes.a.static.client.IP.addres
38fa0 73 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 s.to.the.OpenVPN.client..Remembe
38fc0 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 r,.clients.are.identified.using.
38fe0 74 68 65 69 72 20 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 their.CN.attribute.in.the.SSL.ce
39000 72 74 69 66 69 63 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e rtificate..Gloabal.Global.Option
39020 73 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 s.Global.options.Global.paramete
39040 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 66 75 6c 20 52 65 73 74 rs.Global.settings.Graceful.Rest
39060 61 72 74 00 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 00 47 72 6f 75 70 73 00 47 72 6f 75 70 73 art.Gratuitous.ARP.Groups.Groups
39080 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2e 20 45 76 65 6e .need.to.have.unique.names..Even
390a0 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 69 6e 20 49 50 76 34 20 61 64 64 72 65 73 .though.some.contain.IPv4.addres
390c0 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e 74 61 69 6e 20 49 50 76 36 20 61 64 64 72 ses.and.others.contain.IPv6.addr
390e0 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 esses,.they.still.need.to.have.u
39100 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 nique.names,.so.you.may.want.to.
39120 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 22 2d 76 36 22 20 74 6f 20 79 6f 75 72 20 67 72 append."-v4".or."-v6".to.your.gr
39140 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 20 72 6f 75 74 65 72 20 72 65 71 75 69 72 65 73 20 oup.names..HQ's.router.requires.
39160 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 the.following.steps.to.generate.
39180 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 crypto.materials.for.the.Branch.
391a0 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 1:.HT.(High.Throughput).capabili
391c0 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 ties.(802.11n).HTTP.based.servic
391e0 65 73 00 48 54 54 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 es.HTTP.basic.authentication.use
39200 72 6e 61 6d 65 00 48 54 54 50 20 63 6c 69 65 6e 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 rname.HTTP.client.HTTP-API.Hairp
39220 69 6e 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 in.NAT/NAT.Reflection.Hand.out.p
39240 72 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c refixes.of.size.`<length>`.to.cl
39260 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 ients.in.subnet.`<prefix>`.when.
39280 74 68 65 79 20 72 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 they.request.for.prefix.delegati
392a0 6f 6e 2e 00 48 61 6e 64 6c 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 on..Handling.and.monitoring.Havi
392c0 6e 67 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 ng.control.over.the.matching.of.
392e0 49 4e 56 41 4c 49 44 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 INVALID.state.traffic,.e.g..the.
39300 61 62 69 6c 69 74 79 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 ability.to.selectively.log,.is.a
39320 6e 20 69 6d 70 6f 72 74 61 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c n.important.troubleshooting.tool
39340 20 66 6f 72 20 6f 62 73 65 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 .for.observing.broken.protocol.b
39360 65 68 61 76 69 6f 72 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 ehavior..For.this.reason,.VyOS.d
39380 6f 65 73 20 6e 6f 74 20 67 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 oes.not.globally.drop.invalid.st
393a0 61 74 65 20 74 72 61 66 66 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 ate.traffic,.instead.allowing.th
393c0 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 e.operator.to.make.the.determina
393e0 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c tion.on.how.the.traffic.is.handl
39400 65 64 2e 00 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 ed..Health.check.scripts.Health.
39420 63 68 65 63 6b 73 00 48 65 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d checks.Health-check.Here.are.som
39440 65 20 65 78 61 6d 70 6c 65 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 e.examples.for.applying.a.rule-s
39460 65 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 et.to.an.interface.Here.is.a.sec
39480 6f 6e 64 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e ond.example.of.a.dual-stack.tunn
394a0 65 6c 20 6f 76 65 72 20 49 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 el.over.IPv6.between.a.VyOS.rout
394c0 65 72 20 61 6e 64 20 61 20 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d er.and.a.Linux.host.using.system
394e0 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a d-networkd..Here.is.an.example.:
39500 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 abbr:`NET.(Network.Entity.Title)
39520 60 20 76 61 6c 75 65 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 `.value:.Here.is.an.example.rout
39540 65 2d 6d 61 70 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 e-map.to.apply.to.routes.learned
39560 20 61 74 20 69 6d 70 6f 72 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 .at.import..In.this.filter.we.re
39580 6a 65 63 74 20 70 72 65 66 69 78 65 73 20 77 69 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e ject.prefixes.with.the.state.`in
395a0 76 61 6c 69 64 60 2c 20 61 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d valid`,.and.set.a.higher.`local-
395c0 70 72 65 66 65 72 65 6e 63 65 60 20 69 66 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b preference`.if.the.prefix.is.RPK
395e0 49 20 60 76 61 6c 69 64 60 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f I.`valid`.rather.than.merely.`no
39600 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 tfound`..Here.is.the.routing.tab
39620 6c 65 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 les.showing.the.MPLS.segment.rou
39640 74 69 6e 67 20 6c 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 65 20 77 65 20 70 ting.label.operations:.Here.we.p
39660 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 rovide.two.examples.on.how.to.ap
39680 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 27 73 20 61 6e 20 ply.NAT.Load.Balance..Here's.an.
396a0 65 78 74 72 61 63 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 extract.of.a.simple.1-to-1.NAT.c
396c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 72 6e 61 6c 20 61 onfiguration.with.one.internal.a
396e0 6e 64 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a 00 48 65 72 65 27 nd.one.external.interface:.Here'
39700 73 20 6f 6e 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 s.one.example.of.a.network.envir
39720 6f 6e 6d 65 6e 74 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 20 72 65 71 75 65 onment.for.an.ASP..The.ASP.reque
39740 73 74 73 20 74 68 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 sts.that.all.connections.from.th
39760 69 73 20 63 6f 6d 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f 6d 20 31 37 32 2e is.company.should.come.from.172.
39780 32 39 2e 34 31 2e 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 61 73 29.41.89.-.an.address.that.is.as
397a0 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 69 6e 20 75 73 65 signed.by.the.ASP.and.not.in.use
397c0 20 61 74 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 65 27 73 20 74 68 .at.the.customer.site..Here's.th
397e0 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 74 65 64 2e 20 e.IP.routes.that.are.populated..
39800 4a 75 73 74 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 74 68 65 20 6e 65 Just.the.loopback:.Here's.the.ne
39820 69 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 74 65 73 3a 00 48 ighbors.up:.Here's.the.routes:.H
39840 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 72 63 65 2d 50 6f ewlett-Packard.call.it.Source-Po
39860 72 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 rt.filtering.or.port-isolation.H
39880 69 67 68 00 48 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 igh.High.availability.Home.Users
398a0 00 48 6f 70 20 63 6f 75 6e 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 .Hop.count.field.of.the.outgoing
398c0 20 52 41 20 70 61 63 6b 65 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 .RA.packets.Host.Information.Hos
398e0 74 20 6e 61 6d 65 00 48 6f 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 t.name.Host.specific.mapping.sha
39900 6c 6c 20 62 65 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 ll.be.named.``client1``.Hostname
39920 00 48 6f 77 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 .How.an.IP.address.is.assigned.t
39940 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 o.an.interface.in.:ref:`ethernet
39960 2d 69 6e 74 65 72 66 61 63 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 -interface`..This.section.shows.
39980 68 6f 77 20 74 6f 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 how.to.statically.map.an.IP.addr
399a0 65 73 73 20 74 6f 20 61 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 ess.to.a.hostname.for.local.(mea
399c0 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 ning.on.this.VyOS.instance).name
399e0 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 .resolution..This.is.the.VyOS.eq
39a00 75 69 76 61 6c 65 6e 74 20 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e uivalent.to.`/etc/hosts`.file.en
39a20 74 72 69 65 73 2e 00 48 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 tries..How.to.configure.Event.Ha
39a40 6e 64 6c 65 72 00 48 6f 77 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 ndler.How.to.make.it.work.Howeve
39a60 72 2c 20 6e 6f 77 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f r,.now.you.need.to.make.IPsec.wo
39a80 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 rk.with.dynamic.address.on.one.s
39aa0 69 64 65 2e 20 54 68 65 20 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 ide..The.tricky.part.is.that.pre
39ac0 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f -shared.secret.authentication.do
39ae0 65 73 6e 27 74 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c esn't.work.with.dynamic.address,
39b00 20 73 6f 20 77 65 27 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 .so.we'll.have.to.use.RSA.keys..
39b20 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 However,.since.VyOS.1.4,.it.is.p
39b40 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 ossible.to.verify.self-signed.ce
39b60 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e rtificates.using.certificate.fin
39b80 67 65 72 70 72 69 6e 74 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c gerprints..However,.split-tunnel
39ba0 69 6e 67 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e ing.can.be.achieved.by.specifyin
39bc0 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 g.the.remote.subnets..This.ensur
39be0 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f es.that.only.traffic.destined.fo
39c00 72 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 r.the.remote.site.is.sent.over.t
39c20 68 65 20 74 75 6e 6e 65 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 he.tunnel..All.other.traffic.is.
39c40 75 6e 61 66 66 65 63 74 65 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 unaffected..Huawei.ME909s-120.mi
39c60 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d niPCIe.card.(LTE).Huawei.ME909u-
39c80 35 32 31 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 521.miniPCIe.card.(LTE).Hub.IEEE
39ca0 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f .802.1X/MACsec.pre-shared.key.mo
39cc0 64 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 de..This.allows.configuring.MACs
39ce0 65 63 20 77 69 74 68 20 61 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 ec.with.a.pre-shared.key.using.a
39d00 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 .:abbr:`CAK.(MACsec.connectivity
39d20 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b .association.key)`.and.:abbr:`CK
39d40 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 N.(MACsec.connectivity.associati
39d60 6f 6e 20 6e 61 6d 65 29 60 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 on.name)`.pair..IEEE.802.1X/MACs
39d80 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 ec.replay.protection.window..Thi
39da0 73 20 64 65 74 65 72 6d 69 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 s.determines.a.window.in.which.r
39dc0 65 70 6c 61 79 20 69 73 20 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 eplay.is.tolerated,.to.allow.rec
39de0 65 69 70 74 20 6f 66 20 66 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 eipt.of.frames.that.have.been.mi
39e00 73 6f 72 64 65 72 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 sordered.by.the.network..IEEE.80
39e20 32 2e 31 61 64 5f 20 77 61 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 2.1ad_.was.an.Ethernet.networkin
39e40 67 20 73 74 61 6e 64 61 72 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 g.standard.informally.known.as.Q
39e60 69 6e 51 20 61 73 20 61 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e inQ.as.an.amendment.to.IEEE.stan
39e80 64 61 72 64 20 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 dard.802.1q.VLAN.interfaces.as.d
39ea0 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f escribed.above..802.1ad.was.inco
39ec0 72 70 6f 72 61 74 65 64 20 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 rporated.into.the.base.802.1q_.s
39ee0 74 61 6e 64 61 72 64 20 69 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 tandard.in.2011..The.technique.i
39f00 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e s.also.known.as.provider.bridgin
39f20 67 2c 20 53 74 61 63 6b 65 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 g,.Stacked.VLANs,.or.simply.QinQ
39f40 20 6f 72 20 51 2d 69 6e 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 .or.Q-in-Q.."Q-in-Q".can.for.sup
39f60 70 6f 72 74 65 64 20 64 65 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 ported.devices.apply.to.C-tag.st
39f80 61 63 6b 69 6e 67 20 6f 6e 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d acking.on.C-tag.(Ethernet.Type.=
39fa0 20 30 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 .0x8100)..IEEE.802.1q_,.often.re
39fc0 66 65 72 72 65 64 20 74 6f 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f ferred.to.as.Dot1q,.is.the.netwo
39fe0 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 rking.standard.that.supports.vir
3a000 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 tual.LANs.(VLANs).on.an.IEEE.802
3a020 2e 33 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 .3.Ethernet.network..The.standar
3a040 64 20 64 65 66 69 6e 65 73 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 d.defines.a.system.of.VLAN.taggi
3a060 6e 67 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 ng.for.Ethernet.frames.and.the.a
3a080 63 63 6f 6d 70 61 6e 79 69 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 ccompanying.procedures.to.be.use
3a0a0 64 20 62 79 20 62 72 69 64 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e d.by.bridges.and.switches.in.han
3a0c0 64 6c 69 6e 67 20 73 75 63 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 dling.such.frames..The.standard.
3a0e0 61 6c 73 6f 20 63 6f 6e 74 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 also.contains.provisions.for.a.q
3a100 75 61 6c 69 74 79 2d 6f 66 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e uality-of-service.prioritization
3a120 20 73 63 68 65 6d 65 20 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 .scheme.commonly.known.as.IEEE.8
3a140 30 32 2e 31 70 20 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 02.1p.and.defines.the.Generic.At
3a160 74 72 69 62 75 74 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 tribute.Registration.Protocol..I
3a180 45 54 46 20 70 75 62 6c 69 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 ETF.published.:rfc:`6598`,.detai
3a1a0 6c 69 6e 67 20 61 20 73 68 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 ling.a.shared.address.space.for.
3a1c0 75 73 65 20 69 6e 20 49 53 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 use.in.ISP.CGN.deployments.that.
3a1e0 63 61 6e 20 68 61 6e 64 6c 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 can.handle.the.same.network.pref
3a200 69 78 65 73 20 6f 63 63 75 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 ixes.occurring.both.on.inbound.a
3a220 6e 64 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 nd.outbound.interfaces..ARIN.ret
3a240 75 72 6e 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 urned.address.space.to.the.:abbr
3a260 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 :`IANA.(Internet.Assigned.Number
3a280 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f s.Authority)`.for.this.allocatio
3a2a0 6e 2e 00 49 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 n..IGMP.Proxy.IKE.(Internet.Key.
3a2c0 45 78 63 68 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b 45 20 50 68 61 73 65 3a 00 Exchange).Attributes.IKE.Phase:.
3a2e0 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 IKE.performs.mutual.authenticati
3a300 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 61 6e 64 20 65 73 74 61 62 on.between.two.parties.and.estab
3a320 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 lishes.an.IKE.security.associati
3a340 6f 6e 20 28 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 68 61 72 65 64 20 73 65 63 on.(SA).that.includes.shared.sec
3a360 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 ret.information.that.can.be.used
3a380 20 74 6f 20 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 73 68 20 53 41 73 20 66 6f .to.efficiently.establish.SAs.fo
3a3a0 72 20 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 r.Encapsulating.Security.Payload
3a3c0 20 28 45 53 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 65 61 64 65 72 20 .(ESP).or.Authentication.Header.
3a3e0 28 41 48 29 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 (AH).and.a.set.of.cryptographic.
3a400 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 53 41 73 algorithms.to.be.used.by.the.SAs
3a420 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 65 .to.protect.the.traffic.that.the
3a440 79 20 63 61 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 y.carry..https://datatracker.iet
3a460 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 4b 45 f.org/doc/html/rfc5996.IKEv1.IKE
3a480 76 32 00 49 50 00 49 50 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 v2.IP.IP.address.IP.address.``19
3a4a0 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 2.168.1.100``.shall.be.staticall
3a4c0 79 20 6d 61 70 70 65 64 20 74 6f 20 63 6c 69 65 6e 74 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e y.mapped.to.client.named.``clien
3a4e0 74 31 60 60 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 t1``.IP.address.``192.168.2.1/24
3a500 60 60 00 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 20 69 64 ``.IP.address.for.DHCP.server.id
3a520 65 6e 74 69 66 69 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 4e 54 50 20 73 65 72 76 65 entifier.IP.address.of.NTP.serve
3a540 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 50 4f 50 33 20 73 65 72 76 65 72 00 49 50 20 61 r.IP.address.of.POP3.server.IP.a
3a560 64 64 72 65 73 73 20 6f 66 20 53 4d 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 ddress.of.SMTP.server.IP.address
3a580 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 .of.route.to.match,.based.on.acc
3a5a0 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f ess-list..IP.address.of.route.to
3a5c0 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 .match,.based.on.prefix-list..IP
3a5e0 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 .address.of.route.to.match,.base
3a600 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f d.on.specified.prefix-length..No
3a620 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 te.that.this.can.be.used.for.ker
3a640 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f nel.routes.only..Do.not.apply.to
3a660 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 .the.routes.of.dynamic.routing.p
3a680 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 rotocols.(e.g..BGP,.RIP,.OSFP),.
3a6a0 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 as.this.can.lead.to.unexpected.r
3a6c0 65 73 75 6c 74 73 2e 2e 00 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 esults...IP.address.to.exclude.f
3a6e0 72 6f 6d 20 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 49 50 20 61 64 64 72 65 73 73 65 rom.DHCP.lease.range.IP.addresse
3a700 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 66 6f 72 20 77 68 69 63 68 20 6c 6f 63 61 6c 20 63 6f s.or.networks.for.which.local.co
3a720 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 79 6e 63 nntrack.entries.will.not.be.sync
3a740 65 64 00 49 50 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 00 49 50 20 6d 61 73 71 ed.IP.management.address.IP.masq
3a760 75 65 72 61 64 69 6e 67 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 20 74 68 61 74 20 68 69 64 uerading.is.a.technique.that.hid
3a780 65 73 20 61 6e 20 65 6e 74 69 72 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 75 es.an.entire.IP.address.space,.u
3a7a0 73 75 61 6c 6c 79 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 70 72 69 76 61 74 65 20 49 50 20 sually.consisting.of.private.IP.
3a7c0 61 64 64 72 65 73 73 65 73 2c 20 62 65 68 69 6e 64 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 addresses,.behind.a.single.IP.ad
3a7e0 64 72 65 73 73 20 69 6e 20 61 6e 6f 74 68 65 72 2c 20 75 73 75 61 6c 6c 79 20 70 75 62 6c 69 63 dress.in.another,.usually.public
3a800 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 54 68 65 20 68 69 64 64 65 6e 20 61 64 64 72 65 .address.space..The.hidden.addre
3a820 73 73 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 28 sses.are.changed.into.a.single.(
3a840 70 75 62 6c 69 63 29 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 public).IP.address.as.the.source
3a860 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 49 50 20 70 61 63 6b .address.of.the.outgoing.IP.pack
3a880 65 74 73 20 73 6f 20 74 68 65 79 20 61 70 70 65 61 72 20 61 73 20 6f 72 69 67 69 6e 61 74 69 6e ets.so.they.appear.as.originatin
3a8a0 67 20 6e 6f 74 20 66 72 6f 6d 20 74 68 65 20 68 69 64 64 65 6e 20 68 6f 73 74 20 62 75 74 20 66 g.not.from.the.hidden.host.but.f
3a8c0 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 69 74 73 65 6c 66 2e 20 42 rom.the.routing.device.itself..B
3a8e0 65 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 6f 70 75 6c 61 72 69 74 79 20 6f 66 20 74 68 69 73 ecause.of.the.popularity.of.this
3a900 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 63 6f 6e 73 65 72 76 65 20 49 50 76 34 20 61 64 64 72 .technique.to.conserve.IPv4.addr
3a920 65 73 73 20 73 70 61 63 65 2c 20 74 68 65 20 74 65 72 6d 20 4e 41 54 20 68 61 73 20 62 65 63 6f ess.space,.the.term.NAT.has.beco
3a940 6d 65 20 76 69 72 74 75 61 6c 6c 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 20 77 69 74 68 20 49 50 20 me.virtually.synonymous.with.IP.
3a960 6d 61 73 71 75 65 72 61 64 69 6e 67 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 masquerading..IP.next-hop.of.rou
3a980 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 te.to.match,.based.on.access-lis
3a9a0 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 t..IP.next-hop.of.route.to.match
3a9c0 2c 20 62 61 73 65 64 20 6f 6e 20 69 70 20 61 64 64 72 65 73 73 2e 00 49 50 20 6e 65 78 74 2d 68 ,.based.on.ip.address..IP.next-h
3a9e0 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 op.of.route.to.match,.based.on.p
3aa00 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 refix.length..IP.next-hop.of.rou
3aa20 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 te.to.match,.based.on.prefix-lis
3aa40 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 t..IP.next-hop.of.route.to.match
3aa60 2c 20 62 61 73 65 64 20 6f 6e 20 74 79 70 65 2e 00 49 50 20 70 72 65 63 65 64 65 6e 63 65 20 61 ,.based.on.type..IP.precedence.a
3aa80 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a 00 49 50 20 70 72 6f 74 s.defined.in.:rfc:`791`:.IP.prot
3aaa0 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 35 30 20 28 45 53 50 29 00 49 50 20 72 6f 75 74 65 20 73 6f ocol.number.50.(ESP).IP.route.so
3aac0 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e urce.of.route.to.match,.based.on
3aae0 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 .access-list..IP.route.source.of
3ab00 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 .route.to.match,.based.on.prefix
3ab20 2d 6c 69 73 74 2e 00 49 50 36 49 50 36 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 -list..IP6IP6.IPIP.IPIP6.IPSec.I
3ab40 4b 45 20 61 6e 64 20 45 53 50 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 20 47 72 6f KE.and.ESP.IPSec.IKE.and.ESP.Gro
3ab60 75 70 73 3b 00 49 50 53 65 63 20 49 4b 45 76 32 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 ups;.IPSec.IKEv2.Remote.Access.V
3ab80 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 PN.IPSec.IKEv2.site2site.VPN.IPS
3aba0 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e ec.IKEv2.site2site.VPN.(source..
3abc0 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 /draw.io/vpn_s2s_ikev2.drawio).I
3abe0 50 53 65 63 20 56 50 4e 20 54 75 6e 6e 65 6c 73 00 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 PSec.VPN.Tunnels.IPSec.VPN.tunne
3ac00 6c 73 2e 00 49 50 53 65 63 3a 00 49 50 6f 45 20 53 65 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 ls..IPSec:.IPoE.Server.IPoE.can.
3ac20 62 65 20 63 6f 6e 66 69 67 75 72 65 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 be.configure.on.different.interf
3ac40 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 aces,.it.will.depend.on.each.spe
3ac60 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 cific.situation.which.interface.
3ac80 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 will.provide.IPoE.to.clients..Th
3aca0 65 20 63 6c 69 65 6e 74 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e e.clients.mac.address.and.the.in
3acc0 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 coming.interface.is.being.used.a
3ace0 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 s.control.parameter,.to.authenti
3ad00 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 cate.a.client..IPoE.is.a.method.
3ad20 6f 66 20 64 65 6c 69 76 65 72 69 6e 67 20 61 6e 20 49 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 of.delivering.an.IP.payload.over
3ad40 20 61 6e 20 45 74 68 65 72 6e 65 74 2d 62 61 73 65 64 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 .an.Ethernet-based.access.networ
3ad60 6b 20 6f 72 20 61 6e 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 k.or.an.access.network.using.bri
3ad80 64 67 65 64 20 45 74 68 65 72 6e 65 74 20 6f 76 65 72 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 dged.Ethernet.over.Asynchronous.
3ada0 54 72 61 6e 73 66 65 72 20 4d 6f 64 65 20 28 41 54 4d 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e Transfer.Mode.(ATM).without.usin
3adc0 67 20 50 50 50 6f 45 2e 20 49 74 20 64 69 72 65 63 74 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 g.PPPoE..It.directly.encapsulate
3ade0 73 20 74 68 65 20 49 50 20 64 61 74 61 67 72 61 6d 73 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 s.the.IP.datagrams.in.Ethernet.f
3ae00 72 61 6d 65 73 2c 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 rames,.using.the.standard.:rfc:`
3ae20 38 39 34 60 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 894`.encapsulation..IPoE.server.
3ae40 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 will.listen.on.interfaces.eth1.5
3ae60 30 20 61 6e 64 20 65 74 68 31 2e 35 31 00 49 50 73 65 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 0.and.eth1.51.IPsec.IPsec.policy
3ae80 20 6d 61 74 63 68 69 6e 67 20 47 52 45 00 49 50 76 34 00 49 50 76 34 20 61 64 64 72 65 73 73 20 .matching.GRE.IPv4.IPv4.address.
3aea0 6f 66 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 72 76 65 72 00 49 50 76 34 20 61 64 of.next.bootstrap.server.IPv4.ad
3aec0 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 dress.of.router.on.the.client's.
3aee0 73 75 62 6e 65 74 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 73 6f 75 72 63 65 20 61 64 64 72 65 subnet.IPv4.or.IPv6.source.addre
3af00 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 73 00 49 50 76 34 20 70 65 65 72 69 ss.of.NetFlow.packets.IPv4.peeri
3af20 6e 67 00 49 50 76 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 6f 75 74 65 20 61 6e 64 20 49 50 76 ng.IPv4.relay.IPv4.route.and.IPv
3af40 36 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6.route.policies.are.defined.in.
3af60 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 this.section..These.route.polici
3af80 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 69 6e 74 es.can.then.be.associated.to.int
3afa0 65 72 66 61 63 65 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c erfaces..IPv4.route.source:.bgp,
3afc0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c .connected,.eigrp,.isis,.kernel,
3afe0 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 49 50 76 34 20 73 .nhrp,.ospf,.rip,.static..IPv4.s
3b000 65 72 76 65 72 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f erver.IPv4/IPv6.remote.address.o
3b020 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 f.the.VXLAN.tunnel..Alternative.
3b040 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 to.multicast,.the.remote.IPv4/IP
3b060 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 v6.address.can.set.directly..IPv
3b080 36 00 49 50 76 36 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 50 76 36 20 44 48 43 50 76 36 2d 50 6.IPv6.Access.List.IPv6.DHCPv6-P
3b0a0 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 D.Example.IPv6.DNS.addresses.are
3b0c0 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 36 20 50 .optional..IPv6.Multicast.IPv6.P
3b0e0 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 4c 69 73 refix.Delegation.IPv6.Prefix.Lis
3b100 74 73 00 49 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 54 43 50 ts.IPv6.SLAAC.and.IA-PD.IPv6.TCP
3b120 20 66 69 6c 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 20 70 61 .filters.will.only.match.IPv6.pa
3b140 63 6b 65 74 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f 6e 2c 20 ckets.with.no.header.extension,.
3b160 73 65 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b see.https://en.wikipedia.org/wik
3b180 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 i/IPv6_packet#Extension_headers.
3b1a0 49 50 76 36 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 IPv6.address.``2001:db8::101``.s
3b1c0 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 61 hall.be.statically.mapped.IPv6.a
3b1e0 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 ddress.of.route.to.match,.based.
3b200 6f 6e 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 on.IPv6.access-list..IPv6.addres
3b220 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 s.of.route.to.match,.based.on.IP
3b240 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 v6.prefix-list..IPv6.address.of.
3b260 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 route.to.match,.based.on.specifi
3b280 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 ed.prefix-length..Note.that.this
3b2a0 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f .can.be.used.for.kernel.routes.o
3b2c0 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 nly..Do.not.apply.to.the.routes.
3b2e0 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e of.dynamic.routing.protocols.(e.
3b300 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 g..BGP,.RIP,.OSFP),.as.this.can.
3b320 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 76 lead.to.unexpected.results...IPv
3b340 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 6.client's.prefix.assignment.IPv
3b360 36 20 70 65 65 72 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 6.peering.IPv6.prefix.``2001:db8
3b380 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c :0:101::/64``.shall.be.staticall
3b3a0 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 79 y.mapped.IPv6.prefix..IPv6.relay
3b3c0 00 49 50 76 36 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 .IPv6.route.source:.bgp,.connect
3b3e0 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f ed,.eigrp,.isis,.kernel,.nhrp,.o
3b400 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 65 spfv3,.ripng,.static..IPv6.serve
3b420 72 00 49 50 76 36 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 61 r.IPv6.support.IS-IS.IS-IS.Globa
3b440 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 75 l.Configuration.IS-IS.SR.Configu
3b460 72 61 74 69 6f 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 6e ration.ISC-DHCP.Option.name.Iden
3b480 74 69 74 79 20 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 tity.Based.Configuration.If.**ma
3b4a0 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 x-threshold**.is.set.but.**min-t
3b4c0 68 72 65 73 68 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 hreshold.is.not,.then.**min-thre
3b4e0 73 68 6f 6c 64 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d 61 shold**.is.scaled.to.50%.of.**ma
3b500 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 x-threshold**..If.:cfgcmd:`stric
3b520 74 60 20 69 73 20 73 65 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 99 t`.is.set.the.BGP.session.won...
3b540 74 20 62 65 63 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 42 t.become.established.until.the.B
3b560 47 50 20 6e 65 69 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 GP.neighbor.sets.local.Role.on.i
3b580 74 73 20 73 69 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 ts.side..This.configuration.para
3b5a0 6d 65 74 65 72 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 meter.is.defined.in.RFC.:rfc:`92
3b5c0 33 34 60 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 63 34`.and.is.used.to.enforce.the.c
3b5e0 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 6f orresponding.configuration.at.yo
3b600 75 72 20 63 6f 75 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d 6f ur.counter-parts.side..If.ARP.mo
3b620 6e 69 74 6f 72 69 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 6e nitoring.is.used.in.an.etherchan
3b640 6e 65 6c 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e 64 nel.compatible.mode.(modes.round
3b660 2d 72 6f 62 69 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 68 -robin.and.xor-hash),.the.switch
3b680 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 20 .should.be.configured.in.a.mode.
3b6a0 74 68 61 74 20 65 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 20 that.evenly.distributes.packets.
3b6c0 61 63 72 6f 73 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 20 across.all.links..If.the.switch.
3b6e0 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 is.configured.to.distribute.the.
3b700 70 61 63 6b 65 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 packets.in.an.XOR.fashion,.all.r
3b720 65 70 6c 69 65 73 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c 6c eplies.from.the.ARP.targets.will
3b740 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 68 .be.received.on.the.same.link.wh
3b760 69 63 68 20 63 6f 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 6d ich.could.cause.the.other.team.m
3b780 65 6d 62 65 72 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e 74 embers.to.fail..If.CA.is.present
3b7a0 2c 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c 75 ,.this.certificate.will.be.inclu
3b7c0 64 65 64 20 69 6e 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 74 ded.in.generated.CRLs.If.CLI.opt
3b7e0 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 ion.is.not.specified,.this.featu
3b800 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 re.is.disabled..If.``alias``.is.
3b820 73 65 74 2c 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 set,.it.can.be.used.instead.of.t
3b840 68 65 20 64 65 76 69 63 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 61 20 he.device.when.connecting..If.a.
3b860 6c 6f 63 61 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 70 6c 61 63 local.firewall.policy.is.in.plac
3b880 65 20 6f 6e 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 e.on.your.external.interface.you
3b8a0 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 73 20 62 65 .will.need.to.allow.the.ports.be
3b8c0 6c 6f 77 3a 00 49 66 20 61 20 72 65 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 low:.If.a.registry.is.not.specif
3b8e0 69 65 64 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 ied,.Docker.io.will.be.used.as.t
3b900 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 20 61 6e 20 he.container.registry.unless.an.
3b920 61 6c 74 65 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 69 66 69 65 alternative.registry.is.specifie
3b940 64 20 75 73 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 d.using.**set.container.registry
3b960 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 20 69 6e 63 .<name>**.or.the.registry.is.inc
3b980 6c 75 64 65 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 20 72 65 73 luded.in.the.image.name.If.a.res
3b9a0 70 6f 6e 73 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 20 61 62 61 ponse.is.heard,.the.lease.is.aba
3b9c0 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 ndoned,.and.the.server.does.not.
3b9e0 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c 65 61 73 65 respond.to.the.client..The.lease
3ba00 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 20 6d 69 6e .will.remain.abandoned.for.a.min
3ba20 69 6d 75 6d 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 65 63 6f 6e imum.of.abandon-lease-time.secon
3ba40 64 73 20 28 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 66 20 61 20 ds.(defaults.to.24.hours)..If.a.
3ba60 72 6f 75 74 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 74 74 72 69 route.has.an.ORIGINATOR_ID.attri
3ba80 62 75 74 65 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 6c 65 63 74 bute.because.it.has.been.reflect
3baa0 65 64 2c 20 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 62 65 20 75 ed,.that.ORIGINATOR_ID.will.be.u
3bac0 73 65 64 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 sed..Otherwise,.the.router-ID.of
3bae0 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 .the.peer.the.route.was.received
3bb00 20 66 72 6f 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 .from.will.be.used..If.a.rule.is
3bb20 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 .defined,.then.an.action.must.be
3bb40 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 .defined.for.it..This.tells.the.
3bb60 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 65 firewall.what.to.do.if.all.crite
3bb80 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 75 ria.matchers.defined.for.such.ru
3bba0 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 le.do.match..If.a.there.are.no.f
3bbc0 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e ree.addresses.but.there.are.aban
3bbe0 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 doned.IP.addresses,.the.DHCP.ser
3bc00 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 ver.will.attempt.to.reclaim.an.a
3bc20 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f bandoned.IP.address.regardless.o
3bc40 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d f.the.value.of.abandon-lease-tim
3bc60 65 2e 00 49 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 3a 60 43 47 e..If.an.ISP.deploys.a.:abbr:`CG
3bc80 4e 20 28 43 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 75 73 65 73 N.(Carrier-grade.NAT)`,.and.uses
3bca0 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 6e 75 .:rfc:`1918`.address.space.to.nu
3bcc0 6d 62 65 72 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 72 69 73 6b mber.customer.gateways,.the.risk
3bce0 20 6f 66 20 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 68 65 72 65 .of.address.collision,.and.there
3bd00 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 73 20 77 68 fore.routing.failures,.arises.wh
3bd20 65 6e 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 61 64 79 20 en.the.customer.network.already.
3bd40 75 73 65 73 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 uses.an.:rfc:`1918`.address.spac
3bd60 65 2e 00 49 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 68 65 20 73 e..If.an.another.bridge.in.the.s
3bd80 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f 75 74 20 61 panning.tree.does.not.send.out.a
3bda0 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 69 6f 64 20 .hello.packet.for.a.long.period.
3bdc0 6f 66 20 74 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 64 65 61 of.time,.it.is.assumed.to.be.dea
3bde0 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 d..If.configured,.incoming.IP.di
3be00 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 rected.broadcast.packets.on.this
3be20 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 .interface.will.be.forwarded..If
3be40 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 74 .configured,.reply.only.if.the.t
3be60 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 arget.IP.address.is.local.addres
3be80 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 s.configured.on.the.incoming.int
3bea0 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 72 79 20 74 6f 20 61 76 erface..If.configured,.try.to.av
3bec0 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 oid.local.addresses.that.are.not
3bee0 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 69 73 .in.the.target's.subnet.for.this
3bf00 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 20 75 73 65 66 75 6c 20 .interface..This.mode.is.useful.
3bf20 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 when.target.hosts.reachable.via.
3bf40 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 68 65 20 73 6f 75 72 63 this.interface.require.the.sourc
3bf60 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 e.IP.address.in.ARP.requests.to.
3bf80 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b be.part.of.their.logical.network
3bfa0 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 69 6e 74 .configured.on.the.receiving.int
3bfc0 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 72 65 71 erface..When.we.generate.the.req
3bfe0 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f 75 72 20 73 75 62 6e 65 uest.we.will.check.all.our.subne
3c000 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 6e ts.that.include.the.target.IP.an
3c020 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 d.will.preserve.the.source.addre
3c040 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 62 6e 65 74 2e 20 49 66 ss.if.it.is.from.such.subnet..If
3c060 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 20 77 65 20 73 65 6c 65 .there.is.no.such.subnet.we.sele
3c080 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 ct.source.address.according.to.t
3c0a0 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 20 63 6f 6e 66 69 67 75 he.rules.for.level.2..If.configu
3c0c0 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 74 75 61 6c 20 6d 61 63 ring.VXLAN.in.a.VyOS.virtual.mac
3c0e0 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 6f 6f 66 69 6e 67 20 28 hine,.ensure.that.MAC.spoofing.(
3c100 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 Hyper-V).or.Forged.Transmits.(ES
3c120 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 66 6f 72 77 X).are.permitted,.otherwise.forw
3c140 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 arded.frames.may.be.blocked.by.t
3c160 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 72 61 he.hypervisor..If.forwarding.tra
3c180 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 74 68 61 6e 20 69 74 ffic.to.a.different.port.than.it
3c1a0 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 63 6f .is.arriving.on,.you.may.also.co
3c1c0 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 69 nfigure.the.translation.port.usi
3c1e0 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d ng.`set.nat.destination.rule.[n]
3c200 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 75 61 72 61 6e 74 65 65 .translation.port`..If.guarantee
3c220 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 20 6d 65 74 20 61 6e 64 d.traffic.for.a.class.is.met.and
3c240 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 74 72 61 66 66 69 63 2c .there.is.room.for.more.traffic,
3c260 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 .the.ceiling.parameter.can.be.us
3c280 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 62 61 6e 64 77 69 64 74 ed.to.set.how.much.more.bandwidt
3c2a0 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 h.could.be.used..If.guaranteed.t
3c2c0 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 73 65 76 65 raffic.is.met.and.there.are.seve
3c2e0 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 73 65 20 74 68 65 69 72 ral.classes.willing.to.use.their
3c300 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 70 61 72 61 6d 65 74 65 .ceilings,.the.priority.paramete
3c320 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 65 72 20 69 6e 20 77 68 r.will.establish.the.order.in.wh
3c340 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 66 69 63 20 77 69 6c 6c ich.that.additional.traffic.will
3c360 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 61 .be.allocated..Priority.can.be.a
3c380 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 68 65 20 6c 6f 77 65 72 ny.number.from.0.to.7..The.lower
3c3a0 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f .the.number,.the.higher.the.prio
3c3c0 72 69 74 79 2e 00 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 74 68 61 74 20 74 68 65 20 64 61 65 rity..If.it's.vital.that.the.dae
3c3e0 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 6c 79 20 6c 69 6b 65 20 61 20 72 65 mon.should.act.exactly.like.a.re
3c400 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 75 70 73 74 72 al.multicast.client.on.the.upstr
3c420 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f eam.interface,.this.function.sho
3c440 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b 6e 6f 77 6e 2c 20 74 68 65 20 49 50 uld.be.enabled..If.known,.the.IP
3c460 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e .of.the.remote.router.can.be.con
3c480 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 figured.using.the.``remote-host`
3c4a0 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e 6f 77 6e 2c 20 69 74 20 63 61 6e 20 `.directive;.if.unknown,.it.can.
3c4c0 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 61 73 73 75 6d 65 20 61 20 64 79 6e be.omitted..We.will.assume.a.dyn
3c4e0 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 49 amic.IP.for.our.remote.router..I
3c500 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 61 63 63 6f 75 6e f.logging.to.a.local.user.accoun
3c520 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c 20 64 65 66 69 6e 65 64 20 6c 6f 67 t.is.configured,.all.defined.log
3c540 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 20 6f 6e 20 74 68 65 20 63 6f 6e .messages.are.display.on.the.con
3c560 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 sole.if.the.local.user.is.logged
3c580 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 6c 6f 67 67 65 64 20 69 .in,.if.the.user.is.not.logged.i
3c5a0 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 65 69 6e 67 20 64 69 73 70 6c 61 79 n,.no.messages.are.being.display
3c5c0 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 ed..For.an.explanation.on.:ref:`
3c5e0 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 syslog_facilities`.keywords.and.
3c600 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 :ref:`syslog_severity_level`.key
3c620 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 49 66 20 6d 61 6b 69 6e words.see.tables.below..If.makin
3c640 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 g.use.of.multiple.tunnels,.OpenV
3c660 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 PN.must.have.a.way.to.distinguis
3c680 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 h.between.different.tunnels.asid
3c6a0 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 e.from.the.pre-shared-key..This.
3c6c0 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 is.either.by.referencing.IP.addr
3c6e0 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 ess.or.port.number..One.option.i
3c700 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 s.to.dedicate.a.public.IP.to.eac
3c720 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 h.tunnel..Another.option.is.to.d
3c740 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 edicate.a.port.number.to.each.tu
3c760 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 nnel.(e.g..1195,1196,1197...)..I
3c780 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e f.multi-pathing.is.enabled,.then
3c7a0 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 79 65 .check.whether.the.routes.not.ye
3c7c0 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 72 65 66 65 72 65 6e 63 65 20 6d 61 t.distinguished.in.preference.ma
3c7e0 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 20 49 66 20 3a 63 66 67 63 6d y.be.considered.equal..If.:cfgcm
3c800 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 d:`bgp.bestpath.as-path.multipat
3c820 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c 20 73 75 63 68 20 72 6f 75 74 65 73 h-relax`.is.set,.all.such.routes
3c840 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2c 20 6f 74 68 65 72 77 69 73 65 .are.considered.equal,.otherwise
3c860 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 76 69 61 20 69 42 47 50 20 77 69 74 68 20 69 .routes.received.via.iBGP.with.i
3c880 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 20 72 6f 75 74 65 73 20 72 65 63 65 dentical.AS_PATHs.or.routes.rece
3c8a0 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 ived.from.eBGP.neighbours.in.the
3c8c0 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 00 49 .same.AS.are.considered.equal..I
3c8e0 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 f.no.connection.to.an.RPKI.cache
3c900 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 66 74 65 72 .server.can.be.established.after
3c920 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 .a.pre-defined.timeout,.the.rout
3c940 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 65 73 20 77 69 74 68 6f 75 74 20 70 er.will.process.routes.without.p
3c960 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 49 74 20 73 74 69 6c refix.origin.validation..It.stil
3c980 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 l.will.try.to.establish.a.connec
3c9a0 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 69 6e 20 tion.to.an.RPKI.cache.server.in.
3c9c0 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e 6f 20 64 65 73 74 69 6e 61 74 69 6f the.background..If.no.destinatio
3c9e0 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6d 61 74 n.is.specified.the.rule.will.mat
3ca00 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e ch.on.any.destination.address.an
3ca20 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 d.port..If.no.ip.prefix.list.is.
3ca40 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 73 20 70 65 72 6d 69 74 2e 20 49 66 specified,.it.acts.as.permit..If
3ca60 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 .ip.prefix.list.is.defined,.and.
3ca80 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 65 66 61 75 6c 74 20 64 65 6e 79 20 no.match.is.found,.default.deny.
3caa0 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 is.applied..If.no.option.is.spec
3cac0 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 60 61 6c 6c 60 2e 00 49 ified,.this.defaults.to.`all`..I
3cae0 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 f.not.set.(default).allows.you.t
3cb00 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 o.have.multiple.network.interfac
3cb20 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 2c 20 61 6e 64 20 68 61 76 65 20 es.on.the.same.subnet,.and.have.
3cb40 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 62 65 20 61 the.ARPs.for.each.interface.be.a
3cb60 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 nswered.based.on.whether.or.not.
3cb80 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 74 65 20 61 20 70 61 63 6b 65 74 20 the.kernel.would.route.a.packet.
3cba0 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 74 20 74 68 61 74 20 69 6e 74 65 72 from.the.ARP'd.IP.out.that.inter
3cbc0 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 6d 75 73 74 20 75 73 65 20 73 6f 75 face.(therefore.you.must.use.sou
3cbe0 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f rce.based.routing.for.this.to.wo
3cc00 72 6b 29 2e 00 49 66 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f rk)..If.set.the.kernel.can.respo
3cc20 6e 64 20 74 6f 20 61 72 70 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 nd.to.arp.requests.with.addresse
3cc40 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 s.from.other.interfaces..This.ma
3cc60 79 20 73 65 65 6d 20 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 y.seem.wrong.but.it.usually.make
3cc80 73 20 73 65 6e 73 65 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 s.sense,.because.it.increases.th
3cca0 65 20 63 68 61 6e 63 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 e.chance.of.successful.communica
3ccc0 74 69 6f 6e 2e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 tion..IP.addresses.are.owned.by.
3cce0 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 the.complete.host.on.Linux,.not.
3cd00 62 79 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 by.particular.interfaces..Only.f
3cd20 6f 72 20 6d 6f 72 65 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 or.more.complex.setups.like.load
3cd40 2d 62 61 6c 61 6e 63 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 -balancing,.does.this.behaviour.
3cd60 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 cause.problems..If.set,.IPv4.dir
3cd80 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 ected.broadcast.forwarding.will.
3cda0 62 65 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 69 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 be.completely.disabled.regardles
3cdc0 73 20 6f 66 20 77 68 65 74 68 65 72 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 s.of.whether.per-interface.direc
3cde0 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 ted.broadcast.forwarding.is.enab
3ce00 6c 65 64 20 6f 72 20 6e 6f 74 2e 00 49 66 20 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 led.or.not..If.suffix.is.omitted
3ce20 2c 20 6d 69 6e 75 74 65 73 20 61 72 65 20 69 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 ,.minutes.are.implied..If.the.:c
3ce40 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 70 65 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 fgcmd:`no-prepend`.attribute.is.
3ce60 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 specified,.then.the.supplied.loc
3ce80 61 6c 2d 61 73 20 69 73 20 6e 6f 74 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 al-as.is.not.prepended.to.the.re
3cea0 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 ceived.AS_PATH..If.the.:cfgcmd:`
3cec0 72 65 70 6c 61 63 65 2d 61 73 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 replace-as`.attribute.is.specifi
3cee0 65 64 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c ed,.then.only.the.supplied.local
3cf00 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 -as.is.prepended.to.the.AS_PATH.
3cf20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 when.transmitting.local-route.up
3cf40 64 61 74 65 73 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 dates.to.this.peer..If.the.ARP.t
3cf60 61 62 6c 65 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 able.already.contains.the.IP.add
3cf80 72 65 73 73 20 6f 66 20 74 68 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 ress.of.the.gratuitous.arp.frame
3cfa0 2c 20 74 68 65 20 61 72 70 20 74 61 62 6c 65 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 ,.the.arp.table.will.be.updated.
3cfc0 72 65 67 61 72 64 6c 65 73 73 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e regardless.if.this.setting.is.on
3cfe0 20 6f 72 20 6f 66 66 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 .or.off..If.the.AS-Path.for.the.
3d000 72 6f 75 74 65 20 68 61 73 20 61 20 70 72 69 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 route.has.a.private.ASN.between.
3d020 70 75 62 6c 69 63 20 41 53 4e 73 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 public.ASNs,.it.is.assumed.that.
3d040 74 68 69 73 20 69 73 20 61 20 64 65 73 69 67 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 this.is.a.design.choice,.and.the
3d060 20 70 72 69 76 61 74 65 20 41 53 4e 20 69 73 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 .private.ASN.is.not.removed..If.
3d080 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e the.AS-Path.for.the.route.has.on
3d0a0 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e ly.private.ASNs,.the.private.ASN
3d0c0 73 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 s.are.removed..If.the.IP.prefix.
3d0e0 6d 61 73 6b 20 69 73 20 70 72 65 73 65 6e 74 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e mask.is.present,.it.directs.open
3d100 6e 68 72 70 20 74 6f 20 75 73 65 20 74 68 69 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 nhrp.to.use.this.peer.as.a.next.
3d120 68 6f 70 20 73 65 72 76 65 72 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 hop.server.when.sending.Resoluti
3d140 6f 6e 20 52 65 71 75 65 73 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 on.Requests.matching.this.subnet
3d160 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 ..If.the.RADIUS.server.sends.the
3d180 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 .attribute.``Framed-IP-Address``
3d1a0 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c .then.this.IP.address.will.be.al
3d1c0 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 located.to.the.client.and.the.op
3d1e0 74 69 6f 6e 20 69 70 2d 70 6f 6f 6c 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 tion.ip-pool.within.the.CLI.conf
3d200 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 ig.is.being.ignored..If.the.RADI
3d220 55 53 20 73 65 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e US.server.uses.the.attribute.``N
3d240 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 62 AS-Port-Id``,.ppp.tunnels.will.b
3d260 65 20 72 65 6e 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 e.renamed..If.the.average.queue.
3d280 73 69 7a 65 20 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e 2d 74 68 72 size.is.lower.than.the.**min-thr
3d2a0 65 73 68 6f 6c 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 69 6c eshold**,.an.arriving.packet.wil
3d2c0 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 20 74 68 65 l.be.placed.in.the.queue..If.the
3d2e0 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 72 20 74 68 .current.queue.size.is.larger.th
3d300 61 6e 20 2a 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 73 an.**queue-limit**,.then.packets
3d320 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 65 20 71 75 .will.be.dropped..The.average.qu
3d340 65 75 65 20 73 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d 65 72 20 61 eue.size.depends.on.its.former.a
3d360 76 65 72 61 67 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 6f 6e 65 2e verage.size.and.its.current.one.
3d380 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 49 50 76 36 20 74 68 65 6e 20 74 68 .If.the.protocol.is.IPv6.then.th
3d3a0 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 e.source.and.destination.address
3d3c0 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 69 70 76 36 5f 61 es.are.first.hashed.using.ipv6_a
3d3e0 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 ddr_hash..If.the.statically.mapp
3d400 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 ed.peer.is.running.Cisco.IOS,.sp
3d420 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 77 6f 72 64 2e 20 49 74 20 69 73 20 75 ecify.the.cisco.keyword..It.is.u
3d440 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c 6c 79 20 74 68 65 20 52 65 67 69 73 74 sed.to.fix.statically.the.Regist
3d460 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 6f 20 74 68 61 74 20 61 20 6d 61 74 63 ration.Request.ID.so.that.a.matc
3d480 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 69 hing.Purge.Request.can.be.sent.i
3d4a0 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 69 73 f.NBMA.address.has.changed..This
3d4c0 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 .is.to.work.around.broken.IOS.wh
3d4e0 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 49 44 20 74 6f ich.requires.Purge.Request.ID.to
3d500 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 52 65 67 69 73 74 72 61 74 69 6f 6e .match.the.original.Registration
3d520 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 74 65 63 .Request.ID..If.the.system.detec
3d540 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 77 69 72 65 6c 65 73 73 20 64 65 76 69 ts.an.unconfigured.wireless.devi
3d560 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 ce,.it.will.be.automatically.add
3d580 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 72 65 65 2c 20 73 70 65 63 69 ed.the.configuration.tree,.speci
3d5a0 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 73 65 74 74 69 6e 67 73 20 28 66 6f 72 fying.any.detected.settings.(for
3d5c0 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 64 64 72 65 73 73 29 20 61 6e 64 20 63 .example,.its.MAC.address).and.c
3d5e0 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 onfigured.to.run.in.monitor.mode
3d600 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 ..If.the.table.is.empty.and.you.
3d620 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 have.a.warning.message,.it.means
3d640 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e .conntrack.is.not.enabled..To.en
3d660 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 74 20 63 72 65 61 74 65 20 61 20 4e 41 able.conntrack,.just.create.a.NA
3d680 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 T.or.a.firewall.rule..:cfgcmd:`s
3d6a0 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 et.firewall.state-policy.establi
3d6c0 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 00 49 66 20 74 68 65 72 65 20 61 72 65 shed.action.accept`.If.there.are
3d6e0 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 .no.free.addresses.but.there.are
3d700 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 .abandoned.IP.addresses,.the.DHC
3d720 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d P.server.will.attempt.to.reclaim
3d740 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c .an.abandoned.IP.address.regardl
3d760 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 ess.of.the.value.of.abandon-leas
3d780 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 20 53 4e 41 54 20 72 75 6c 65 73 20 6f e-time..If.there.is.SNAT.rules.o
3d7a0 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 65 78 63 6c 75 64 65 20 72 75 6c 65 n.eth1,.need.to.add.exclude.rule
3d7c0 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d .If.this.command.is.invoked.from
3d7e0 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 68 20 74 68 65 20 60 60 72 75 6e 60 60 .configure.mode.with.the.``run``
3d800 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 .prefix.the.key.is.automatically
3d820 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e .installed.to.the.appropriate.in
3d840 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 20 73 65 74 20 74 68 65 20 72 65 6c 61 terface:.If.this.is.set.the.rela
3d860 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 y.agent.will.insert.the.interfac
3d880 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 61 75 74 6f 6d 61 74 e.ID..This.option.is.set.automat
3d8a0 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e ically.if.more.than.one.listenin
3d8c0 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 49 66 20 74 68 69 73 g.interfaces.are.in.use..If.this
3d8e0 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 74 68 65 20 61 6c 72 .option.is.enabled,.then.the.alr
3d900 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b 2c 20 77 68 65 72 65 20 61 6c 72 65 61 eady-selected.check,.where.alrea
3d920 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 70 72 65 66 dy.selected.eBGP.routes.are.pref
3d940 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f erred,.is.skipped..If.this.optio
3d960 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 n.is.specified.and.is.greater.th
3d980 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 an.0,.then.the.PPP.module.will.s
3d9a0 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 end.LCP.pings.of.the.echo.reques
3d9c0 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 t.every.`<interval>`.seconds..If
3d9e0 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c .this.option.is.unset.(default),
3da00 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 .incoming.IP.directed.broadcast.
3da20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 packets.will.not.be.forwarded..I
3da40 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 f.this.option.is.unset.(default)
3da60 2c 20 72 65 70 6c 79 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 ,.reply.for.any.local.target.IP.
3da80 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 address,.configured.on.any.inter
3daa0 66 61 63 65 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 face..If.this.parameter.is.not.s
3dac0 65 74 20 6f 72 20 30 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 et.or.0,.an.on-demand.link.will.
3dae0 6e 6f 74 20 62 65 20 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c not.be.taken.down.when.it.is.idl
3db00 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 e.and.after.the.initial.establis
3db20 68 6d 65 6e 74 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c hment.of.the.connection..It.will
3db40 20 73 74 61 79 20 75 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 .stay.up.forever..If.this.parame
3db60 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 ter.is.not.set,.the.default.hold
3db80 6f 66 66 20 74 69 6d 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 off.time.is.30.seconds..If.unset
3dba0 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 ,.incoming.connections.to.the.RA
3dbc0 44 49 55 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 DIUS.server.will.use.the.nearest
3dbe0 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 .interface.address.pointing.towa
3dc00 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 rds.the.server.-.making.it.error
3dc20 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 .prone.on.e.g..OSPF.networks.whe
3dc40 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 n.a.link.fails.and.a.backup.rout
3dc60 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 e.is.taken..If.unset,.incoming.c
3dc80 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 onnections.to.the.TACACS.server.
3dca0 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 will.use.the.nearest.interface.a
3dcc0 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 ddress.pointing.towards.the.serv
3dce0 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e er.-.making.it.error.prone.on.e.
3dd00 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 g..OSPF.networks.when.a.link.fai
3dd20 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 ls.and.a.backup.route.is.taken..
3dd40 49 66 20 79 6f 75 20 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 If.you.apply.a.parameter.to.an.i
3dd60 6e 64 69 76 69 64 75 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 ndividual.neighbor.IP.address,.y
3dd80 6f 75 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 61 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 ou.override.the.action.defined.f
3dda0 6f 72 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 or.a.peer.group.that.includes.th
3ddc0 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b at.IP.address..If.you.are.a.hack
3dde0 65 72 20 6f 72 20 77 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 er.or.want.to.try.on.your.own.we
3de00 20 73 75 70 70 6f 72 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 .support.passing.raw.OpenVPN.opt
3de20 69 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 ions.to.OpenVPN..If.you.are.conf
3de40 69 67 75 72 69 6e 67 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 iguring.a.VRF.for.management.pur
3de60 70 6f 73 65 73 2c 20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 poses,.there.is.currently.no.way
3de80 20 74 6f 20 66 6f 72 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 .to.force.system.DNS.traffic.via
3dea0 20 61 20 73 70 65 63 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 .a.specific.VRF..If.you.are.new.
3dec0 74 6f 20 74 68 65 73 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f to.these.routing.security.techno
3dee0 6c 6f 67 69 65 73 20 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 logies.then.there.is.an.`excelle
3df00 6e 74 20 67 75 69 64 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 nt.guide.to.RPKI`_.by.NLnet.Labs
3df20 20 77 68 69 63 68 20 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 .which.will.get.you.up.to.speed.
3df40 76 65 72 79 20 71 75 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f very.quickly..Their.documentatio
3df60 6e 20 65 78 70 6c 61 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 n.explains.everything.from.what.
3df80 52 50 4b 49 20 69 73 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 RPKI.is.to.deploying.it.in.produ
3dfa0 63 74 69 6f 6e 2e 20 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e ction..It.also.has.some.`help.an
3dfc0 64 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 d.operational.guidance`_.includi
3dfe0 6e 67 20 22 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 ng."What.can.I.do.about.my.route
3e000 20 68 61 76 69 6e 67 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f .having.an.Invalid.state?".If.yo
3e020 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c u.are.responsible.for.the.global
3e040 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 .addresses.assigned.to.your.netw
3e060 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 ork,.please.make.sure.that.your.
3e080 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 prefixes.have.ROAs.associated.wi
3e0a0 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 th.them.to.avoid.being.`notfound
3e0c0 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 `.by.RPKI..For.most.ASNs.this.wi
3e0e0 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 ll.involve.publishing.ROAs.via.y
3e100 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 our.:abbr:`RIR.(Regional.Interne
3e120 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 t.Registry)`.(RIPE.NCC,.APNIC,.A
3e140 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 RIN,.LACNIC.or.AFRINIC),.and.is.
3e160 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 something.you.are.encouraged.to.
3e180 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 do.whenever.you.plan.to.announce
3e1a0 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 .addresses.into.the.DFZ..If.you.
3e1c0 61 72 65 20 75 73 69 6e 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f are.using.FQ-CoDel.embedded.into
3e1e0 20 53 68 61 70 65 72 5f 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 .Shaper_.and.you.have.large.rate
3e200 73 20 28 31 30 30 4d 62 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 s.(100Mbit.and.above),.you.may.c
3e220 6f 6e 73 69 64 65 72 20 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 onsider.increasing.`quantum`.to.
3e240 38 30 30 30 20 6f 72 20 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 8000.or.higher.so.that.the.sched
3e260 75 6c 65 72 20 73 61 76 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 uler.saves.CPU..If.you.are.using
3e280 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 .OSPF.as.IGP,.always.the.closest
3e2a0 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 .interface.connected.to.the.RADI
3e2c0 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 US.server.is.used..With.VyOS.1.2
3e2e0 20 79 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 .you.can.bind.all.outgoing.RADIU
3e300 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 S.requests.to.a.single.source.IP
3e320 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 .e.g..the.loopback.interface..If
3e340 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 .you.change.the.default.encrypti
3e360 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 on.and.hashing.algorithms,.be.su
3e380 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 re.that.the.local.and.remote.end
3e3a0 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 s.have.matching.configurations,.
3e3c0 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f otherwise.the.tunnel.will.not.co
3e3e0 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 me.up..If.you.choose.any.as.the.
3e400 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 6c 6c 20 63 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f option.that.will.cause.all.proto
3e420 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 cols.that.are.sending.routes.to.
3e440 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 zebra..If.you.configure.a.class.
3e460 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 66 66 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 for.**VoIP.traffic**,.don't.give
3e480 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 6e 67 2a 2c 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 .it.any.*ceiling*,.otherwise.new
3e4a0 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 .VoIP.calls.could.start.when.the
3e4c0 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 .link.is.available.and.get.sudde
3e4e0 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 6f 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 nly.dropped.when.other.classes.s
3e500 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 69 72 20 61 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 tart.using.their.assigned.*bandw
3e520 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c idth*.share..If.you.enable.this,
3e540 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 .you.will.probably.want.to.set.d
3e560 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f 72 20 61 6e 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f iversity-factor.and.channel.belo
3e580 77 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 w..If.you.happen.to.run.this.in.
3e5a0 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 a.virtual.environment.like.by.EV
3e5c0 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f E-NG.you.need.to.ensure.your.VyO
3e5e0 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f 20 75 73 65 20 74 68 65 20 65 31 30 30 30 20 64 72 S.NIC.is.set.to.use.the.e1000.dr
3e600 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f iver..Using.the.default.``virtio
3e620 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 68 65 20 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 -net-pci``.or.the.``vmxnet3``.dr
3e640 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 iver.will.not.work..ICMP.message
3e660 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 s.will.not.be.properly.processed
3e680 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 ..They.are.visible.on.the.virtua
3e6a0 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c 20 6e 6f 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c l.wire.but.will.not.make.it.full
3e6c0 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f y.up.the.networking.stack..If.yo
3e6e0 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e u.happen.to.use.SolarWinds.Orion
3e700 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 .as.NMS.you.can.also.use.the.Dev
3e720 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d 61 6e 61 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 ice.Templates.Management..A.temp
3e740 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f late.for.VyOS.can.be.easily.impo
3e760 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 rted..If.you.happened.to.use.a.C
3e780 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 69 78 74 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 isco.NM-16A.-.Sixteen.Port.Async
3e7a0 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f 72 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 .Network.Module.or.NM-32A.-.Thir
3e7c0 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 ty-two.Port.Async.Network.Module
3e7e0 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 20 56 79 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 .-.this.is.your.VyOS.replacement
3e800 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 6c 6f 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 ..If.you.have.a.lot.of.interface
3e820 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 20 6f 66 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e s,.and/or.a.lot.of.subnets,.then
3e840 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 76 69 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .enabling.OSPF.via.this.command.
3e860 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 20 73 6c 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e may.result.in.a.slight.performan
3e880 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 ce.improvement..If.you.have.conf
3e8a0 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 49 44 45 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 igured.the.`INSIDE-OUT`.policy,.
3e8c0 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 you.will.need.to.add.additional.
3e8e0 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 20 69 6e 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 rules.to.permit.inbound.NAT.traf
3e900 66 69 63 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c 65 20 61 6c 73 6f 20 fic..If.you.need.to.sample.also.
3e920 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 egress.traffic,.you.may.want.to.
3e940 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 configure.egress.flow-accounting
3e960 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 :.If.you.only.want.to.check.if.t
3e980 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 63 he.user.account.is.enabled.and.c
3e9a0 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 74 68 65 20 70 72 69 an.authenticate.(against.the.pri
3e9c0 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 6e 69 70 70 65 mary.group).the.following.snippe
3e9e0 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 d.is.sufficient:.If.you.set.a.cu
3ea00 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 stom.RADIUS.attribute.you.must.d
3ea20 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 efine.it.on.both.dictionaries.at
3ea40 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 77 68 69 63 68 .RADIUS.server.and.client,.which
3ea60 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 72 20 65 78 61 6d 70 .is.the.vyos.router.in.our.examp
3ea80 6c 65 2e 00 49 66 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e le..If.you.use.USB.to.serial.con
3eaa0 76 65 72 74 65 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 79 6f 75 72 20 56 verters.for.connecting.to.your.V
3eac0 79 4f 53 20 61 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 6d yOS.appliance.please.note.that.m
3eae0 6f 73 74 20 6f 66 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 61 72 65 20 65 6d 75 6c 61 74 69 ost.of.them.use.software.emulati
3eb00 6f 6e 20 77 69 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6d 65 on.without.flow.control..This.me
3eb20 61 6e 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 61 20 63 6f 6d 6d ans.you.should.start.with.a.comm
3eb40 6f 6e 20 62 61 75 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 39 36 30 30 20 62 on.baud.rate.(most.likely.9600.b
3eb60 61 75 64 29 20 61 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 63 aud).as.otherwise.you.probably.c
3eb80 61 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 75 73 69 an.not.connect.to.the.device.usi
3eba0 6e 67 20 68 69 67 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 74 65 73 20 61 73 20 79 6f 75 72 ng.high.speed.baud.rates.as.your
3ebc0 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d 70 6c 79 20 63 61 6e 20 6e 6f 74 .serial.converter.simply.can.not
3ebe0 20 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 74 65 2e 00 49 66 20 79 6f 75 20 .process.this.data.rate..If.you.
3ec00 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 want.to.change.the.maximum.numbe
3ec20 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 72 61 63 6b 69 6e 67 20 73 r.of.flows,.which.are.tracking.s
3ec40 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 74 68 69 73 20 77 imultaneously,.you.may.do.this.w
3ec60 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 20 38 31 39 32 29 2e ith.this.command.(default.8192).
3ec80 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 20 72 75 6c 65 20 62 .If.you.want.to.disable.a.rule.b
3eca0 75 74 20 6c 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ut.let.it.in.the.configuration..
3ecc0 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 75 73 65 72 73 20 If.you.want.to.have.admin.users.
3ece0 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 49 55 53 20 69 74 20 69 73 to.authenticate.via.RADIUS.it.is
3ed00 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 43 69 73 63 6f 2d 41 .essential.to.sent.the.``Cisco-A
3ed20 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 20 61 74 74 72 69 V-Pair.shell:priv-lvl=15``.attri
3ed40 62 75 74 65 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 bute..Without.the.attribute.you.
3ed60 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 76 69 will.only.get.regular,.non.privi
3ed80 6c 65 67 75 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 79 6f 75 20 77 61 6e legued,.system.users..If.you.wan
3eda0 74 20 74 6f 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 74 73 20 79 6f 75 t.to.use.existing.blacklists.you
3edc0 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 20 64 61 74 61 62 .have.to.create/download.a.datab
3ede0 61 73 65 20 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 77 69 6c 6c 20 6e 6f ase.first..Otherwise.you.will.no
3ee00 74 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f 6e 66 69 67 20 63 t.be.able.to.commit.the.config.c
3ee20 68 61 6e 67 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 72 6f 75 74 65 72 20 hanges..If.you.want.your.router.
3ee40 74 6f 20 66 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 6e 20 65 to.forward.DHCP.requests.to.an.e
3ee60 78 74 65 72 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 xternal.DHCP.server.you.can.conf
3ee80 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 igure.the.system.to.act.as.a.DHC
3eea0 50 20 72 65 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 P.relay.agent..The.DHCP.relay.ag
3eec0 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 ent.works.with.IPv4.and.IPv6.add
3eee0 72 65 73 73 65 73 2e 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 resses..If.you've.completed.all.
3ef00 74 68 65 20 61 62 6f 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e the.above.steps.you.no.doubt.wan
3ef20 74 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 t.to.see.if.it's.all.working..Ig
3ef40 6e 6f 72 65 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 69 nore.AS_PATH.length.when.selecti
3ef60 6e 67 20 61 20 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 ng.a.route.Ignore.VRRP.main.inte
3ef80 72 66 61 63 65 20 66 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f rface.faults.Image.thankfully.bo
3efa0 72 72 6f 77 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 rrowed.from.https://en.wikipedia
3efc0 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f .org/wiki/File:SNMP_communicatio
3efe0 6e 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 n_principles_diagram.PNG.which.i
3f000 73 20 75 6e 64 65 72 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 s.under.the.GNU.Free.Documentati
3f020 6f 6e 20 4c 69 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 on.License.Imagine.the.following
3f040 20 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 65 64 20 70 72 65 .topology.Immediate.Imported.pre
3f060 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 61 79 20 fixes.during.the.validation.may.
3f080 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 69 74 20 69 have.values:.In.:rfc:`3069`.it.i
3f0a0 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 49 6e 20 3a 76 79 s.called.VLAN.Aggregation.In.:vy
3f0c0 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 20 6f 66 20 74 68 65 20 7a task:`T2199`.the.syntax.of.the.z
3f0e0 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 68 61 6e 67 65 64 2e 20 54 one.configuration.was.changed..T
3f100 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 64 20 66 72 6f 6d he.zone.configuration.moved.from
3f120 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 20 74 6f 20 .``zone-policy.zone.<name>``.to.
3f140 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 49 6e 20 49 6e 74 ``firewall.zone.<name>``..In.Int
3f160 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 49 50 76 36 29 20 ernet.Protocol.Version.6.(IPv6).
3f180 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 41 networks,.the.functionality.of.A
3f1a0 52 50 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 RP.is.provided.by.the.Neighbor.D
3f1c0 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 6e 20 50 72 69 6f iscovery.Protocol.(NDP)..In.Prio
3f1e0 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 rity.Queue.we.do.not.define.clas
3f200 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e es.with.a.meaningless.class.ID.n
3f220 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 umber.but.with.a.class.priority.
3f240 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 number.(1-7)..The.lower.the.numb
3f260 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 6e 20 er,.the.higher.the.priority..In.
3f280 56 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 60 20 61 6e 64 20 60 60 76 VyOS.the.terms.``vif-s``.and.``v
3f2a0 69 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 68 65 72 74 79 70 65 20 74 if-c``.stand.for.the.ethertype.t
3f2c0 61 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 2c 20 45 53 50 20 ags.that.are.used..In.VyOS,.ESP.
3f2e0 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 attributes.are.specified.through
3f300 20 45 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 .ESP.groups..Multiple.proposals.
3f320 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f can.be.specified.in.a.single.gro
3f340 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 up..In.VyOS,.IKE.attributes.are.
3f360 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 70 73 2e 20 4d 75 specified.through.IKE.groups..Mu
3f380 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 ltiple.proposals.can.be.specifie
3f3a0 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 61 20 d.in.a.single.group..In.VyOS,.a.
3f3c0 63 6c 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 6e 75 6d 62 65 72 20 class.is.identified.by.a.number.
3f3e0 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 you.can.choose.when.configuring.
3f400 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 it..In.a.minimal.configuration,.
3f420 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 3a 00 the.following.must.be.provided:.
3f440 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 64 65 72 20 63 6f 6e 74 65 78 In.a.multiple.VLAN.header.contex
3f460 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 74 68 65 20 74 65 72 6d 20 22 t,.out.of.convenience.the.term."
3f480 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 22 20 66 6f 72 20 73 68 6f 72 VLAN.tag".or.just."tag".for.shor
3f4a0 74 20 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 63 65 20 6f 66 20 22 38 30 32 t.is.often.used.in.place.of."802
3f4c0 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d .1q_.VLAN.header"..QinQ.allows.m
3f4e0 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 6e 20 45 74 68 65 72 6e 65 74 ultiple.VLAN.tags.in.an.Ethernet
3f500 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 20 74 61 67 73 20 63 6f 6e 73 .frame;.together.these.tags.cons
3f520 74 69 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 73 65 64 20 69 6e titute.a.tag.stack..When.used.in
3f540 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d .the.context.of.an.Ethernet.fram
3f560 65 2c 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 72 61 6d 65 20 74 68 61 74 20 e,.a.QinQ.frame.is.a.frame.that.
3f580 68 61 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 64 65 72 73 20 28 64 6f 75 62 has.2.VLAN.802.1q_.headers.(doub
3f5a0 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c 20 74 68 65 20 63 le-tagged)..In.a.nutshell,.the.c
3f5c0 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 69 64 65 73 20 74 urrent.implementation.provides.t
3f5e0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a 00 49 6e 20 61 64 64 69 74 69 he.following.features:.In.additi
3f600 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 on.to.:abbr:`RADIUS.(Remote.Auth
3f620 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 entication.Dial-In.User.Service)
3f640 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 `,.:abbr:`TACACS.(Terminal.Acces
3f660 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 s.Controller.Access.Control.Syst
3f680 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6c 61 72 67 65 20 em)`.can.also.be.found.in.large.
3f6a0 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 64 69 73 70 deployments..In.addition.to.disp
3f6c0 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 laying.flow.accounting.informati
3f6e0 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 78 70 6f 72 74 65 on.locally,.one.can.also.exporte
3f700 64 20 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 76 65 72 2e 00 49 d.them.to.a.collection.server..I
3f720 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c n.addition.to.the.command.above,
3f740 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 20 77 68 69 63 68 .the.output.is.in.a.format.which
3f760 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 20 69 6d 70 6f 72 74 20 .can.be.used.to.directly.import.
3f780 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 62 79 20 73 69 6d the.key.into.the.VyOS.CLI.by.sim
3f7a0 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f 75 74 70 75 74 20 66 72 6f 6d ply.copy-pasting.the.output.from
3f7c0 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 .op-mode.into.configuration.mode
3f7e0 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 69 73 61 62 ..In.addition.you.can.also.disab
3f800 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 20 77 69 74 68 6f 75 74 20 74 68 65 le.the.whole.service.without.the
3f820 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 .need.to.remove.it.from.the.curr
3f840 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 ent.configuration..In.addition.y
3f860 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 ou.will.specifiy.the.IP.address.
3f880 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 or.FQDN.for.the.client.where.it.
3f8a0 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 will.connect.to..The.address.par
3f8c0 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d ameter.can.be.used.up.to.two.tim
3f8e0 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 es.and.is.used.to.assign.the.cli
3f900 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 ents.specific.IPv4.(/32).or.IPv6
3f920 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 .(/128).address..In.addition.you
3f940 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 .will.specify.the.IP.address.or.
3f960 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c FQDN.for.the.client.where.it.wil
3f980 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 l.connect.to..The.address.parame
3f9a0 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 ter.can.be.used.up.to.two.times.
3f9c0 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 and.is.used.to.assign.the.client
3f9e0 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f s.specific.IPv4.(/32).or.IPv6.(/
3fa00 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f 75 20 63 128).address..In.addition,.you.c
3fa20 61 6e 20 73 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 65 72 73 an.specify.many.other.parameters
3fa40 20 74 6f 20 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a .to.get.BGP.information:.In.an.*
3fa60 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 *address.group**.a.single.IP.add
3fa80 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 64 65 ress.or.IP.address.ranges.are.de
3faa0 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 75 73 fined..In.both.cases,.we.will.us
3fac0 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 49 6e 20 63 61 73 e.the.following.settings:.In.cas
3fae0 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 72 6f 75 74 e.of.peer-peer.relationship.rout
3fb00 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 4f 54 43 20 76 es.can.be.received.only.if.OTC.v
3fb20 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 41 alue.is.equal.to.your.neighbor.A
3fb40 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 S.number..In.case,.if.you.need.t
3fb60 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 6f 6d 20 66 6c 6f 77 2d 61 63 63 6f o.catch.some.logs.from.flow-acco
3fb80 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 66 69 67 75 72 65 unting.daemon,.you.may.configure
3fba0 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 6e 20 63 6f 6e 74 72 61 73 74 20 74 .logging.facility:.In.contrast.t
3fbc0 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 o.simple.RED,.VyOS'.Random-Detec
3fbe0 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c t.uses.a.Generalized.Random.Earl
3fc00 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 64 69 y.Detect.policy.that.provides.di
3fc20 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 fferent.virtual.queues.based.on.
3fc40 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 6c 75 65 20 73 6f 20 74 68 61 74 20 the.IP.Precedence.value.so.that.
3fc60 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 63 61 6e 20 64 72 6f 70 20 6d 6f 72 some.virtual.queues.can.drop.mor
3fc80 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 73 2e 00 49 6e 20 66 61 69 6c 6f 76 e.packets.than.others..In.failov
3fca0 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 74 20 74 6f er.mode,.one.interface.is.set.to
3fcc0 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 6f 74 .be.the.primary.interface.and.ot
3fce0 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 65 63 6f 6e 64 61 72 79 20 6f 72 20 her.interfaces.are.secondary.or.
3fd00 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 spare..Instead.of.balancing.traf
3fd20 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 68 79 20 69 6e 74 65 72 66 61 63 65 fic.across.all.healthy.interface
3fd40 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 s,.only.the.primary.interface.is
3fd60 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 61 20 .used.and.in.case.of.failure,.a.
3fd80 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 66 72 6f secondary.interface.selected.fro
3fda0 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 m.the.pool.of.available.interfac
3fdc0 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 es.takes.over..The.primary.inter
3fde0 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 77 65 face.is.selected.based.on.its.we
3fe00 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 65 72 73 20 62 65 63 6f 6d 65 20 73 ight.and.health,.others.become.s
3fe20 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 65 63 6f 6e 64 61 72 79 20 69 econdary.interfaces..Secondary.i
3fe40 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 61 20 66 61 69 6c 65 64 20 nterfaces.to.take.over.a.failed.
3fe60 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 63 68 6f 73 65 6e 20 66 72 6f primary.interface.are.chosen.fro
3fe80 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 m.the.load.balancer's.interface.
3fea0 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 77 65 69 67 68 74 20 pool,.depending.on.their.weight.
3fec0 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 65 20 72 6f 6c 65 73 20 63 61 6e 20 and.health..Interface.roles.can.
3fee0 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 72 75 6c 65 20 6f also.be.selected.based.on.rule.o
3ff00 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 rder.by.including.interfaces.in.
3ff20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 6f 72 64 65 72 69 6e 67 20 74 68 6f balancing.rules.and.ordering.tho
3ff40 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 54 6f 20 70 75 74 20 74 68 65 se.rules.accordingly..To.put.the
3ff60 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c .load.balancer.in.failover.mode,
3ff80 20 63 72 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 75 6c 65 3a 00 49 6e 20 67 65 6e 65 .create.a.failover.rule:.In.gene
3ffa0 72 61 6c 2c 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 ral,.OSPF.protocol.requires.a.ba
3ffc0 63 6b 62 6f 6e 65 20 61 72 65 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 ckbone.area.(area.0).to.be.coher
3ffe0 65 6e 74 20 61 6e 64 20 66 75 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e ent.and.fully.connected..I.e..an
40000 79 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 y.backbone.area.router.must.have
40020 20 61 20 72 6f 75 74 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 .a.route.to.any.other.backbone.a
40040 72 65 61 20 72 6f 75 74 65 72 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 rea.router..Moreover,.every.ABR.
40060 6d 75 73 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 must.have.a.link.to.backbone.are
40080 61 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 a..However,.it.is.not.always.pos
400a0 73 69 62 6c 65 20 74 6f 20 68 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f sible.to.have.a.physical.link.to
400c0 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 .a.backbone.area..In.this.case.b
400e0 65 74 77 65 65 6e 20 74 77 6f 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 etween.two.ABR.(one.of.them.has.
40100 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 a.link.to.the.backbone.area).in.
40120 74 68 65 20 61 72 65 61 20 28 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 the.area.(not.stub.area).a.virtu
40140 61 6c 20 6c 69 6e 6b 20 69 73 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 al.link.is.organized..In.large.d
40160 65 70 6c 6f 79 6d 65 6e 74 73 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 eployments.it.is.not.reasonable.
40180 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 to.configure.each.user.individua
401a0 6c 6c 79 20 6f 6e 20 65 76 65 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 lly.on.every.system..VyOS.suppor
401c0 74 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 ts.using.:abbr:`RADIUS.(Remote.A
401e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 uthentication.Dial-In.User.Servi
40200 63 65 29 60 20 73 65 72 76 65 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 ce)`.servers.as.backend.for.user
40220 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c .authentication..In.order.for.fl
40240 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 ow.accounting.information.to.be.
40260 63 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 collected.and.displayed.for.an.i
40280 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 nterface,.the.interface.must.be.
402a0 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 configured.for.flow.accounting..
402c0 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 In.order.for.the.primary.and.the
402e0 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 .secondary.DHCP.server.to.keep.t
40300 68 65 69 72 20 6c 65 61 73 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 heir.lease.tables.in.sync,.they.
40320 6d 75 73 74 20 62 65 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 must.be.able.to.reach.each.other
40340 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 .on.TCP.port.647..If.you.have.fi
40360 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 rewall.rules.in.effect,.adjust.t
40380 68 65 6d 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 hem.accordingly..In.order.for.th
403a0 65 20 73 79 73 74 65 6d 20 74 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 e.system.to.use.and.complete.unq
403c0 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 ualified.host.names,.a.list.can.
403e0 62 65 20 64 65 66 69 6e 65 64 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f be.defined.which.will.be.used.fo
40400 72 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 r.domain.searches..In.order.to.a
40420 6c 6c 6f 77 20 66 6f 72 20 4c 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 llow.for.LDP.on.the.local.router
40440 20 74 6f 20 65 78 63 68 61 6e 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 .to.exchange.label.advertisement
40460 73 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 s.with.other.routers,.a.TCP.sess
40480 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 ion.will.be.established.between.
404a0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 automatically.discovered.and.sta
404c0 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 tically.assigned.routers..LDP.wi
404e0 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f ll.try.to.establish.a.TCP.sessio
40500 6e 20 74 6f 20 74 68 65 20 2a 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f n.to.the.**transport.address**.o
40520 66 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c f.other.routers..Therefore.for.L
40540 44 50 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d DP.to.function.properly.please.m
40560 61 6b 65 20 73 75 72 65 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 ake.sure.the.transport.address.i
40580 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 s.shown.in.the.routing.table.and
405a0 20 72 65 61 63 68 61 62 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d .reachable.to.traffic.at.all.tim
405c0 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 es..In.order.to.control.and.modi
405e0 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 fy.routing.information.that.is.e
40600 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 xchanged.between.peers.you.can.u
40620 73 65 20 72 6f 75 74 65 2d 6d 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 se.route-map,.filter-list,.prefi
40640 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 x-list,.distribute-list..In.orde
40660 72 20 74 6f 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 r.to.define.which.traffic.goes.i
40680 6e 74 6f 20 77 68 69 63 68 20 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 nto.which.class,.you.define.filt
406a0 65 72 73 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 ers.(that.is,.the.matching.crite
406c0 72 69 61 29 2e 20 50 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d ria)..Packets.go.through.these.m
406e0 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f atching.rules.(as.in.the.rules.o
40700 66 20 61 20 66 69 72 65 77 61 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d f.a.firewall).and,.if.a.packet.m
40720 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 atches.the.filter,.it.is.assigne
40740 64 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 d.to.that.class..In.order.to.hav
40760 65 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 e.VyOS.Traffic.Control.working.y
40780 6f 75 20 6e 65 65 64 20 74 6f 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 ou.need.to.follow.2.steps:.In.or
407a0 64 65 72 20 74 6f 20 68 61 76 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b der.to.have.full.control.and.mak
407c0 65 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 e.use.of.multiple.static.public.
407e0 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 IP.addresses,.your.VyOS.will.hav
40800 65 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 e.to.initiate.the.PPPoE.connecti
40820 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 on.and.control.it..In.order.for.
40840 74 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 this.method.to.work,.you.will.ha
40860 76 65 20 74 6f 20 66 69 67 75 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 ve.to.figure.out.how.to.make.you
40880 72 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 r.DSL.Modem/Router.switch.into.a
408a0 20 42 72 69 64 67 65 64 20 4d 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 .Bridged.Mode.so.it.only.acts.as
408c0 20 61 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e .a.DSL.Transceiver.device.to.con
408e0 6e 65 63 74 20 62 65 74 77 65 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f nect.between.the.Ethernet.link.o
40900 66 20 79 6f 75 72 20 56 79 4f 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e f.your.VyOS.and.the.phone.cable.
40920 20 4f 6e 63 65 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e .Once.your.DSL.Transceiver.is.in
40940 20 42 72 69 64 67 65 20 4d 6f 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 .Bridge.Mode,.you.should.get.no.
40960 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 IP.address.from.it..Please.make.
40980 73 75 72 65 20 79 6f 75 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 sure.you.connect.to.the.Ethernet
409a0 20 50 6f 72 74 20 31 20 69 66 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 .Port.1.if.your.DSL.Transceiver.
409c0 68 61 73 20 61 20 73 77 69 74 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e has.a.switch,.as.some.of.them.on
409e0 6c 79 20 77 6f 72 6b 20 74 68 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 ly.work.this.way..In.order.to.ma
40a00 70 20 73 70 65 63 69 66 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 p.specific.IPv6.addresses.to.spe
40a20 63 69 66 69 63 20 68 6f 73 74 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 cific.hosts.static.mappings.can.
40a40 62 65 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c be.created..The.following.exampl
40a60 65 20 65 78 70 6c 61 69 6e 73 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 e.explains.the.process..In.order
40a80 20 74 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 75 65 .to.separate.traffic,.Fair.Queue
40aa0 20 75 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 .uses.a.classifier.based.on.sour
40ac0 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 ce.address,.destination.address.
40ae0 61 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 65 and.source.port..The.algorithm.e
40b00 6e 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 73 20 nqueues.packets.to.hash.buckets.
40b20 62 61 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 2e 20 based.on.those.tree.parameters..
40b40 45 61 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 65 70 Each.of.these.buckets.should.rep
40b60 72 65 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 6d 75 resent.a.unique.flow..Because.mu
40b80 6c 74 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f 20 74 ltiple.flows.may.get.hashed.to.t
40ba0 68 65 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f he.same.bucket,.the.hashing.algo
40bc0 72 69 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 61 62 rithm.is.perturbed.at.configurab
40be0 6c 65 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 72 6e le.intervals.so.that.the.unfairn
40c00 65 73 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 6c 65 ess.lasts.only.for.a.short.while
40c20 2e 20 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 73 65 ..Perturbation.may.however.cause
40c40 20 73 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 .some.inadvertent.packet.reorder
40c60 69 6e 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c 75 65 ing.to.occur..An.advisable.value
40c80 20 63 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 .could.be.10.seconds..In.order.t
40ca0 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 74 65 o.use.TSO/LRO.with.VMXNET3.adate
40cc0 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 53 47 20 6f rs.one.must.also.enable.the.SG.o
40ce0 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 ffloading.option..In.other.words
40d00 20 69 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 68 69 63 68 20 63 61 72 64 .it.allows.control.of.which.card
40d20 73 20 28 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e s.(usually.1).will.respond.to.an
40d40 20 61 72 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 63 6f .arp.request..In.other.words,.co
40d60 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f 62 nnection.tracking.has.already.ob
40d80 73 65 72 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 20 63 6c 6f 73 65 64 20 served.the.connection.be.closed.
40da0 61 6e 64 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 49 and.has.transition.the.flow.to.I
40dc0 4e 56 41 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 20 61 74 74 61 63 6b 73 20 66 72 6f 6d 20 61 NVALID.to.prevent.attacks.from.a
40de0 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f ttempting.to.reuse.the.connectio
40e00 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 20 74 68 65 20 6b n..In.our.example,.we.used.the.k
40e20 65 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 68 20 77 65 20 77 ey.name.``openvpn-1``.which.we.w
40e40 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 ill.reference.in.our.configurati
40e60 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 66 on..In.our.example,.we.will.be.f
40e80 6f 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 69 63 20 74 6f 20 orwarding.web.server.traffic.to.
40ea0 61 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 31 39 32 2e 31 36 an.internal.web.server.on.192.16
40ec0 38 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 73 20 75 73 65 20 8.0.100..HTTP.traffic.makes.use.
40ee0 6f 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 20 38 30 2e 20 of.the.TCP.protocol.on.port.80..
40f00 46 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 73 For.other.common.port.numbers,.s
40f20 65 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b ee:.https://en.wikipedia.org/wik
40f40 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 i/List_of_TCP_and_UDP_port_numbe
40f60 72 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 rs.In.principle,.values.must.be.
40f80 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 6d :code:`min-threshold`.<.:code:`m
40fa0 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c 69 6d ax-threshold`.<.:code:`queue-lim
40fc0 69 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 64 65 73 20 74 68 it`..In.short,.DMVPN.provides.th
40fe0 65 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 64 79 6e 61 e.capability.for.creating.a.dyna
41000 6d 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f 75 74 20 68 61 76 mic-mesh.VPN.network.without.hav
41020 69 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 69 63 29 20 61 6c ing.to.pre-configure.(static).al
41040 6c 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 20 70 65 65 72 l.possible.tunnel.end-point.peer
41060 73 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 20 6d 6f 72 65 20 s..In.some.cases.it.may.be.more.
41080 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 6f 6e 20 61 20 70 convenient.to.enable.OSPF.on.a.p
410a0 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 3a 63 66 67 63 6d er.interface/subnet.basis.:cfgcm
410c0 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 63 65 20 d:`set.protocols.ospf.interface.
410e0 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e 60 00 <interface>.area.<x.x.x.x.|.x>`.
41100 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 63 5f In.the.:ref:`creating_a_traffic_
41120 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 65 65 20 74 68 61 policy`.section.you.will.see.tha
41140 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 20 2a 63 6c 61 73 t.some.of.the.policies.use.*clas
41160 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 6f 75 20 64 69 73 ses*..Those.policies.let.you.dis
41180 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 63 tribute.traffic.into.different.c
411a0 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 70 61 lasses.according.to.different.pa
411c0 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 6f 2c 20 61 20 63 rameters.you.can.choose..So,.a.c
411e0 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 70 65 20 6f 66 20 lass.is.just.a.specific.type.of.
41200 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 20 56 79 4f 53 20 traffic.you.select..In.the.VyOS.
41220 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 CLI,.a.key.point.often.overlooke
41240 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e 67 20 63 6f 6e 66 d.is.that.rather.than.being.conf
41260 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 20 73 74 61 6e 7a igured.using.the.`set.vpn`.stanz
41280 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 6e 65 a,.OpenVPN.is.configured.as.a.ne
412a0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 20 69 6e 74 65 72 twork.interface.using.`set.inter
412c0 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 faces.openvpn`..In.the.above.exa
412e0 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 32 2e 30 2e 32 2e mple,.an.external.IP.of.192.0.2.
41300 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 66 20 76 65 72 79 2.is.assumed..In.the.age.of.very
41320 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f 66 20 75 6e 72 65 .fast.networks,.a.second.of.unre
41340 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 6f 6e 73 20 6f 66 achability.may.equal.millions.of
41360 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 68 69 6e 64 20 42 .lost.packets..The.idea.behind.B
41380 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 77 68 65 FD.is.to.detect.very.quickly.whe
413a0 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 61 63 74 69 6f 6e n.a.peer.is.down.and.take.action
413c0 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 .extremely.fast..In.the.case.of.
413e0 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 61 72 65 20 74 65 L2TPv3,.the.features.lost.are.te
41400 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 75 72 65 73 20 63 letraffic.engineering.features.c
41420 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c 53 2e 20 48 6f 77 onsidered.important.in.MPLS..How
41440 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 68 65 73 65 20 66 ever,.there.is.no.reason.these.f
41460 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e 67 69 6e 65 65 72 eatures.could.not.be.re-engineer
41480 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 69 6e 20 6c 61 74 ed.in.or.on.top.of.L2TPv3.in.lat
414a0 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 68 65 20 61 76 65 er.products..In.the.case.the.ave
414c0 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e 20 2a 2a 6d 69 6e rage.queue.size.is.between.**min
414e0 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 -threshold**.and.**max-threshold
41500 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 6f 75 6c **,.then.an.arriving.packet.woul
41520 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 63 65 64 20 69 6e d.be.either.dropped.or.placed.in
41540 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 74 68 .the.queue,.it.will.depend.on.th
41560 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 74 79 2a 2a 2e 00 e.defined.**mark-probability**..
41580 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 73 6f In.the.case.you.want.to.apply.so
415a0 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 79 6f 75 72 20 2a me.kind.of.**shaping**.to.your.*
415c0 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 74 68 65 20 69 6e *inbound**.traffic,.check.the.in
415e0 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e 20 74 68 65 20 63 gress-shaping_.section..In.the.c
41600 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 79 70 65 20 6f 66 ommand.above,.we.set.the.type.of
41620 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 77 69 74 .policy.we.are.going.to.work.wit
41640 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 6f 72 20 69 74 3b h.and.the.name.we.choose.for.it;
41660 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 69 66 66 65 72 65 .a.class.(so.that.we.can.differe
41680 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 6e 20 69 64 65 6e ntiate.some.traffic).and.an.iden
416a0 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 3b 20 tifiable.number.for.that.class;.
416c0 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 6e 67 20 72 75 6c then.we.configure.a.matching.rul
416e0 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 6f 72 20 69 74 2e e.(or.filter).and.a.name.for.it.
41700 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 .In.the.example.above,.the.first
41720 20 34 39 39 20 73 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 .499.sessions.connect.without.de
41740 6c 61 79 2e 20 50 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 lay..PADO.packets.will.be.delaye
41760 64 20 35 30 20 6d 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 d.50.ms.for.connection.from.500.
41780 74 6f 20 39 39 39 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 to.999,.this.trick.allows.other.
417a0 50 50 50 6f 45 20 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 PPPoE.servers.send.PADO.faster.a
417c0 6e 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 nd.clients.will.connect.to.other
417e0 20 73 65 72 76 65 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 .servers..Last.command.says.that
41800 20 74 68 69 73 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c .this.PPPoE.server.can.serve.onl
41820 79 20 33 30 30 30 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 y.3000.clients..In.the.example.u
41840 73 65 64 20 66 6f 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 sed.for.the.Quick.Start.configur
41860 61 74 69 6f 6e 20 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 ation.above,.we.demonstrate.the.
41880 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 following.configuration:.In.the.
418a0 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 following.example.we.can.see.a.b
418c0 61 73 69 63 20 6d 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c asic.multicast.setup:.In.the.fol
418e0 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 lowing.example,.both.`User1`.and
41900 20 60 55 73 65 72 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 .`User2`.will.be.able.to.SSH.int
41920 6f 20 56 79 4f 53 20 61 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 o.VyOS.as.user.``vyos``.using.th
41940 65 69 72 20 76 65 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 eir.very.own.keys..`User1`.is.re
41960 73 74 72 69 63 74 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e stricted.to.only.be.able.to.conn
41980 65 63 74 20 66 72 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e ect.from.a.single.IP.address..In
419a0 20 61 64 64 69 74 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e .addition.if.password.base.login
419c0 20 69 73 20 77 61 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 .is.wanted.for.the.``vyos``.user
419e0 20 61 20 32 46 41 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 .a.2FA/MFA.keycode.is.required.i
41a00 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 n.addition.to.the.password..In.t
41a20 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f he.following.example,.the.IPs.fo
41a40 72 20 74 68 65 20 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 r.the.remote.clients.are.defined
41a60 20 69 6e 20 74 68 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 .in.the.peers..This.allows.the.p
41a80 65 65 72 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 eers.to.interact.with.one.anothe
41aa0 72 2e 20 49 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d r..In.comparison.to.the.site-to-
41ac0 73 69 74 65 20 65 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 site.example.the.``persistent-ke
41ae0 65 70 61 6c 69 76 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f epalive``.flag.is.set.to.15.seco
41b00 6e 64 73 20 74 6f 20 61 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 nds.to.assure.the.connection.is.
41b20 6b 65 70 74 20 61 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 kept.alive..This.is.mainly.relev
41b40 61 6e 74 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e ant.if.one.of.the.peers.is.behin
41b60 64 20 4e 41 54 20 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 d.NAT.and.can't.be.connected.to.
41b80 69 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 if.the.connection.is.lost..To.be
41ba0 20 65 66 66 65 63 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 .effective.this.value.needs.to.b
41bc0 65 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e e.lower.than.the.UDP.timeout..In
41be0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 .the.following.example,.when.VLA
41c00 4e 39 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f N9.transitions,.VLAN20.will.also
41c20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 .transition:.In.the.future.this.
41c40 69 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 is.expected.to.be.a.very.useful.
41c60 70 72 6f 74 6f 63 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 protocol.(though.there.are.`othe
41c80 72 20 70 72 6f 70 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d r.proposals`_)..In.the.next.exam
41ca0 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 ple.all.traffic.destined.to.``20
41cc0 33 2e 30 2e 31 31 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 3.0.113.1``.and.port.``8280``.pr
41ce0 6f 74 6f 63 6f 6c 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 otocol.TCP.is.balanced.between.2
41d00 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 .real.servers.``192.0.2.11``.and
41d20 20 60 60 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 .``192.0.2.12``.to.port.``80``.I
41d40 6e 20 74 68 65 20 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 n.the.past.(VyOS.1.1).used.a.gat
41d60 65 77 61 79 2d 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 eway-address.configured.under.th
41d80 65 20 73 79 73 74 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 e.system.tree.(:cfgcmd:`set.syst
41da0 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 em.gateway-address.<address>`),.
41dc0 74 68 69 73 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 this.is.no.longer.supported.and.
41de0 65 78 69 73 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 existing.configurations.are.migr
41e00 61 74 65 64 20 74 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 ated.to.the.new.CLI.command..In.
41e20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 this.command.tree,.all.hardware.
41e40 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e acceleration.options.will.be.han
41e60 64 6c 65 64 2e 20 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 dled..At.the.moment.only.`Intel.
41e80 ae 20 51 41 54 60 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 ..QAT`_.is.supported.In.this.exa
41ea0 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 mple.all.traffic.destined.to.por
41ec0 74 73 20 22 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 ts."80,.2222,.8888".protocol.TCP
41ee0 20 6d 61 72 6b 73 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e .marks.to.fwmark."111".and.balan
41f00 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 ced.between.2.real.servers..Port
41f20 20 22 30 22 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 ."0".is.required.if.multiple.por
41f40 74 73 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 ts.are.used..In.this.example.ima
41f60 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 ge,.a.simplifed.traffic.flow.is.
41f80 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f shown.to.help.provide.context.to
41fa0 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 .the.terms.of.`forward`,.`input`
41fc0 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 ,.and.`output`.for.the.new.firew
41fe0 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 all.CLI.format..In.this.example.
42000 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 we.will.use.the.most.complicated
42020 20 63 61 73 65 3a 20 61 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 .case:.a.setup.where.each.client
42040 20 69 73 20 61 20 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 .is.a.router.that.has.its.own.su
42060 62 6e 65 74 20 28 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 bnet.(think.HQ.and.branch.office
42080 73 29 2c 20 73 69 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 73 75 62 s),.since.simpler.setups.are.sub
420a0 73 65 74 73 20 6f 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d sets.of.it..In.this.example,.som
420c0 65 20 2a 4f 70 65 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 e.*OpenNIC*.servers.are.used,.tw
420e0 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 o.IPv4.addresses.and.two.IPv6.ad
42100 64 72 65 73 73 65 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 dresses:.In.this.example,.we.use
42120 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 .**masquerade**.as.the.translati
42140 6f 6e 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 on.address.instead.of.an.IP.addr
42160 65 73 73 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 ess..The.**masquerade**.target.i
42180 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 s.effectively.an.alias.to.say."u
421a0 73 65 20 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 se.whatever.IP.address.is.on.the
421c0 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 .outgoing.interface",.rather.tha
421e0 6e 20 61 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 61 64 64 n.a.statically.configured.IP.add
42200 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 ress..This.is.useful.if.you.use.
42220 44 48 43 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 DHCP.for.your.outgoing.interface
42240 20 61 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 65 72 6e .and.do.not.know.what.the.extern
42260 61 6c 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d al.address.will.be..In.this.exam
42280 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c ple,.we.will.be.using.the.exampl
422a0 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 e.Quick.Start.configuration.abov
422c0 65 20 61 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d e.as.a.starting.point..In.this.m
422e0 65 74 68 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e ethod,.the.DSL.Modem/Router.conn
42300 65 63 74 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 ects.to.the.ISP.for.you.with.you
42320 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f r.credentials.preprogrammed.into
42340 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a .the.device..This.gives.you.an.:
42360 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 rfc:`1918`.address,.such.as.``19
42380 32 2e 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 2.168.1.0/24``.by.default..In.th
423a0 69 73 20 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 is.scenario:.In.transparent.prox
423c0 79 20 6d 6f 64 65 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 y.mode,.all.traffic.arriving.on.
423e0 70 6f 72 74 20 38 30 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 port.80.and.destined.for.the.Int
42400 65 72 6e 65 74 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 ernet.is.automatically.forwarded
42420 20 74 68 72 6f 75 67 68 20 74 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 .through.the.proxy..This.allows.
42440 69 6d 6d 65 64 69 61 74 65 20 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f immediate.proxy.forwarding.witho
42460 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 ut.configuring.client.browsers..
42480 49 6e 20 74 79 70 69 63 61 6c 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 In.typical.uses.of.SNMP,.one.or.
424a0 6d 6f 72 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 more.administrative.computers.ca
424c0 6c 6c 65 64 20 6d 61 6e 61 67 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d lled.managers.have.the.task.of.m
424e0 6f 6e 69 74 6f 72 69 6e 67 20 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 onitoring.or.managing.a.group.of
42500 20 68 6f 73 74 73 20 6f 72 20 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 .hosts.or.devices.on.a.computer.
42520 6e 65 74 77 6f 72 6b 2e 20 45 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 network..Each.managed.system.exe
42540 63 75 74 65 73 20 61 20 73 6f 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 cutes.a.software.component.calle
42560 64 20 61 6e 20 61 67 65 6e 74 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 d.an.agent.which.reports.informa
42580 74 69 6f 6e 20 76 69 61 20 53 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e tion.via.SNMP.to.the.manager..In
425a0 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 .zone-based.policy,.interfaces.a
425c0 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 re.assigned.to.zones,.and.inspec
425e0 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 tion.policy.is.applied.to.traffi
42600 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 c.moving.between.the.zones.and.a
42620 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 cted.on.according.to.firewall.ru
42640 6c 65 73 2e 20 41 20 5a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 les..A.Zone.is.a.group.of.interf
42660 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 aces.that.have.similar.functions
42680 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 .or.features..It.establishes.the
426a0 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 .security.borders.of.a.network..
426c0 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 A.zone.defines.a.boundary.where.
426e0 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 traffic.is.subjected.to.policy.r
42700 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f estrictions.as.it.crosses.to.ano
42720 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e ther.region.of.a.network..In.zon
42740 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 e-based.policy,.interfaces.are.a
42760 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e ssigned.to.zones,.and.inspection
42780 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f .policy.is.applied.to.traffic.mo
427a0 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 ving.between.the.zones.and.acted
427c0 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e .on.according.to.firewall.rules.
427e0 20 41 20 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 .A.zone.is.a.group.of.interfaces
42800 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 .that.have.similar.functions.or.
42820 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 features..It.establishes.the.sec
42840 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f urity.borders.of.a.network..A.zo
42860 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 ne.defines.a.boundary.where.traf
42880 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 fic.is.subjected.to.policy.restr
428a0 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 ictions.as.it.crosses.to.another
428c0 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f .region.of.a.network..Inbound.co
428e0 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e nnections.to.a.WAN.interface.can
42900 20 62 65 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 .be.improperly.handled.when.the.
42920 72 65 70 6c 79 20 69 73 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 reply.is.sent.back.to.the.client
42940 2e 00 49 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 ..Incoming.traffic.is.received.b
42960 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 y.the.current.slave..If.the.rece
42980 69 76 69 6e 67 20 73 6c 61 76 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 iving.slave.fails,.another.slave
429a0 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 .takes.over.the.MAC.address.of.t
429c0 68 65 20 66 61 69 6c 65 64 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 he.failed.receiving.slave..Incre
429e0 61 73 65 20 4d 61 78 69 6d 75 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 ase.Maximum.MPDU.length.to.7991.
42a00 6f 72 20 31 31 34 35 34 20 6f 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 or.11454.octets.(default.3895.oc
42a20 74 65 74 73 29 00 49 6e 64 69 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 tets).Indication.Individual.Clie
42a40 6e 74 20 53 75 62 6e 65 74 00 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 nt.Subnet.Inform.client.that.the
42a60 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 .DNS.server.can.be.found.at.`<ad
42a80 64 72 65 73 73 3e 60 2e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 dress>`..Information.gathered.wi
42aa0 74 68 20 4c 4c 44 50 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 th.LLDP.is.stored.in.the.device.
42ac0 61 73 20 61 20 3a 61 62 62 72 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f as.a.:abbr:`MIB.(Management.Info
42ae0 72 6d 61 74 69 6f 6e 20 44 61 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 rmation.Database)`.and.can.be.qu
42b00 65 72 69 65 64 20 77 69 74 68 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e eried.with.:abbr:`SNMP.(Simple.N
42b20 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 etwork.Management.Protocol)`.as.
42b40 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f specified.in.:rfc:`2922`..The.to
42b60 70 6f 6c 6f 67 79 20 6f 66 20 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 pology.of.an.LLDP-enabled.networ
42b80 6b 20 63 61 6e 20 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 k.can.be.discovered.by.crawling.
42ba0 74 68 65 20 68 6f 73 74 73 20 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 the.hosts.and.querying.this.data
42bc0 62 61 73 65 2e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 base..Information.that.may.be.re
42be0 74 72 69 65 76 65 64 20 69 6e 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 trieved.include:.Informational.I
42c00 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d nformational.messages.Input.from
42c20 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 74 61 6c .`eth0`.network.interface.Instal
42c40 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 74 20 61 6e l.the.client.software.via.apt.an
42c60 64 20 65 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 61 74 65 20 d.execute.pptpsetup.to.generate.
42c80 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 the.configuration..Instead.of.a.
42ca0 6e 75 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 numerical.MSS.value.`clamp-mss-t
42cc0 6f 2d 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 o-pmtu`.can.be.used.to.automatic
42ce0 61 6c 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 6e 73 74 65 ally.set.the.proper.value..Inste
42d00 61 64 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 ad.of.password.only.authenticati
42d20 6f 6e 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 on,.2FA.password.authentication.
42d40 2b 20 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 6e 61 74 69 +.OTP.key.can.be.used..Alternati
42d60 76 65 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 vely,.OTP.authentication.only,.w
42d80 69 74 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 ithout.a.password,.can.be.used..
42da0 54 6f 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e To.do.this,.an.OTP.configuration
42dc0 20 6d 75 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 .must.be.added.to.the.configurat
42de0 69 6f 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e 67 20 74 68 ion.above:.Instead.of.sending.th
42e00 65 20 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 65 20 44 48 e.real.system.hostname.to.the.DH
42e20 43 50 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 74 2d 6e 61 CP.server,.overwrite.the.host-na
42e40 6d 65 20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e 74 65 67 72 me.with.this.given-value..Integr
42e60 69 74 79 20 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 79 20 74 6f 20 65 6e 73 ity.....Message.integrity.to.ens
42e80 75 72 65 20 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 74 ure.that.a.packet.has.not.been.t
42ea0 61 6d 70 65 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 6c 75 64 69 ampered.while.in.transit.includi
42ec0 6e 67 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 70 6c 61 79 20 70 72 6f ng.an.optional.packet.replay.pro
42ee0 74 65 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 tection.mechanism..Intel.AX200.I
42f00 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 67 6c 6f 62 ntel...QAT.Interconnect.the.glob
42f20 61 6c 20 56 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 73 69 6e 67 20 74 68 65 20 al.VRF.with.vrf."red".using.the.
42f40 76 65 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 00 49 6e 74 65 72 66 61 63 veth10.<->.veth.11.pair.Interfac
42f60 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 e.Configuration.Interface.Groups
42f80 00 49 6e 74 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 65 20 60 65 74 68 .Interface.Routes.Interface.`eth
42fa0 31 60 20 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 1`.LAN.is.behind.NAT..In.order.t
42fc0 6f 20 73 75 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 o.subscribe.`10.0.0.0/23`.subnet
42fe0 20 6d 75 6c 74 69 63 61 73 74 20 77 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 68 30 60 20 57 41 .multicast.which.is.in.`eth0`.WA
43000 4e 20 77 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 N.we.need.to.configure.igmp-prox
43020 79 2e 00 49 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 y..Interface.configuration.Inter
43040 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 face.for.DHCP.Relay.Agent.to.for
43060 77 61 72 64 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 ward.requests.out..Interface.for
43080 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 .DHCP.Relay.Agent.to.listen.for.
430a0 72 65 71 75 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 73 requests..Interface.to.use.for.s
430c0 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 49 6e 74 65 72 66 yncing.conntrack.entries..Interf
430e0 61 63 65 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 ace.used.for.VXLAN.underlay..Thi
43100 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 s.is.mandatory.when.using.VXLAN.
43120 76 69 61 20 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 6f 72 6b 2e 20 56 58 4c 41 4e 20 74 via.a.multicast.network..VXLAN.t
43140 72 61 66 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 raffic.will.always.enter.and.exi
43160 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 77 65 69 67 t.this.interface..Interface.weig
43180 68 74 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 43 6f 6e 66 69 67 75 ht.Interfaces.Interfaces.Configu
431a0 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 70 61 72 74 69 63 69 70 61 ration.Interfaces.that.participa
431c0 74 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 70 72 6f 63 65 73 73 2e 20 49 66 te.in.the.DHCP.relay.process..If
431e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 61 74 20 6c 65 61 73 74 20 .this.command.is.used,.at.least.
43200 74 77 6f 20 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 65 20 72 65 71 75 69 72 65 64 3a 20 two.entries.of.it.are.required:.
43220 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 63 61 70 74 75 one.for.the.interface.that.captu
43240 72 65 73 20 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 73 2c 20 61 6e 64 20 6f 6e 65 20 66 res.the.dhcp-requests,.and.one.f
43260 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 6f 72 77 61 72 64 20 73 75 63 68 or.the.interface.to.forward.such
43280 20 72 65 71 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 77 69 6c .requests..A.warning.message.wil
432a0 6c 20 62 65 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 l.be.shown.if.this.command.is.us
432c0 65 64 2c 20 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 68 ed,.since.new.implementations.sh
432e0 6f 75 6c 64 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 20 61 6e ould.use.``listen-interface``.an
43300 64 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 63 65 60 60 2e 00 49 6e 74 65 72 66 d.``upstream-interface``..Interf
43320 61 63 65 73 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 65 72 76 65 aces.whose.DHCP.client.nameserve
43340 72 73 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 74 6f 2e 00 49 6e 74 65 72 rs.to.forward.requests.to..Inter
43360 66 61 63 65 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 74 68 65 20 74 79 70 65 faces,.their.weight.and.the.type
43380 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 72 65 20 64 .of.traffic.to.be.balanced.are.d
433a0 65 66 69 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c efined.in.numbered.balancing.rul
433c0 65 20 73 65 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 73 20 61 72 65 20 65 78 65 63 75 74 e.sets..The.rule.sets.are.execut
433e0 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 20 61 67 61 69 6e 73 74 20 6f 75 ed.in.numerical.order.against.ou
43400 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 61 74 tgoing.packets..In.case.of.a.mat
43420 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 61 6e ch.the.packet.is.sent.through.an
43440 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 6d 61 74 63 .interface.specified.in.the.matc
43460 68 69 6e 67 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 6e 27 74 20 6d hing.rule..If.a.packet.doesn't.m
43480 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 73 65 6e 74 20 62 79 20 75 73 69 6e atch.any.rule.it.is.sent.by.usin
434a0 67 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 52 75 6c 65 g.the.system.routing.table..Rule
434c0 20 6e 75 6d 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 61 6e 67 65 64 2e 00 49 6e 74 65 72 .numbers.can't.be.changed..Inter
434e0 6e 61 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 70 72 6f 63 65 73 nally,.in.flow-accounting.proces
43500 73 65 73 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 6f 72 20 64 61 74 61 20 65 78 63 68 ses.exist.a.buffer.for.data.exch
43520 61 6e 67 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 70 72 6f 63 65 73 73 20 61 6e 64 20 anging.between.core.process.and.
43540 70 6c 75 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 20 74 61 72 67 65 74 20 69 73 20 61 plugins.(each.export.target.is.a
43560 20 73 65 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 .separated.plugin)..If.you.have.
43580 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6f 72 20 6e 6f 74 65 64 20 73 6f 6d high.traffic.levels.or.noted.som
435a0 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 65 64 20 72 65 63 6f 72 64 73 20 6f e.problems.with.missed.records.o
435c0 72 20 73 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 2c 20 79 6f 75 20 6d 61 79 20 74 72 r.stopping.exporting,.you.may.tr
435e0 79 20 74 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 y.to.increase.a.default.buffer.s
43600 69 7a 65 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 ize.(10.MiB).with.the.next.comma
43620 6e 64 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f nd:.Internet.Key.Exchange.versio
43640 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f n.2.(IKEv2).is.a.tunneling.proto
43660 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 62 6c col,.based.on.IPsec,.that.establ
43680 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e ishes.a.secure.VPN.communication
436a0 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 69 6e .between.VPN.devices,..and.defin
436c0 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f es.negotiation.and.authenticatio
436e0 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 n.processes.for.IPsec.security.a
43700 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e 20 6b ssociations.(SAs)..It.is.often.k
43720 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 4b 45 nown.as.IKEv2/IPSec.or.IPSec.IKE
43740 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 61 72 v2.remote-access.....or.road-war
43760 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 6e 65 riors.as.others.call.it..Interne
43780 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 twork.Control.Interval.Interval.
437a0 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 in.milliseconds.Interval.in.minu
437c0 74 65 73 20 62 65 74 77 65 65 6e 20 75 70 64 61 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 36 30 tes.between.updates.(default:.60
437e0 29 00 49 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 72 ).Introducing.route.reflectors.r
43800 65 6d 6f 76 65 73 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 2d 6d 65 73 emoves.the.need.for.the.full-mes
43820 68 2e 20 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 72 6f 75 74 65 20 72 65 h..When.you.configure.a.route.re
43840 66 6c 65 63 74 6f 72 20 79 6f 75 20 68 61 76 65 20 74 6f 20 74 65 6c 6c 20 74 68 65 20 72 6f 75 flector.you.have.to.tell.the.rou
43860 74 65 72 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 74 68 65 72 20 49 42 47 50 20 72 6f 75 74 65 ter.whether.the.other.IBGP.route
43880 72 20 69 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 65 6e 74 2e 20 41 20 63 r.is.a.client.or.non-client..A.c
438a0 6c 69 65 6e 74 20 69 73 20 61 6e 20 49 42 47 50 20 72 6f 75 74 65 72 20 74 68 61 74 20 74 68 65 lient.is.an.IBGP.router.that.the
438c0 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 77 69 6c 6c 20 e2 80 9c 72 65 66 6c 65 63 74 .route.reflector.will....reflect
438e0 e2 80 9d 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 6c 69 65 6e 74 20 69 73 ....routes.to,.the.non-client.is
43900 20 6a 75 73 74 20 61 20 72 65 67 75 6c 61 72 20 49 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 20 52 .just.a.regular.IBGP.neighbor..R
43920 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 oute.reflectors.mechanism.is.des
43940 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 61 6e 64 20 75 70 64 61 74 65 cribed.in.:rfc:`4456`.and.update
43960 64 20 62 79 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 49 74 20 64 69 73 61 62 6c 65 73 20 74 72 d.by.:rfc:`7606`..It.disables.tr
43980 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 61 75 74 6f 6d 61 ansparent.huge.pages,.and.automa
439a0 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e 67 2e 20 49 74 20 61 6c 73 6f 20 75 73 65 73 tic.NUMA.balancing..It.also.uses
439c0 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 .cpupower.to.set.the.performance
439e0 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2c 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 .cpufreq.governor,.and.requests.
43a00 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 76 61 6c 75 65 20 6f 66 20 31 2e 20 49 74 a.cpu_dma_latency.value.of.1..It
43a20 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f 72 65 61 64 20 61 6e 64 20 62 75 73 79 5f 70 6f .also.sets.busy_read.and.busy_po
43a40 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 73 2c 20 61 6e 64 20 74 63 70 5f 66 61 73 74 6f ll.times.to.50.us,.and.tcp_fasto
43a60 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 pen.to.3..It.enables.transparent
43a80 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 .huge.pages,.and.uses.cpupower.t
43aa0 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f o.set.the.performance.cpufreq.go
43ac0 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 60 60 6b 65 72 6e 65 6c 2e 73 63 vernor..It.also.sets.``kernel.sc
43ae0 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 30 20 75 hed_min_granularity_ns``.to.10.u
43b00 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 s,.``kernel.sched_wakeup_granula
43b20 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 73 73 2c 20 61 6e 64 20 60 60 76 6d 2e 64 69 rity_ns``.to.15.uss,.and.``vm.di
43b40 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 30 25 2e 00 49 74 20 67 65 6e 65 72 61 74 65 73 rty_ratio``.to.40%..It.generates
43b60 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 .the.keypair,.which.includes.the
43b80 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b .public.and.private.parts..The.k
43ba0 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d ey.is.not.stored.on.the.system.-
43bc0 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 65 64 2e 00 49 74 .only.a.keypair.is.generated..It
43be0 20 68 65 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 45 4c 50 45 52 20 6f 6e 6c 79 .helps.to.support.as.HELPER.only
43c00 20 66 6f 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e 00 49 74 20 68 65 6c 70 73 20 .for.planned.restarts..It.helps.
43c20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 20 61 73 3a 20 28 73 65 65 20 to.think.of.the.syntax.as:.(see.
43c40 62 65 6c 6f 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 20 73 68 6f 75 6c 64 20 62 65 below)..The.'rule-set'.should.be
43c60 20 77 72 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 70 65 63 74 69 76 65 20 6f 66 .written.from.the.perspective.of
43c80 3a 20 2a 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 74 69 6e 61 74 69 6f 6e :.*Source.Zone*-to->*Destination
43ca0 20 5a 6f 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 43 69 73 .Zone*.It.is.compatible.with.Cis
43cc0 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 63 6c 69 65 6e 74 73 2e 00 49 co.(R).AnyConnect.(R).clients..I
43ce0 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 00 49 74 20 69 73 t.is.connected.to.``eth1``.It.is
43d00 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 53 53 48 20 6b .highly.recommended.to.use.SSH.k
43d20 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 ey.authentication..By.default.th
43d40 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 60 60 76 79 6f 73 60 60 29 2c ere.is.only.one.user.(``vyos``),
43d60 20 61 6e 64 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e 79 20 6e 75 6d 62 65 72 20 6f .and.you.can.assign.any.number.o
43d80 66 20 6b 65 79 73 20 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e f.keys.to.that.user..You.can.gen
43da0 65 72 61 74 65 20 61 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 68 65 20 60 60 73 73 68 2d 6b erate.a.ssh.key.with.the.``ssh-k
43dc0 65 79 67 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 eygen``.command.on.your.local.ma
43de0 63 68 69 6e 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 64 65 66 61 75 6c 74 29 20 73 chine,.which.will.(by.default).s
43e00 61 76 65 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e ave.it.as.``~/.ssh/id_rsa.pub``.
43e20 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 .It.is.highly.recommended.to.use
43e40 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 62 6f 74 68 20 74 68 65 20 4c .the.same.address.for.both.the.L
43e60 44 50 20 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 74 DP.router-id.and.the.discovery.t
43e80 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 66 6f 72 20 56 79 4f 53 20 4d ransport.address,.but.for.VyOS.M
43ea0 50 4c 53 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 PLS.LDP.to.work.both.parameters.
43ec0 6d 75 73 74 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 69 6e 20 74 68 65 20 63 6f must.be.explicitly.set.in.the.co
43ee0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 nfiguration..It.is.important.to.
43f00 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c note.that.when.creating.firewall
43f20 20 72 75 6c 65 73 20 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e .rules.that.the.DNAT.translation
43f40 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 .occurs.**before**.traffic.trave
43f60 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 rses.the.firewall..In.other.word
43f80 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 s,.the.destination.address.has.a
43fa0 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 lready.been.translated.to.192.16
43fc0 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 8.0.100..It.is.not.sufficient.to
43fe0 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 56 52 46 73 20 62 75 74 .only.configure.a.L3VPN.VRFs.but
44000 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 .L3VPN.VRFs.must.be.maintained,.
44020 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 too.For.L3VPN.VRF.maintenance.th
44040 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 e.following.operational.commands
44060 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 .are.in.place..It.is.not.suffici
44080 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 56 52 46 20 62 75 74 20 ent.to.only.configure.a.VRF.but.
440a0 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 20 46 6f VRFs.must.be.maintained,.too..Fo
440c0 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 r.VRF.maintenance.the.following.
440e0 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 operational.commands.are.in.plac
44100 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 65 20 74 68 65 20 60 76 e..It.is.not.valid.to.use.the.`v
44120 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 if.1`.option.for.VLAN.aware.brid
44140 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 61 ges.because.VLAN.aware.bridges.a
44160 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 6b 65 74 73 ssume.that.all.unlabeled.packets
44180 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 31 20 6d 65 .belong.to.the.default.VLAN.1.me
441a0 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 20 74 68 65 mber.and.that.the.VLAN.ID.of.the
441c0 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c .bridge's.parent.interface.is.al
441e0 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 61 6e 63 65 ways.1.It.is.possible.to.enhance
44200 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 20 62 79 20 75 73 69 6e .authentication.security.by.usin
44220 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 g.the.:abbr:`2FA.(Two-factor.aut
44240 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d hentication)`/:abbr:`MFA.(Multi-
44260 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 65 61 74 75 72 65 20 factor.authentication)`.feature.
44280 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d 54 69 together.with.:abbr:`OTP.(One-Ti
442a0 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 me-Pad)`.on.VyOS..:abbr:`2FA.(Tw
442c0 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a o-factor.authentication)`/:abbr:
442e0 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f `MFA.(Multi-factor.authenticatio
44300 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 20 n)`.is.configured.independently.
44320 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 73 20 per.each.user..If.an.OTP.key.is.
44340 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 46 41 2f 4d 46 41 20 69 configured.for.a.user,.2FA/MFA.i
44360 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 61 74 s.automatically.enabled.for.that
44380 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 73 65 72 20 64 6f 65 73 .particular.user..If.a.user.does
443a0 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 72 65 64 2c .not.have.an.OTP.key.configured,
443c0 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 6f 72 20 74 .there.is.no.2FA/MFA.check.for.t
443e0 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 6d hat.user..It.is.possible.to.perm
44400 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 68 it.BGP.install.VPN.prefixes.with
44420 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 out.transport.labels..This.confi
44440 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 guration.will.install.VPN.prefix
44460 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 73 es.originated.from.an.e-bgp.sess
44480 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 63 ion,.and.with.the.next-hop.direc
444a0 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f tly.connected..It.is.possible.to
444c0 20 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 .use.either.Multicast.or.Unicast
444e0 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 .to.sync.conntrack.traffic..Most
44500 20 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 .examples.below.show.Multicast,.
44520 62 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 but.unicast.can.be.specified.by.
44540 75 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 using.the."peer".keywork.after.t
44560 68 65 20 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 he.specificed.interface,.as.in.t
44580 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 76 65 72 79 he.following.example:.It.is.very
445a0 20 65 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 63 61 73 74 20 .easy.to.misconfigure.multicast.
445c0 72 65 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 4e repeating.if.you.have.multiple.N
445e0 48 53 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 HSes..It.uses.a.single.TCP.or.UD
44600 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 6c 79 20 6f P.connection.and.does.not.rely.o
44620 6e 20 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 69 74 n.packet.source.addresses,.so.it
44640 20 77 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 61 20 64 6f 75 62 6c 65 .will.work.even.through.a.double
44660 20 4e 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 20 68 6f 74 73 70 6f 74 .NAT:.perfect.for.public.hotspot
44680 73 20 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 6f 63 68 61 73 74 69 63 20 s.and.such.It.uses.a.stochastic.
446a0 6d 6f 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 model.to.classify.incoming.packe
446c0 74 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 61 6e 64 20 69 73 20 75 ts.into.different.flows.and.is.u
446e0 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 68 61 72 65 20 6f 66 20 74 sed.to.provide.a.fair.share.of.t
44700 68 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 66 6c 6f 77 73 20 75 73 he.bandwidth.to.all.the.flows.us
44720 69 6e 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 6d 61 6e 61 ing.the.queue..Each.flow.is.mana
44740 67 65 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 20 20 64 69 73 63 69 70 ged.by.the.CoDel.queuing..discip
44760 6c 69 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 61 20 66 6c 6f 77 20 69 line..Reordering.within.a.flow.i
44780 73 20 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e 74 65 72 6e 61 6c 6c 79 s.avoided.since.Codel.internally
447a0 20 75 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 69 6c 6c 20 62 65 20 63 .uses.a.FIFO.queue..It.will.be.c
447c0 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 ombined.with.the.delegated.prefi
447e0 78 20 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d 20 61 20 63 6f 6d 70 6c x.and.the.sla-id.to.form.a.compl
44800 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 ete.interface.address..The.defau
44820 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 61 64 64 72 65 73 73 20 lt.is.to.use.the.EUI-64.address.
44840 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 61 73 79 20 74 6f 20 73 of.the.interface..It's.easy.to.s
44860 65 74 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 78 69 62 6c 65 20 73 70 etup.and.offers.very.flexible.sp
44880 6c 69 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 20 74 68 lit.tunneling.It's.not.likely.th
448a0 61 74 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 6e 79 20 74 69 6d 65 20 at.anyone.will.need.it.any.time.
448c0 73 6f 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e 00 49 74 27 73 20 73 6c soon,.but.it.does.exist..It's.sl
448e0 6f 77 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 69 67 68 65 72 20 70 72 ower.than.IPsec.due.to.higher.pr
44900 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 66 61 63 74 20 69 74 20 otocol.overhead.and.the.fact.it.
44920 72 75 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 49 50 73 65 63 2c 20 6f runs.in.user.mode.while.IPsec,.o
44940 6e 20 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 65 00 4a 6f 69 6e 20 n.Linux,.is.in.kernel.mode.Join.
44960 61 20 67 69 76 65 6e 20 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 a.given.VRF..This.will.open.a.ne
44980 77 20 73 75 62 73 68 65 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 w.subshell.within.the.specified.
449a0 56 52 46 2e 00 4a 75 6d 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e VRF..Jump.to.a.different.rule.in
449c0 20 74 68 69 73 20 72 6f 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 .this.route-map.on.a.match..Juni
449e0 70 65 72 20 45 58 20 53 77 69 74 63 68 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 per.EX.Switch.Kernel.messages.Ke
44a00 79 20 42 61 73 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 y.Based.Authentication.Key.Gener
44a20 61 74 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 6d 65 74 ation.Key.Management.Key.Paramet
44a40 65 72 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e ers:.Key.Points:.Key.exchange.an
44a60 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 d.payload.encryption.is.done.usi
44a80 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 ng.IKE.and.ESP.proposals.as.know
44aa0 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 n.from.IKEv1.but.the.connections
44ac0 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 .are.faster.to.establish,.more.r
44ae0 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e eliable,.and.also.support.roamin
44b00 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 g.from.IP.to.IP.(called.MOBIKE.w
44b20 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 hich.makes.sure.your.connection.
44b40 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 does.not.drop.when.changing.netw
44b60 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 orks.from.e.g..WIFI.to.LTE.and.b
44b80 61 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 ack)..Authentication.can.be.achi
44ba0 65 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 eved.with.X.509.certificates..Ke
44bc0 79 20 75 73 61 67 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 6f 75 74 00 4b 65 y.usage.(CLI).Keyboard.Layout.Ke
44be0 79 70 61 69 72 73 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 ypairs.Keyword.L2TP.L2TP.over.IP
44c00 73 65 63 00 4c 32 54 50 76 33 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 sec.L2TPv3.L2TPv3.can.be.regarde
44c20 64 20 61 73 20 62 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f d.as.being.to.MPLS.what.IP.is.to
44c40 20 41 54 4d 3a 20 61 20 73 69 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 .ATM:.a.simplified.version.of.th
44c60 65 20 73 61 6d 65 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 e.same.concept,.with.much.of.the
44c80 20 73 61 6d 65 20 62 65 6e 65 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 .same.benefit.achieved.at.a.frac
44ca0 74 69 6f 6e 20 6f 66 20 74 68 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 tion.of.the.effort,.at.the.cost.
44cc0 6f 66 20 6c 6f 73 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 of.losing.some.technical.feature
44ce0 73 20 63 6f 6e 73 69 64 65 72 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 s.considered.less.important.in.t
44d00 68 65 20 6d 61 72 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 he.market..L2TPv3.is.described.i
44d20 6e 20 3a 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 n.:rfc:`3921`..L2TPv3.is.describ
44d40 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e ed.in.:rfc:`3931`..L2TPv3.option
44d60 73 00 4c 32 54 50 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 s.L2TPv3:.L3VPN.VRFs.LDAP.LDAP.p
44d80 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 rotocol.version..Defaults.to.3.i
44da0 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c f.not.specified..LDAP.search.fil
44dc0 74 65 72 20 74 6f 20 6c 6f 63 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 ter.to.locate.the.user.DN..Requi
44de0 72 65 64 20 69 66 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 red.if.the.users.are.in.a.hierar
44e00 63 68 79 20 62 65 6c 6f 77 20 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 chy.below.the.base.DN,.or.if.the
44e20 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 .login.name.is.not.what.builds.t
44e40 68 65 20 75 73 65 72 20 73 70 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 he.user.specific.part.of.the.use
44e60 72 73 20 44 4e 2e 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 rs.DN..LLDP.LLDP.performs.functi
44e80 6f 6e 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 ons.similar.to.several.proprieta
44ea0 72 79 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 ry.protocols,.such.as.:abbr:`CDP
44ec0 20 28 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 .(Cisco.Discovery.Protocol)`,.:a
44ee0 62 62 72 3a 60 46 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 bbr:`FDP.(Foundry.Discovery.Prot
44f00 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f ocol)`,.:abbr:`NDP.(Nortel.Disco
44f20 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 very.Protocol)`.and.:abbr:`LLTD.
44f40 28 4c 69 6e 6b 20 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 (Link.Layer.Topology.Discovery)`
44f60 2e 00 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 ..LNS.(L2TP.Network.Server).LNS.
44f80 61 72 65 20 6f 66 74 65 6e 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c are.often.used.to.connect.to.a.L
44fa0 41 43 20 28 4c 32 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c AC.(L2TP.Access.Concentrator)..L
44fc0 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 abel.Distribution.Protocol.Layer
44fe0 20 32 20 54 75 6e 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 .2.Tunnelling.Protocol.Version.3
45000 20 69 73 20 61 6e 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 .is.an.IETF.standard.related.to.
45020 4c 32 54 50 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 L2TP.that.can.be.used.as.an.alte
45040 72 6e 61 74 69 76 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 rnative.protocol.to.:ref:`mpls`.
45060 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 for.encapsulation.of.multiprotoc
45080 6f 6c 20 4c 61 79 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 ol.Layer.2.communications.traffi
450a0 63 20 6f 76 65 72 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c c.over.IP.networks..Like.L2TP,.L
450c0 32 54 50 76 33 20 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 2TPv3.provides.a.pseudo-wire.ser
450e0 76 69 63 65 20 62 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 vice.but.is.scaled.to.fit.carrie
45100 72 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 r.requirements..Lease.time.will.
45120 62 65 20 6c 65 66 74 20 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 be.left.at.the.default.value.whi
45140 63 68 20 69 73 20 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 ch.is.24.hours.Lease.timeout.in.
45160 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 seconds.(default:.86400).Legacy.
45180 46 69 72 65 77 61 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 Firewall.Let.SNMP.daemon.listen.
451a0 6f 6e 6c 79 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 only.on.IP.address.192.0.2.1.Let
451c0 27 73 20 61 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 's.assume.PC4.on.Leaf2.wants.to.
451e0 70 69 6e 67 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 ping.PC5.on.Leaf3..Instead.of.se
45200 74 74 69 6e 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 tting.Leaf3.as.our.remote.end.ma
45220 6e 75 61 6c 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 nually,.Leaf2.encapsulates.the.p
45240 61 63 6b 65 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 acket.into.a.UDP-packet.and.send
45260 73 20 69 74 20 74 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 s.it.to.its.designated.multicast
45280 2d 61 64 64 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 -address.via.Spine1..When.Spine1
452a0 20 72 65 63 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 .receives.this.packet.it.forward
452c0 73 20 69 74 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 s.it.to.all.other.leaves.who.has
452e0 20 6a 6f 69 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 .joined.the.same.multicast-group
45300 2c 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 ,.in.this.case.Leaf3..When.Leaf3
45320 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 .receives.the.packet.it.forwards
45340 20 69 74 2c 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 .it,.while.at.the.same.time.lear
45360 6e 69 6e 67 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e ning.that.PC4.is.reachable.behin
45380 64 20 4c 65 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 d.Leaf2,.because.the.encapsulate
453a0 64 20 70 61 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 d.packet.had.Leaf2's.IP.address.
453c0 73 65 74 20 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 set.as.source.IP..Let's.assume.w
453e0 65 20 68 61 76 65 20 74 77 6f 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 e.have.two.DHCP.WAN.interfaces.a
45400 6e 64 20 6f 6e 65 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 nd.one.LAN.(eth2):.Let's.build.a
45420 20 73 69 6d 70 6c 65 20 56 50 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 .simple.VPN.between.2.Intel...QA
45440 54 20 72 65 61 64 79 20 64 65 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 T.ready.devices..Let's.expand.th
45460 65 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 e.example.from.above.and.add.wei
45480 67 68 74 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 ght.to.the.interfaces..The.bandw
454a0 69 64 74 68 20 66 72 6f 6d 20 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 idth.from.eth0.is.larger.than.et
454c0 68 31 2e 20 50 65 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 h1..Per.default,.outbound.traffi
454e0 63 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 c.is.distributed.randomly.across
45500 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 .available.interfaces..Weights.c
45520 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 an.be.assigned.to.interfaces.to.
45540 69 6e 66 6c 75 65 6e 63 65 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 influence.the.balancing..Lets.as
45560 73 75 6d 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 sume.the.following.topology:.Lev
45580 65 6c 20 34 20 62 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 el.4.balancing.Lifetime.associat
455a0 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e ed.with.the.default.router.in.un
455c0 69 74 73 20 6f 66 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b its.of.seconds.Lifetime.in.days;
455e0 20 64 65 66 61 75 6c 74 20 69 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 .default.is.365.Lifetime.is.decr
45600 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 emented.by.the.number.of.seconds
45620 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a .since.the.last.RA.-.use.in.conj
45640 75 6e 63 74 69 6f 6e 20 77 69 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 unction.with.a.DHCPv6-PD.prefix.
45660 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 Limit.allowed.cipher.algorithms.
45680 75 73 65 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 used.during.SSL/TLS.handshake.Li
456a0 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c 69 6d 69 74 3e 60 20 70 65 72 20 65 76 65 72 mit.logins.to.`<limit>`.per.ever
456c0 79 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 63 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 y.``rate-time``.seconds..Rate.li
456e0 6d 69 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 20 61 74 74 mit.must.be.between.1.and.10.att
45700 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 empts..Limit.logins.to.``rate-li
45720 6d 69 74 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 20 65 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 mit``.attemps.per.every.`<second
45740 73 3e 60 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 s>`..Rate.time.must.be.between.1
45760 35 20 61 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 5.and.600.seconds..Limit.maximum
45780 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c .number.of.connections.Limiter.L
457a0 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 imiter.is.one.of.those.policies.
457c0 74 68 61 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 that.uses.classes_.(Ingress.qdis
457e0 63 20 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 c.is.actually.a.classless.policy
45800 20 62 75 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 6f 72 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d .but.filters.do.work.in.it)..Lim
45820 69 74 73 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 73 75 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 its.Line.printer.subsystem.Link.
45840 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e 20 52 41 73 2c 20 65 78 6c 75 64 65 64 MTU.value.placed.in.RAs,.exluded
45860 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f .in.RAs.if.unset.Link.aggregatio
45880 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 4e 41 54 20 74 n.Linux.netfilter.will.not.NAT.t
458a0 72 61 66 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 54 68 69 73 20 6f raffic.marked.as.INVALID..This.o
458c0 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 74 68 69 6e 6b 69 ften.confuses.people.into.thinki
458e0 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 56 ng.that.Linux.(or.specifically.V
45900 79 4f 53 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 yOS).has.a.broken.NAT.implementa
45920 74 69 6f 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 66 66 69 63 20 69 tion.because.non-NATed.traffic.i
45940 73 20 73 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 s.seen.leaving.an.external.inter
45960 66 61 63 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 6b 69 6e 67 20 61 face..This.is.actually.working.a
45980 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 s.intended,.and.a.packet.capture
459a0 20 6f 66 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 72 .of.the."leaky".traffic.should.r
459c0 65 76 65 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 65 69 74 68 65 72 eveal.that.the.traffic.is.either
459e0 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 22 52 53 54 22 2c 20 22 46 49 4e 2c 41 .an.additional.TCP."RST",."FIN,A
45a00 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 65 6e 74 20 62 79 20 63 6c 69 65 6e 74 CK",.or."RST,ACK".sent.by.client
45a20 20 73 79 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 63 .systems.after.Linux.netfilter.c
45a40 6f 6e 73 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c 6f 73 65 64 2e 20 onsiders.the.connection.closed..
45a60 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 The.most.common.is.the.additiona
45a80 6c 20 54 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 l.TCP.RST.some.host.implementati
45aa0 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 20 61 20 63 6f 6e ons.send.after.terminating.a.con
45ac0 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e nection.(which.is.implementation
45ae0 2d 73 70 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 63 20 69 6e 74 65 -specific)..List.all.MACsec.inte
45b00 72 66 61 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 69 6c 69 74 69 65 73 20 75 73 65 64 20 rfaces..List.of.facilities.used.
45b20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 69 6c 69 74 69 65 73 20 6e 61 6d 65 73 by.syslog..Most.facilities.names
45b40 20 61 72 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 69 6c 69 74 69 65 .are.self.explanatory..Facilitie
45b60 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 73 61 67 65 20 69 s.local0.-.local7.common.usage.i
45b80 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 69 6c 69 74 69 65 s.f.e..as.network.logs.facilitie
45ba0 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 75 69 70 6d 65 6e s.for.nodes.and.network.equipmen
45bc0 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 t..Generally.it.depends.on.the.s
45be0 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 73 73 69 66 79 20 6c 6f 67 73 20 61 6e ituation.how.to.classify.logs.an
45c00 64 20 70 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c 69 74 69 65 73 2e 20 53 65 65 20 66 61 d.put.them.to.facilities..See.fa
45c20 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 74 68 65 72 20 74 cilities.more.as.a.tool.rather.t
45c40 68 61 6e 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e 00 4c 69 73 74 20 han.a.directive.to.follow..List.
45c60 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 of.networks.or.client.addresses.
45c80 70 65 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 69 73 20 4e 54 50 20 73 65 permitted.to.contact.this.NTP.se
45ca0 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 4d 41 43 73 3a 20 60 60 rver..List.of.supported.MACs:.``
45cc0 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 hmac-md5``,.``hmac-md5-96``,.``h
45ce0 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 mac-ripemd160``,.``hmac-sha1``,.
45d00 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 ``hmac-sha1-96``,.``hmac-sha2-25
45d20 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 6``,.``hmac-sha2-512``,.``umac-6
45d40 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 4@openssh.com``,.``umac-128@open
45d60 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 ssh.com``,.``hmac-md5-etm@openss
45d80 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 h.com``,.``hmac-md5-96-etm@opens
45da0 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f sh.com``,.``hmac-ripemd160-etm@o
45dc0 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 penssh.com``,.``hmac-sha1-etm@op
45de0 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 enssh.com``,.``hmac-sha1-96-etm@
45e00 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 openssh.com``,.``hmac-sha2-256-e
45e20 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 tm@openssh.com``,.``hmac-sha2-51
45e40 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 2d 65 2-etm@openssh.com``,.``umac-64-e
45e60 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d tm@openssh.com``,.``umac-128-etm
45e80 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 @openssh.com``.List.of.supported
45ea0 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 .algorithms:.``diffie-hellman-gr
45ec0 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 oup1-sha1``,.``diffie-hellman-gr
45ee0 6f 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 oup14-sha1``,.``diffie-hellman-g
45f00 72 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 roup14-sha256``,.``diffie-hellma
45f20 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c n-group16-sha512``,.``diffie-hel
45f40 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d lman-group18-sha512``,.``diffie-
45f60 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 hellman-group-exchange-sha1``,.`
45f80 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 `diffie-hellman-group-exchange-s
45fa0 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 2c ha256``,.``ecdh-sha2-nistp256``,
45fc0 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 68 2d .``ecdh-sha2-nistp384``,.``ecdh-
45fe0 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 sha2-nistp521``,.``curve25519-sh
46000 61 32 35 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c a256``.and.``curve25519-sha256@l
46020 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 63 ibssh.org``..List.of.supported.c
46040 69 70 68 65 72 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 iphers:.``3des-cbc``,.``aes128-c
46060 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 bc``,.``aes192-cbc``,.``aes256-c
46080 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 bc``,.``aes128-ctr``,.``aes192-c
460a0 74 72 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 75 72 31 tr``,.``aes256-ctr``,.``arcfour1
460c0 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f 75 72 60 28``,.``arcfour256``,.``arcfour`
460e0 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 38 2d 63 `,.``blowfish-cbc``,.``cast128-c
46100 62 63 60 60 00 4c 69 73 74 20 6f 66 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 bc``.List.of.well-known.communit
46120 69 65 73 00 4c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 6f 6e 20 ies.Listen.for.DHCP.requests.on.
46140 69 6e 74 65 72 66 61 63 65 20 60 60 65 74 68 31 60 60 2e 00 4c 69 73 74 73 20 56 52 46 73 20 74 interface.``eth1``..Lists.VRFs.t
46160 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e hat.have.been.created.Load.Balan
46180 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 ce.Load.Balancing.Load.the.conta
461a0 69 6e 65 72 20 69 6d 61 67 65 20 69 6e 20 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 iner.image.in.op-mode..Load-bala
461c0 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 ncing.Load-balancing.algorithms.
461e0 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 69 6e 64 20 72 65 71 75 to.be.used.for.distributind.requ
46200 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 ests.among.the.vailable.servers.
46220 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 64 75 6c 65 20 61 6c 67 6f 72 69 74 68 Load-balancing.schedule.algorith
46240 6d 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 m:.Local.Local.Configuration.-.A
46260 6e 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c nnotated:.Local.Configuration:.L
46280 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e 20 63 6f ocal.IP.`<address>`.used.when.co
462a0 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 mmunicating.to.the.failover.peer
462c0 2e 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 6f ..Local.IP.addresses.to.listen.o
462e0 6e 00 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 73 65 72 76 69 n.Local.IPv4.addresses.for.servi
46300 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 ce.to.listen.on..Local.Route.IPv
46320 34 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 50 4.Local.Route.IPv6.Local.Route.P
46340 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 6e 74 00 4c 6f 63 61 6c 20 70 olicy.Local.User.Account.Local.p
46360 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6b 6e 6f 77 6e 20 68 6f 73 74 ath.that.includes.the.known.host
46380 73 20 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 s.file..Local.path.that.includes
463a0 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 .the.private.key.file.of.the.rou
463c0 74 65 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 ter..Local.path.that.includes.th
463e0 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e e.public.key.file.of.the.router.
46400 00 4c 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 20 74 6f 20 .Local.route.Locally.connect.to.
46420 73 65 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 76 69 serial.port.identified.by.`<devi
46440 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 61 6e 74 20 61 64 6d 69 6e 69 ce>`..Locally.significant.admini
46460 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 20 61 6c 65 72 74 00 4c 6f 67 strative.distance..Log.alert.Log
46480 20 61 75 64 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 4c 6f 67 20 6d 65 73 73 61 67 .audit.Log.everything.Log.messag
464a0 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 20 63 61 6e 20 62 65 es.from.a.specified.image.can.be
464c0 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 44 65 74 61 69 .displayed.on.the.console..Detai
464e0 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 72 73 3a 00 4c 6f 67 20 73 79 ls.of.allowed.parameters:.Log.sy
46500 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65 60 slog.messages.to.``/dev/console`
46520 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 `,.for.an.explanation.on.:ref:`s
46540 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a yslog_facilities`.keywords.and.:
46560 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 ref:`syslog_severity_level`.keyw
46580 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f ords.see.tables.below..Log.syslo
465a0 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 76 69 61 g.messages.to.file.specified.via
465c0 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f .`<filename>`,.for.an.explanatio
465e0 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 n.on.:ref:`syslog_facilities`.ke
46600 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 ywords.and.:ref:`syslog_severity
46620 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f _level`.keywords.see.tables.belo
46640 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 w..Log.syslog.messages.to.remote
46660 20 68 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 20 .host.specified.by.`<address>`..
46680 54 68 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 The.address.can.be.specified.by.
466a0 65 69 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 46 6f 72 20 61 either.FQDN.or.IP.address..For.a
466c0 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 n.explanation.on.:ref:`syslog_fa
466e0 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 cilities`.keywords.and.:ref:`sys
46700 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 log_severity_level`.keywords.see
46720 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f .tables.below..Log.the.connectio
46740 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 n.tracking.events.per.protocol..
46760 4c 6f 67 67 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 66 6f Logging.Logging.can.be.enable.fo
46780 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 49 66 r.every.single.firewall.rule..If
467a0 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 6e 20 .enabled,.other.log.options.can.
467c0 62 65 20 64 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 be.defined..Logging.to.a.remote.
467e0 68 6f 73 74 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 69 6e 67 20 63 6f host.leaves.the.local.logging.co
46800 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e 20 62 65 20 63 6f nfiguration.intact,.it.can.be.co
46820 6e 66 69 67 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 63 75 73 74 6f 6d nfigured.in.parallel.to.a.custom
46840 20 66 69 6c 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 59 6f 75 20 63 61 .file.or.console.logging..You.ca
46860 6e 20 6c 6f 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 20 74 68 65 20 73 n.log.to.multiple.hosts.at.the.s
46880 61 6d 65 20 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 ame.time,.using.either.TCP.or.UD
468a0 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 74 68 65 20 6d 65 P..The.default.is.sending.the.me
468c0 73 73 61 67 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c 6f 67 69 6e 20 42 ssages.via.port.514/UDP..Login.B
468e0 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 73 65 72 20 4d 61 anner.Login.limits.Login/User.Ma
46900 6e 61 67 65 6d 65 6e 74 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 6f 63 63 75 nagement.Loopback.Loopbacks.occu
46920 72 73 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 rs.at.the.IP.level.the.same.way.
46940 61 73 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 65 72 6e 65 as.for.other.interfaces,.etherne
46960 74 20 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 65 74 77 65 t.frames.are.not.forwarded.betwe
46980 65 6e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c en.Pseudo-Ethernet.interfaces..L
469a0 6f 77 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 69 6e 67 20 ow.MAC.Groups.MAC.address.aging.
469c0 60 3c 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 `<time`>.in.seconds.(default:.30
469e0 30 29 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 4c 41 4e 20 0)..MAC/PHY.information.MACVLAN.
46a00 2d 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 -.Pseudo.Ethernet.MACsec.MACsec.
46a20 69 73 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 32 2e 31 41 is.an.IEEE.standard.(IEEE.802.1A
46a40 45 29 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 63 65 64 20 E).for.MAC.security,.introduced.
46a60 69 6e 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f 20 65 73 74 in.2006..It.defines.a.way.to.est
46a80 61 62 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 63 6f ablish.a.protocol.independent.co
46aa0 6e 6e 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 69 74 68 20 nnection.between.two.hosts.with.
46ac0 64 61 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e 74 69 63 69 data.confidentiality,.authentici
46ae0 74 79 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 43 4d 2d 41 ty.and/or.integrity,.using.GCM-A
46b00 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 68 65 20 45 ES-128..MACsec.operates.on.the.E
46b20 74 68 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 20 61 20 6c thernet.layer.and.as.such.is.a.l
46b40 61 79 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 69 74 27 ayer.2.protocol,.which.means.it'
46b60 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 20 77 69 74 s.designed.to.secure.traffic.wit
46b80 68 69 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 64 69 6e 67 hin.a.layer.2.network,.including
46ba0 20 44 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f 65 73 20 6e .DHCP.or.ARP.requests..It.does.n
46bc0 6f 74 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 73 ot.compete.with.other.security.s
46be0 6f 6c 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 72 20 33 29 olutions.such.as.IPsec.(layer.3)
46c00 20 6f 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 6f 73 65 20 .or.TLS.(layer.4),.as.all.those.
46c20 73 6f 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 20 6f 77 6e solutions.are.used.for.their.own
46c40 20 73 70 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 6f 6e 6c 79 .specific.use.cases..MACsec.only
46c60 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 64 65 66 61 .provides.authentication.by.defa
46c80 75 6c 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 20 54 68 69 ult,.encryption.is.optional..Thi
46ca0 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 74 69 6f 6e s.command.will.enable.encryption
46cc0 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d 41 43 73 65 .for.all.outgoing.packets..MACse
46ce0 63 20 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 41 20 61 75 74 68 c.options.MDI.power.MFA/2FA.auth
46d00 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 6d 65 20 70 entication.using.OTP.(one.time.p
46d20 61 73 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 69 6e 20 56 asswords).MPLS.MPLS.support.in.V
46d40 79 4f 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 20 74 68 65 yOS.is.not.finished.yet,.and.the
46d60 72 65 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 6c 69 6d 69 refore.its.functionality.is.limi
46d80 74 65 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 70 70 6f ted..Currently.there.is.no.suppo
46da0 72 74 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 69 63 65 73 rt.for.MPLS.enabled.VPN.services
46dc0 20 73 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 53 56 50 20 .such.as.L2VPNs.and.mVPNs..RSVP.
46de0 73 75 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 61 73 20 74 support.is.also.not.present.as.t
46e00 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 28 46 52 52 he.underlying.routing.stack.(FRR
46e20 29 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 72 65 6e 74 ).does.not.implement.it..Current
46e40 6c 79 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 73 63 72 69 ly.VyOS.implements.LDP.as.descri
46e60 62 65 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 74 61 6e 64 bed.in.RFC.5036;.other.LDP.stand
46e80 61 72 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 52 46 43 20 ard.are.the.following.ones:.RFC.
46ea0 36 37 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 6720,.RFC.6667,.RFC.5919,.RFC.55
46ec0 36 31 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 75 73 65 20 61,.RFC.7552,.RFC.4447..Because.
46ee0 4d 50 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 52 52 20 61 MPLS.is.already.available.(FRR.a
46f00 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 76 61 6c 75 lso.supports.RFC.3031)..MSS.valu
46f20 65 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 e.=.MTU.-.20.(IP.header).-.20.(T
46f40 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 32 20 62 79 CP.header),.resulting.in.1452.by
46f60 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 76 61 6c 75 tes.on.a.1492.byte.MTU..MSS.valu
46f80 65 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 e.=.MTU.-.40.(IPv6.header).-.20.
46fa0 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 33 32 20 (TCP.header),.resulting.in.1432.
46fc0 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 55 00 4d 61 bytes.on.a.1492.byte.MTU..MTU.Ma
46fe0 69 6c 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f 77 il.system.Main.structure.is.show
47000 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 73 75 n.next:.Maintenance.mode.Make.su
47020 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e 6e 69 re.conntrack.is.enabled.by.runni
47040 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 ng.and.show.connection.tracking.
47060 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d 65 6e table..Managed.devices.Managemen
47080 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 64 69 t.Frame.Protection.(MFP).accordi
470a0 6e 67 20 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 65 74 ng.to.IEEE.802.11w.Mandatory.Set
470c0 74 69 6e 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 tings.Manual.Neighbor.Configurat
470e0 69 6f 6e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 ion.Maps.the.VNI.to.the.specifie
47100 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 d.VLAN.id..The.VLAN.can.then.be.
47120 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b 20 52 41 44 49 55 consumed.by.a.bridge..Mark.RADIU
47140 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 69 73 20 67 69 76 S.server.as.offline.for.this.giv
47160 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 72 6b 20 74 68 65 en.`<time>`.in.seconds..Mark.the
47180 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f .CAs.private.key.as.password.pro
471a0 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 tected..User.is.asked.for.the.pa
471c0 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 ssword.when.the.key.is.reference
471e0 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 d..Mark.the.private.key.as.passw
47200 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 ord.protected..User.is.asked.for
47220 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 .the.password.when.the.key.is.re
47240 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e ferenced..Match.BGP.large.commun
47260 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 ities..Match.IP.addresses.based.
47280 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 on.its.geolocation..More.info:.`
472a0 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 geoip.matching.<https://wiki.nft
472c0 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 ables.org/wiki-nftables/index.ph
472e0 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 p/GeoIP_matching>`_..Match.IP.ad
47300 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e dresses.based.on.its.geolocation
47320 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 ..More.info:.`geoip.matching.<ht
47340 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 tps://wiki.nftables.org/wiki-nft
47360 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 ables/index.php/GeoIP_matching>`
47380 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e _..Use.inverse-match.to.match.an
473a0 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d ything.except.the.given.country-
473c0 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 codes..Match.RPKI.validation.res
473e0 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 ult..Match.a.protocol.criteria..
47400 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 A.protocol.number.or.a.name.whic
47420 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c h.is.defined.in:.``/etc/protocol
47440 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 s``..Special.names.are.``all``.f
47460 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 or.all.protocols.and.``tcp_udp``
47480 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 .for.tcp.and.udp.based.packets..
474a0 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 The.``!``.negates.the.selected.p
474c0 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 rotocol..Match.a.protocol.criter
474e0 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 ia..A.protocol.number.or.a.name.
47500 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 70 72 which.is.here.defined:.``/etc/pr
47520 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 otocols``..Special.names.are.``a
47540 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 ll``.for.all.protocols.and.``tcp
47560 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 _udp``.for.tcp.and.udp.based.pac
47580 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 kets..The.``!``.negate.the.selec
475a0 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 74 20 74 68 65 20 ted.protocol..Match.against.the.
475c0 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f state.of.a.packet..Match.based.o
475e0 6e 20 64 73 63 70 20 76 61 6c 75 65 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 n.dscp.value.criteria..Multiple.
47600 76 61 6c 75 65 73 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 values.from.0.to.63.and.ranges.a
47620 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 re.supported..Match.based.on.dsc
47640 70 20 76 61 6c 75 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 p.value..Match.based.on.fragment
47660 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 .criteria..Match.based.on.icmp|i
47680 63 6d 70 76 36 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 cmpv6.code.and.type..Match.based
476a0 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 .on.icmp|icmpv6.type-name.criter
476c0 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 ia..Use.tab.for.information.abou
476e0 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 t.what.**type-name**.criteria.ar
47700 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 e.supported..Match.based.on.icmp
47720 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 |icmpv6.type-name.criteria..Use.
47740 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 74 tab.for.information.about.what.t
47760 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e ype-name.criteria.are.supported.
47780 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 .Match.based.on.inbound.interfac
477a0 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f e..Wilcard.``*``.can.be.used..Fo
477c0 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 r.example:.``eth2*``.Match.based
477e0 20 6f 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 .on.inbound/outbound.interface..
47800 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 Wilcard.``*``.can.be.used..For.e
47820 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e xample:.``eth2*``.Match.based.on
47840 20 69 70 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 .ipsec.criteria..Match.based.on.
47860 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 outbound.interface..Wilcard.``*`
47880 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 `.can.be.used..For.example:.``et
478a0 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 6c 65 6e 67 h2*``.Match.based.on.packet.leng
478c0 74 68 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f th.criteria..Multiple.values.fro
478e0 6d 20 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 m.1.to.65535.and.ranges.are.supp
47900 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 74 79 70 orted..Match.based.on.packet.typ
47920 65 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d e.criteria..Match.based.on.the.m
47940 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 69 66 69 65 64 20 61 aximum.average.rate,.specified.a
47960 73 20 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 s.**integer/unit**..For.example.
47980 2a 2a 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 **5/minutes**.Match.based.on.the
479a0 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c .maximum.number.of.packets.to.al
479c0 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 74 63 68 20 62 61 73 low.in.excess.of.rate..Match.bas
479e0 65 73 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 es.on.recently.seen.sources..Mat
47a00 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ch.criteria.based.on.connection.
47a20 6d 61 72 6b 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 6e 61 mark..Match.criteria.based.on.na
47a40 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 t.connection.status..Match.crite
47a60 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 ria.based.on.source.and/or.desti
47a80 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 nation.address..This.is.similar.
47aa0 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 to.the.network.groups.part,.but.
47ac0 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 here.you.are.able.to.negate.the.
47ae0 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 64 6f 6d 61 69 6e matching.addresses..Match.domain
47b00 20 6e 61 6d 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c .name.Match.hop-limit.parameter,
47b20 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 .where.'eq'.stands.for.'equal';.
47b40 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 'gt'.stands.for.'greater.than',.
47b60 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e and.'lt'.stands.for.'less.than'.
47b80 00 4d 61 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 2e 00 4d 61 74 63 68 20 72 .Match.local.preference..Match.r
47ba0 6f 75 74 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 oute.metric..Match.time.to.live.
47bc0 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 parameter,.where.'eq'.stands.for
47be0 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 .'equal';.'gt'.stands.for.'great
47c00 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c er.than',.and.'lt'.stands.for.'l
47c20 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 65 6e 20 27 63 6f 75 6e 74 27 20 61 6d ess.than'..Match.when.'count'.am
47c40 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 73 65 65 6e 20 77 69 74 ount.of.connections.are.seen.wit
47c60 68 69 6e 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 hin.'time'..These.matching.crite
47c80 72 69 61 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 72 75 74 65 2d 66 ria.can.be.used.to.block.brute-f
47ca0 6f 72 63 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 orce.attempts..Matching.criteria
47cc0 00 4d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 41 2d 4d 53 44 55 .Matching.traffic.Maximum.A-MSDU
47ce0 20 6c 65 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 6c 74 29 20 6f 72 20 37 39 33 35 20 6f .length.3839.(default).or.7935.o
47d00 63 74 65 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 ctets.Maximum.number.of.DNS.cach
47d20 65 20 65 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 e.entries..1.million.per.CPU.cor
47d40 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 e.will.generally.suffice.for.mos
47d60 74 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 t.installations..Maximum.number.
47d80 6f 66 20 49 50 76 34 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 of.IPv4.nameservers.Maximum.numb
47da0 65 72 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f er.of.authenticator.processes.to
47dc0 20 73 70 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 .spawn..If.you.start.too.few.Squ
47de0 69 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f id.will.have.to.wait.for.them.to
47e00 20 70 72 6f 63 65 73 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c .process.a.backlog.of.credential
47e20 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e .verifications,.slowing.it.down.
47e40 20 57 68 65 6e 20 70 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 .When.password.verifications.are
47e60 20 64 6f 6e 65 20 76 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 .done.via.a.(slow).network.you.a
47e80 72 65 20 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e re.likely.to.need.lots.of.authen
47ea0 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 ticator.processes..Maximum.numbe
47ec0 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 74 61 74 69 6f 6e r.of.stations.allowed.in.station
47ee0 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 6a .table..New.stations.will.be.rej
47f00 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 20 69 73 ected.after.the.station.table.is
47f20 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 6c 69 6d 69 74 20 6f .full..IEEE.802.11.has.a.limit.o
47f40 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 49 44 73 f.2007.different.association.IDs
47f60 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c ,.so.this.number.should.not.be.l
47f80 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 arger.than.that..Maximum.number.
47fa0 6f 66 20 74 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 2f of.tries.to.send.Access-Request/
47fc0 41 63 63 6f 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 4d 65 64 69 75 Accounting-Request.queries.Mediu
47fe0 6d 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 m.Member.Interfaces.Member.inter
48000 66 61 63 65 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e 20 69 6e 74 65 faces.`eth1`.and.VLAN.10.on.inte
48020 72 66 61 63 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 61 74 65 64 20 rface.`eth2`.Messages.generated.
48040 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 73 20 76 65 72 internally.by.syslogd.Metris.ver
48060 73 69 6f 6e 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 4d 69 6e 20 61 sion,.the.default.is.``2``.Min.a
48080 6e 64 20 6d 61 78 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f 6c 69 63 nd.max.intervals.between.unsolic
480a0 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 6f 6e 69 74 6f 72 2c 20 74 68 65 20 ited.multicast.RAs.Monitor,.the.
480c0 73 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 20 6b 69 system.passively.monitors.any.ki
480e0 6e 64 20 6f 66 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 69 6e nd.of.wireless.traffic.Monitorin
48100 67 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 74 68 20 g.Monitoring.functionality.with.
48120 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 ``telegraf``.and.``InfluxDB.2``.
48140 69 73 20 70 72 6f 76 69 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 6f 70 65 is.provided..Telegraf.is.the.ope
48160 6e 20 73 6f 75 72 63 65 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 20 79 6f n.source.server.agent.to.help.yo
48180 75 20 63 6f 6c 6c 65 63 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 20 6c 6f u.collect.metrics,.events.and.lo
481a0 67 73 20 66 72 6f 6d 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 74 61 69 gs.from.your.routers..More.detai
481c0 6c 73 20 61 62 6f 75 74 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 73 75 65 ls.about.the.IPsec.and.VTI.issue
481e0 20 61 6e 64 20 6f 70 74 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e .and.option.disable-route-autoin
48200 73 74 61 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d stall.https://blog.vyos.io/vyos-
48220 31 2d 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 1-dot-2-0-development-news-in-ju
48240 6c 79 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 ly.Most.operating.systems.includ
48260 65 20 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 e.native.client.support.for.IPse
48280 63 20 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 c.IKEv2.VPN.connections,.and.oth
482a0 65 72 73 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 ers.typically.have.an.app.or.add
482c0 2d 6f 6e 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 -on.package.which.adds.the.capab
482e0 69 6c 69 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 ility..This.section.covers.IPsec
48300 20 49 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 .IKEv2.client.configuration.for.
48320 57 69 6e 64 6f 77 73 20 31 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f 20 Windows.10..Mount.a.volume.into.
48340 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e 74 the.container.Multi.Multi-client
48360 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 6e .server.is.the.most.popular.Open
48380 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 75 VPN.mode.on.routers..It.always.u
483a0 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 ses.x.509.authentication.and.the
483c0 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 66 refore.requires.a.PKI.setup..Ref
483e0 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f er.this.topic.:ref:`configuratio
48400 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 43 n/pki/index:pki`.to.generate.a.C
48420 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 A.certificate,.a.server.certific
48440 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 ate.and.key,.a.certificate.revoc
48460 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 ation.list,.a.Diffie-Hellman.key
48480 20 65 78 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 64 .exchange.parameters.file..You.d
484a0 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 o.not.need.client.certificates.a
484c0 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d 75 nd.keys.for.the.server.setup..Mu
484e0 6c 74 69 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 77 lti-homed..In.a.multi-homed.netw
48500 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 ork.environment,.the.NAT66.devic
48520 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 e.connects.to.an.internal.networ
48540 6b 20 61 6e 64 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 6f k.and.simultaneously.connects.to
48560 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 64 .different.external.networks..Ad
48580 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 dress.translation.can.be.configu
485a0 72 65 64 20 6f 6e 20 65 61 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 red.on.each.external.network.sid
485c0 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 e.interface.of.the.NAT66.device.
485e0 74 6f 20 63 6f 6e 76 65 72 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 to.convert.the.same.internal.net
48600 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 work.address.into.different.exte
48620 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 6c rnal.network.addresses,.and.real
48640 69 7a 65 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 ize.the.mapping.of.the.same.inte
48660 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 rnal.address.to.multiple.externa
48680 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 69 l.addresses..Multi:.can.be.speci
486a0 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 4d fied.multiple.times..Multicast.M
486c0 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 35 ulticast.DNS.uses.the.224.0.0.25
486e0 31 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 74 1.address,.which.is."administrat
48700 69 76 65 6c 79 20 73 63 6f 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 ively.scoped".and.does.not.leave
48720 20 74 68 65 20 73 75 62 6e 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 .the.subnet..It.retransmits.mDNS
48740 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f .packets.from.one.interface.to.o
48760 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 ther.interfaces..This.enables.su
48780 70 70 6f 72 74 20 66 6f 72 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 76 pport.for.e.g..Apple.Airplay.dev
487a0 69 63 65 73 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 ices.across.multiple.VLANs..Mult
487c0 69 63 61 73 74 20 56 58 4c 41 4e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 icast.VXLAN.Multicast.group.addr
487e0 65 73 73 20 66 6f 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 ess.for.VXLAN.interface..VXLAN.t
48800 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d unnels.can.be.built.either.via.M
48820 75 6c 74 69 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 ulticast.or.via.Unicast..Multica
48840 73 74 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e st.group.to.use.for.syncing.conn
48860 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 track.entries..Multicast.receive
48880 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 49 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c rs.will.talk.IGMP.to.their.local
488a0 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 .router,.so,.besides.having.PIM.
488c0 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 configured.in.every.router,.IGMP
488e0 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 .must.also.be.configured.in.any.
48900 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 router.where.there.could.be.a.mu
48920 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 lticast.receiver.locally.connect
48940 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c ed..Multicast.receivers.will.tal
48960 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c k.MLD.to.their.local.router,.so,
48980 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 .besides.having.PIMv6.configured
489a0 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 .in.every.router,.MLD.must.also.
489c0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 be.configured.in.any.router.wher
489e0 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 e.there.could.be.a.multicast.rec
48a00 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 eiver.locally.connected..Multica
48a20 73 74 2d 72 6f 75 74 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c st-routing.is.required.for.the.l
48a40 65 61 76 65 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e eaves.to.forward.traffic.between
48a60 20 65 61 63 68 20 6f 74 68 65 72 20 69 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 .each.other.in.a.more.scalable.w
48a80 61 79 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 ay..This.also.requires.PIM.to.be
48aa0 20 65 6e 61 62 6c 65 64 20 74 6f 77 61 72 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 .enabled.towards.the.leaves.so.t
48ac0 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c hat.the.Spine.can.learn.what.mul
48ae0 74 69 63 61 73 74 20 67 72 6f 75 70 73 20 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 ticast.groups.each.Leaf.expects.
48b00 74 72 61 66 66 69 63 20 66 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 traffic.from..Multiple.DNS.serve
48b20 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 rs.can.be.defined..Multiple.RPKI
48b40 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 .caching.instances.can.be.suppli
48b60 65 64 20 61 6e 64 20 74 68 65 79 20 6e 65 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e ed.and.they.need.a.preference.in
48b80 20 77 68 69 63 68 20 74 68 65 69 72 20 72 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 .which.their.result.sets.are.use
48ba0 64 2e 00 4d 75 6c 74 69 70 6c 65 20 55 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 d..Multiple.Uplinks.Multiple.VLA
48bc0 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 N.to.VNI.mappings.can.be.configu
48be0 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 red.against.the.same.SVD..This.a
48c00 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 llows.for.a.significant.scaling.
48c20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 of.the.number.of.VNIs.since.a.se
48c40 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e parate.VXLAN.interface.is.no.lon
48c60 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 ger.required.for.each.VNI..Multi
48c80 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 6e 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 ple.aliases.can.pe.specified.per
48ca0 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e .host-name..Multiple.destination
48cc0 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d .ports.can.be.specified.as.a.com
48ce0 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 ma-separated.list..The.whole.lis
48d00 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 t.can.also.be."negated".using.'!
48d20 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 '..For.example:.'!22,telnet,http
48d40 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 27 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 ,123,1001-1005'.Multiple.destina
48d60 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 tion.ports.can.be.specified.as.a
48d80 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 .comma-separated.list..The.whole
48da0 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e .list.can.also.be."negated".usin
48dc0 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c g.'!'..For.example:.`!22,telnet,
48de0 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 6e http,123,1001-1005``.Multiple.in
48e00 74 65 72 66 61 63 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 terfaces.may.be.specified..Multi
48e20 70 6c 65 20 6e 65 74 77 6f 72 6b 73 2f 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 ple.networks/client.IP.addresses
48e40 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 .can.be.configured..Multiple.ser
48e60 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 vers.can.be.specified..Multiple.
48e80 73 65 72 76 69 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 61 services.can.be.used.per.interfa
48ea0 63 65 2e 20 4a 75 73 74 20 73 70 65 63 69 66 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 65 ce..Just.specify.as.many.service
48ec0 73 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 6c s.per.interface.as.you.like!.Mul
48ee0 74 69 70 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 tiple.source.ports.can.be.specif
48f00 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 ied.as.a.comma-separated.list..T
48f20 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 he.whole.list.can.also.be."negat
48f40 65 64 22 20 75 73 69 6e 67 20 60 60 21 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d 75 ed".using.``!``..For.example:.Mu
48f60 6c 74 69 70 6c 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 ltiple.target.IP.addresses.can.b
48f80 65 20 73 70 65 63 69 66 69 65 64 2e 20 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 e.specified..At.least.one.IP.add
48fa0 72 65 73 73 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 74 ress.must.be.given.for.ARP.monit
48fc0 6f 72 69 6e 67 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 72 oring.to.function..Multiple.user
48fe0 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 6c s.can.connect.to.the.same.serial
49000 20 64 65 76 69 63 65 20 62 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 .device.but.only.one.is.allowed.
49020 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d 75 to.write.to.the.console.port..Mu
49040 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 47 ltiprotocol.extensions.enable.BG
49060 50 20 74 6f 20 63 61 72 72 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 P.to.carry.routing.information.f
49080 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 or.multiple.network.layer.protoc
490a0 6f 6c 73 2e 20 42 47 50 20 73 75 70 70 6f 72 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 6d ols..BGP.supports.an.Address.Fam
490c0 69 6c 79 20 49 64 65 6e 74 69 66 69 65 72 20 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 6e ily.Identifier.(AFI).for.IPv4.an
490e0 64 20 49 50 76 36 2e 00 4e 00 4e 41 54 00 4e 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 2c d.IPv6..N.NAT.NAT.(specifically,
49100 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 4e 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 .Source.NAT);.NAT.Configuration.
49120 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 NAT.Load.Balance.NAT.Load.Balanc
49140 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 e.uses.an.algorithm.that.generat
49160 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 es.a.hash.and.based.on.it,.then.
49180 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 it.applies.corresponding.transla
491a0 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 tion..This.hash.can.be.generated
491c0 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 .randomly,.or.can.use.data.from.
491e0 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 the.ip.header:.source-address,.d
49200 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 estination-address,.source-port.
49220 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 and/or.destination-port..By.defa
49240 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 ult,.it.will.generate.the.hash.r
49260 61 6e 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 20 andomly..NAT.Ruleset.NAT.before.
49280 56 50 4e 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 2c VPN.NAT.before.VPN.Topology.NAT,
492a0 20 52 6f 75 74 69 6e 67 2c 20 46 69 72 65 77 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 4e .Routing,.Firewall.Interaction.N
492c0 41 54 34 34 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 20 AT44.NAT66(NPTv6).NHRP.provides.
492e0 74 68 65 20 64 79 6e 61 6d 69 63 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 the.dynamic.tunnel.endpoint.disc
49300 6f 76 65 72 79 20 6d 65 63 68 61 6e 69 73 6d 20 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 74 overy.mechanism.(endpoint.regist
49320 72 61 74 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f 6c ration,.and.endpoint.discovery/l
49340 6f 6f 6b 75 70 29 2c 20 6d 47 52 45 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 6c ookup),.mGRE.provides.the.tunnel
49360 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 49 .encapsulation.itself,.and.the.I
49380 50 53 65 63 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 78 PSec.protocols.handle.the.key.ex
493a0 63 68 61 6e 67 65 2c 20 61 6e 64 20 63 72 79 70 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e 54 change,.and.crypto.mechanism..NT
493c0 50 00 4e 54 50 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 P.NTP.is.intended.to.synchronize
493e0 20 61 6c 6c 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f 20 .all.participating.computers.to.
49400 77 69 74 68 69 6e 20 61 20 66 65 77 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 62 within.a.few.milliseconds.of.:ab
49420 62 72 3a 60 55 54 43 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 br:`UTC.(Coordinated.Universal.T
49440 69 6d 65 29 60 2e 20 49 74 20 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e 20 ime)`..It.uses.the.intersection.
49460 61 6c 67 6f 72 69 74 68 6d 2c 20 61 20 6d 6f 64 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 algorithm,.a.modified.version.of
49480 20 4d 61 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 74 .Marzullo's.algorithm,.to.select
494a0 20 61 63 63 75 72 61 74 65 20 74 69 6d 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 65 .accurate.time.servers.and.is.de
494c0 73 69 67 6e 65 64 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 6f signed.to.mitigate.the.effects.o
494e0 66 20 76 61 72 69 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 20 f.variable.network.latency..NTP.
49500 63 61 6e 20 75 73 75 61 6c 6c 79 20 6d 61 69 6e 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 74 can.usually.maintain.time.to.wit
49520 68 69 6e 20 74 65 6e 73 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 68 hin.tens.of.milliseconds.over.th
49540 65 20 70 75 62 6c 69 63 20 49 6e 74 65 72 6e 65 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 65 e.public.Internet,.and.can.achie
49560 76 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 61 ve.better.than.one.millisecond.a
49580 63 63 75 72 61 63 79 20 69 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 75 ccuracy.in.local.area.networks.u
495a0 6e 64 65 72 20 69 64 65 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 69 nder.ideal.conditions..Asymmetri
495c0 63 20 72 6f 75 74 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 20 c.routes.and.network.congestion.
495e0 63 61 6e 20 63 61 75 73 65 20 65 72 72 6f 72 73 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d 6f can.cause.errors.of.100.ms.or.mo
49600 72 65 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e re..NTP.process.will.only.listen
49620 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f .on.the.specified.IP.address..Yo
49640 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 u.must.specify.the.`<address>`.a
49660 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 nd.optionally.the.permitted.clie
49680 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 63 nts..Multiple.listen.addresses.c
496a0 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d 00 an.be.configured..NTP.subsystem.
496c0 4e 54 50 20 73 75 70 70 6c 69 65 73 20 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 6d NTP.supplies.a.warning.of.any.im
496e0 70 65 6e 64 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c 20 pending.leap.second.adjustment,.
49700 62 75 74 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 74 but.no.information.about.local.t
49720 69 6d 65 20 7a 6f 6e 65 73 20 6f 72 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d ime.zones.or.daylight.saving.tim
49740 65 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e 61 e.is.transmitted..Name.Server.Na
49760 6d 65 20 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 20 74 68 65 me.of.static.mapping.Name.of.the
49780 20 73 69 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 6f 75 70 2d .single.table.Only.if.set.group-
497a0 6d 65 74 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f 72 20 49 50 metrics.single-table..Name.or.IP
497c0 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 74 42 49 4f v4.address.of.TFTP.server.NetBIO
497e0 53 20 6f 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 74 46 6c 6f S.over.TCP/IP.name.server.NetFlo
49800 77 00 4e 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e 67 69 6e 65 w.NetFlow./.IPFIX.NetFlow.engine
49820 2d 69 64 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 46 6c 6f 77 -id.which.will.appear.in.NetFlow
49840 20 64 61 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 4e 65 .data..The.range.is.0.to.255..Ne
49860 74 46 6c 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 69 6e 74 72 tFlow.is.a.feature.that.was.intr
49880 6f 64 75 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 6e 64 20 31 oduced.on.Cisco.routers.around.1
498a0 39 39 36 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 996.that.provides.the.ability.to
498c0 20 63 6f 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 73 20 69 .collect.IP.network.traffic.as.i
498e0 74 20 65 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 t.enters.or.exits.an.interface..
49900 42 79 20 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 65 64 20 62 By.analyzing.the.data.provided.b
49920 79 20 4e 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 y.NetFlow,.a.network.administrat
49940 6f 72 20 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 20 61 73 20 or.can.determine.things.such.as.
49960 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 72 the.source.and.destination.of.tr
49980 61 66 66 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 65 affic,.class.of.service,.and.the
499a0 20 63 61 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 69 63 61 6c .causes.of.congestion..A.typical
499c0 20 66 6c 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e 67 20 4e 65 .flow.monitoring.setup.(using.Ne
499e0 74 46 6c 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 6e 20 63 6f tFlow).consists.of.three.main.co
49a00 6d 70 6f 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 20 65 6e 61 mponents:.NetFlow.is.usually.ena
49a20 62 6c 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f bled.on.a.per-interface.basis.to
49a40 20 6c 69 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6d 70 6f 6e .limit.load.on.the.router.compon
49a60 65 6e 74 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 20 74 6f 20 ents.involved.in.NetFlow,.or.to.
49a80 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 72 65 63 6f limit.the.amount.of.NetFlow.reco
49aa0 72 64 73 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 6d 70 6c 65 rds.exported..NetFlow.v5.example
49ac0 3a 00 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 67 72 65 61 74 65 :.Netfilter.based.Netmask.greate
49ae0 72 20 74 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 74 68 61 6e r.than.length..Netmask.less.than
49b00 20 6c 65 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 43 6f .length.Network.Advertisement.Co
49b20 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 4e 65 74 77 nfiguration.Network.Control.Netw
49b40 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 4e 65 74 77 ork.Emulator.Network.Groups.Netw
49b60 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 60 ork.ID.(SSID).``Enterprise-TEST`
49b80 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 60 00 4e 65 74 `.Network.ID.(SSID).``TEST``.Net
49ba0 77 6f 72 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 6b 20 6d 61 work.Topology.Diagram.Network.ma
49bc0 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 74 77 61 72 nagement.station.(NMS).-.softwar
49be0 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 00 4e 65 74 77 e.which.runs.on.the.manager.Netw
49c00 6f 72 6b 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c 6f ork.news.subsystem.Networks.allo
49c20 77 65 64 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 65 wed.to.query.this.server.New.use
49c40 72 20 77 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 r.will.use.SHA/AES.for.authentic
49c60 61 74 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 79 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 63 ation.and.privacy.Next.it.is.nec
49c80 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 6e essary.to.configure.2FA.for.Open
49ca0 43 6f 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 Connect:.Next-hop.interface.for.
49cc0 74 68 65 20 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e 65 the.route.Nexthop.IP.address..Ne
49ce0 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 78 xthop.IPv6.address.to.match..Nex
49d00 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 thop.IPv6.address..No.ROA.exists
49d20 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 .which.covers.that.prefix..Unfor
49d40 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 tunately.this.is.the.case.for.ab
49d60 6f 75 74 20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 69 78 65 73 20 77 68 69 out.80%.of.the.IPv4.prefixes.whi
49d80 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 ch.were.announced.to.the.:abbr:`
49da0 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 20 DFZ.(default-free.zone)`.at.the.
49dc0 73 74 61 72 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 72 65 start.of.2020.No.VLAN.tagging.re
49de0 71 75 69 72 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 6f 75 74 65 20 69 73 20 quired.by.your.ISP..No.route.is.
49e00 73 75 70 70 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 20 4d 61 78 69 6d 75 6d suppressed.indefinitely..Maximum
49e20 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d -suppress-time.defines.the.maxim
49e40 75 6d 20 74 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 75 70 70 72 65 73 73 65 um.time.a.route.can.be.suppresse
49e60 64 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 00 4e 6f d.before.it.is.re-advertised..No
49e80 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 .support.for.SRLB.No.support.for
49ea0 20 62 69 6e 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 65 76 65 .binding.SID.No.support.for.leve
49ec0 6c 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 4c 32 20 6f 72 20 4c 32 l.redistribution.(L1.to.L2.or.L2
49ee0 20 74 6f 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 69 6e 67 .to.L1).Non-transparent.proxying
49f00 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 .requires.that.the.client.browse
49f20 72 73 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 78 79 20 rs.be.configured.with.the.proxy.
49f40 73 65 74 74 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 64 settings.before.requests.are.red
49f60 69 72 65 63 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 irected..The.advantage.of.this.i
49f80 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 6f 77 73 65 72 20 63 61 s.that.the.client.web.browser.ca
49fa0 6e 20 64 65 74 65 63 74 20 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 20 69 6e 20 75 73 65 20 n.detect.that.a.proxy.is.in.use.
49fc0 61 6e 64 20 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 49 6e 20 61 and.can.behave.accordingly..In.a
49fe0 64 64 69 74 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 20 6d 61 6c 77 61 72 65 ddition,.web-transmitted.malware
4a000 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 61 20 6e .can.sometimes.be.blocked.by.a.n
4a020 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 2c 20 73 69 6e 63 65 20 on-transparent.web.proxy,.since.
4a040 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 65 20 70 72 6f 78 79 20 they.are.not.aware.of.the.proxy.
4a060 73 65 74 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 65 72 61 74 69 6e 67 20 settings..None.of.the.operating.
4a080 73 79 73 74 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 69 6e 73 systems.have.client.software.ins
4a0a0 74 61 6c 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c 20 62 75 74 20 73 69 67 talled.by.default.Normal.but.sig
4a0c0 6e 69 66 69 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f 6e 64 69 74 69 6f 6e 73 nificant.conditions.-.conditions
4a0e0 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 2c 20 .that.are.not.error.conditions,.
4a100 62 75 74 20 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 63 69 61 6c 20 68 61 6e but.that.may.require.special.han
4a120 64 6c 69 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 dling..Not.all.transmit.policies
4a140 20 6d 61 79 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 72 74 69 .may.be.802.3ad.compliant,.parti
4a160 63 75 6c 61 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 cularly.in.regards.to.the.packet
4a180 20 6d 69 73 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 73 65 63 .misordering.requirements.of.sec
4a1a0 74 69 6f 6e 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 61 6e 64 tion.43.2.4.of.the.802.3ad.stand
4a1c0 61 72 64 2e 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c 6f 67 20 ard..Note.that.deleting.the.log.
4a1e0 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d 20 66 72 file.does.not.stop.the.system.fr
4a200 6f 6d 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 20 74 68 om.logging.events..If.you.use.th
4a220 69 73 20 63 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 6c is.command.while.the.system.is.l
4a240 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 20 77 69 ogging.events,.old.log.events.wi
4a260 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 65 72 20 ll.be.deleted,.but.events.after.
4a280 74 68 65 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 63 the.delete.operation.will.be.rec
4a2a0 6f 72 64 65 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c 65 74 65 orded.in.the.new.file..To.delete
4a2c0 20 74 68 65 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 65 6c 65 .the.file.altogether,.first.dele
4a2e0 74 65 20 6c 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 73 79 73 te.logging.to.the.file.using.sys
4a300 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 20 63 6f tem.syslog.:ref:`custom-file`.co
4a320 6d 6d 61 6e 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 2e mmand,.and.then.delete.the.file.
4a340 00 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 .Note.the.command.with.the.publi
4a360 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 c.key.(set.pki.key-pair.ipsec-RI
4a380 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 27 GHT.public.key.'FAAOCAQ8AMII...'
4a3a0 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 )..Note:.certificate.names.don't
4a3c0 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 .matter,.we.use.'openvpn-local'.
4a3e0 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 61 and.'openvpn-remote'.but.they.ca
4a400 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f 6e 66 69 n.be.arbitrary..Notice.Now.confi
4a420 67 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f 6e 20 60 gure.conntrack-sync.service.on.`
4a440 60 72 6f 75 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 00 4e `router1``.**and**.``router2``.N
4a460 6f 77 20 74 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 ow.the.noted.public.keys.should.
4a480 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 be.entered.on.the.opposite.route
4a4a0 72 73 2e 00 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 rs..Now.we.add.the.option.to.the
4a4c0 20 73 63 6f 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e 6f 77 20 .scope,.adapt.to.your.setup.Now.
4a4e0 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 20 6e 65 we.need.to.specify.the.server.ne
4a500 74 77 6f 72 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 77 65 20 twork.settings..In.all.cases.we.
4a520 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f 72 20 63 need.to.specify.the.subnet.for.c
4a540 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 20 77 65 lient.tunnel.endpoints..Since.we
4a560 20 77 61 6e 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 63 69 66 .want.clients.to.access.a.specif
4a580 69 63 20 6e 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c 20 77 65 ic.network.behind.our.router,.we
4a5a0 20 77 69 6c 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e 20 66 6f .will.use.a.push-route.option.fo
4a5c0 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c 69 65 6e r.installing.that.route.on.clien
4a5e0 74 73 2e 00 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 73 65 72 ts..Now.when.connecting.the.user
4a600 20 77 69 6c 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 .will.first.be.asked.for.the.pas
4a620 73 77 6f 72 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 20 sword.and.then.the.OTP.key..Now.
4a640 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 54 68 you.are.ready.to.setup.IPsec..Th
4a660 65 20 6b 65 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 e.key.points:.Now.you.are.ready.
4a680 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 75 to.setup.IPsec..You'll.need.to.u
4a6a0 73 65 20 61 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 6f 72 20 se.an.ID.instead.of.address.for.
4a6c0 74 68 65 20 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 6f 6e 20 the.peer..Number.of.antennas.on.
4a6e0 74 68 69 73 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f 20 62 65 20 this.card.Number.of.lines.to.be.
4a700 64 69 73 70 6c 61 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 4f 53 50 46 20 displayed,.default.10.OSPF.OSPF.
4a720 53 52 20 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 77 69 64 65 SR..Configuration.OSPF.is.a.wide
4a740 6c 79 20 75 73 65 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 72 69 73 65 20 ly.used.IGP.in.large.enterprise.
4a760 6e 65 74 77 6f 72 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 6e networks..OSPF.routing.devices.n
4a780 6f 72 6d 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 68 62 6f 72 73 ormally.discover.their.neighbors
4a7a0 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 74 68 65 .dynamically.by.listening.to.the
4a7c0 20 62 72 6f 61 64 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c 6c 6f 20 70 61 .broadcast.or.multicast.hello.pa
4a7e0 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 65 20 61 6e ckets.on.the.network..Because.an
4a800 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 62 .NBMA.network.does.not.support.b
4a820 72 6f 61 64 63 61 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 65 20 64 65 76 roadcast.(or.multicast),.the.dev
4a840 69 63 65 20 63 61 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 67 68 62 6f 72 ice.cannot.discover.its.neighbor
4a860 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 s.dynamically,.so.you.must.confi
4a880 67 75 72 65 20 61 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 69 63 61 6c 6c gure.all.the.neighbors.staticall
4a8a0 79 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 4f y..OSPFv2.(IPv4).OSPFv3.(IPv6).O
4a8c0 54 50 2d 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 00 4f 66 66 TP-key.generation.Offloading.Off
4a8e0 73 65 74 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 69 6e 20 73 65 set.of.the.client's.subnet.in.se
4a900 63 6f 6e 64 73 20 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c conds.from.Coordinated.Universal
4a920 20 54 69 6d 65 20 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 65 6d 62 .Time.(UTC).Often.we.need.to.emb
4a940 65 64 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 2e 20 ed.one.policy.into.another.one..
4a960 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 6c 61 73 73 It.is.possible.to.do.so.on.class
4a980 66 75 6c 20 70 6f 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 61 20 6e 65 77 ful.policies,.by.attaching.a.new
4a9a0 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e 73 74 61 6e .policy.into.a.class..For.instan
4a9c0 63 65 2c 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 ce,.you.might.want.to.apply.diff
4a9e0 65 72 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 erent.policies.to.the.different.
4aa00 63 6c 61 73 73 65 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 classes.of.a.Round-Robin.policy.
4aa20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 6f 75 20 77 you.have.configured..Often.you.w
4aa40 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 ill.also.have.to.configure.your.
4aa60 2a 64 65 66 61 75 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 *default*.traffic.in.the.same.wa
4aa80 79 20 79 6f 75 20 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 75 6c 74 2a y.you.do.with.a.class..*Default*
4aaa0 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 61 73 20 69 74 .can.be.considered.a.class.as.it
4aac0 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 .behaves.like.that..It.contains.
4aae0 61 6e 79 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 20 61 any.traffic.that.did.not.match.a
4ab00 6e 79 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 73 6f 20 69 74 ny.of.the.defined.classes,.so.it
4ab20 20 69 73 20 6c 69 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c 61 73 73 20 .is.like.an.open.class,.a.class.
4ab40 77 69 74 68 6f 75 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e 20 61 63 74 without.matching.filters..On.act
4ab60 69 76 65 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 ive.router.run:.On.both.sides,.y
4ab80 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 ou.need.to.generate.a.self-signe
4aba0 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 d.certificate,.preferrably.using
4abc0 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e .the."ec".(elliptic.curve).type.
4abe0 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 .You.can.generate.them.by.execut
4ac00 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 ing.command.``run.generate.pki.c
4ac20 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c ertificate.self-signed.install.<
4ac40 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 name>``.in.the.configuration.mod
4ac60 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c e..Once.the.command.is.complete,
4ac80 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 .it.will.add.the.certificate.to.
4aca0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 the.configuration.session,.to.th
4acc0 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 e.``pki``.subtree..You.can.then.
4ace0 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 review.the.proposed.changes.and.
4ad00 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 commit.them..On.low.rates.(below
4ad20 20 34 30 4d 62 69 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 60 71 .40Mbit).you.may.want.to.tune.`q
4ad40 75 61 6e 74 75 6d 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 33 uantum`.down.to.something.like.3
4ad60 30 30 20 62 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 2c 20 74 68 65 00.bytes..On.most.scenarios,.the
4ad80 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 69 66 69 63 20 re's.no.need.to.change.specific.
4ada0 70 61 72 61 6d 65 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 63 6f parameters,.and.using.default.co
4adc0 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 68 65 72 65 nfiguration.is.enough..But.there
4ade0 20 61 72 65 20 63 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 67 75 72 61 74 .are.cases.were.extra.configurat
4ae00 69 6f 6e 20 69 73 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 ion.is.needed..On.standby.router
4ae20 20 72 75 6e 3a 00 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 72 .run:.On.systems.with.multiple.r
4ae40 65 64 75 6e 64 61 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 2c 20 69 74 27 edundant.uplinks.and.routes,.it'
4ae60 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 63 61 74 65 64 s.a.good.idea.to.use.a.dedicated
4ae80 20 61 64 64 72 65 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 64 79 6e 61 .address.for.management.and.dyna
4aea0 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 mic.routing.protocols..However,.
4aec0 61 73 73 69 67 6e 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 70 68 79 73 assigning.that.address.to.a.phys
4aee0 69 63 61 6c 20 6c 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 20 6c 69 6e 6b ical.link.is.risky:.if.that.link
4af00 20 67 6f 65 73 20 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 .goes.down,.that.address.will.be
4af20 63 6f 6d 65 20 69 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 come.inaccessible..A.common.solu
4af40 74 69 6f 6e 20 69 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 tion.is.to.assign.the.management
4af60 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 64 75 6d 6d .address.to.a.loopback.or.a.dumm
4af80 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 68 61 74 20 61 y.interface.and.advertise.that.a
4afa0 64 64 72 65 73 73 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 2c 20 73 ddress.via.all.physical.links,.s
4afc0 6f 20 74 68 61 74 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 61 6e o.that.it's.reachable.through.an
4afe0 79 20 6f 66 20 74 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 73 65 64 20 y.of.them..Since.in.Linux-based.
4b000 73 79 73 74 65 6d 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f 6e 65 20 6c systems,.there.can.be.only.one.l
4b020 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 74 65 72 20 74 oopback.interface,.it's.better.t
4b040 6f 20 75 73 65 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 61 74 o.use.a.dummy.interface.for.that
4b060 20 70 75 72 70 6f 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 64 64 65 .purpose,.since.they.can.be.adde
4b080 64 2c 20 72 65 6d 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 20 64 6f 77 d,.removed,.and.taken.up.and.dow
4b0a0 6e 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 20 28 73 74 n.independently..On.the.LEFT.(st
4b0c0 61 74 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 4f 6e 20 74 atic.address):.On.the.LEFT:.On.t
4b0e0 68 65 20 52 49 47 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 he.RIGHT.(dynamic.address):.On.t
4b100 68 65 20 52 49 47 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 6e 64 20 73 he.RIGHT,.setup.by.analogy.and.s
4b120 77 61 70 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 65 73 2e 00 wap.local.and.remote.addresses..
4b140 4f 6e 20 74 68 65 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 20 72 6f 75 74 On.the.RIGHT:.On.the.active.rout
4b160 65 72 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 er,.you.should.have.information.
4b180 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e 6e 74 72 61 in.the.internal-cache.of.conntra
4b1a0 63 6b 2d 73 79 6e 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 63 74 69 76 65 ck-sync..The.same.current.active
4b1c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 65 20 73 68 .connections.number.should.be.sh
4b1e0 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 74 68 65 own.in.the.external-cache.of.the
4b200 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 .standby.router.On.the.initiator
4b220 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 20 6f ,.we.need.to.set.the.remote-id.o
4b240 70 74 69 6f 6e 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 20 49 4b ption.so.that.it.can.identify.IK
4b260 45 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 72 E.traffic.from.the.responder.cor
4b280 72 65 63 74 6c 79 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 73 65 74 rectly..On.the.initiator,.we.set
4b2a0 20 74 68 65 20 70 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 62 6c 69 63 20 .the.peer.address.to.its.public.
4b2c0 61 64 64 72 65 73 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 77 65 address,.but.on.the.responder.we
4b2e0 20 6f 6e 6c 79 20 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 .only.set.the.id..On.the.respond
4b300 65 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 er,.we.need.to.set.the.local.id.
4b320 73 6f 20 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 so.that.initiator.can.know.who's
4b340 20 74 61 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 .talking.to.it.for.the.point.#3.
4b360 74 6f 20 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 to.work..Once.a.class.has.a.filt
4b380 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 er.configured,.you.will.also.hav
4b3a0 65 20 74 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 e.to.define.what.you.want.to.do.
4b3c0 77 69 74 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 with.the.traffic.of.that.class,.
4b3e0 77 68 61 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 what.specific.Traffic-Control.tr
4b400 65 61 74 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 eatment.you.want.to.give.it..You
4b420 20 77 69 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 .will.have.different.possibiliti
4b440 65 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 es.depending.on.the.Traffic.Poli
4b460 63 79 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e cy.you.are.configuring..Once.a.n
4b480 65 69 67 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 eighbor.has.been.found,.the.entr
4b4a0 79 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 y.is.considered.to.be.valid.for.
4b4c0 61 74 20 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e at.least.for.this.specific.time.
4b4e0 20 41 6e 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 .An.entry's.validity.will.be.ext
4b500 65 6e 64 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 ended.if.it.receives.positive.fe
4b520 65 64 62 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f edback.from.higher.level.protoco
4b540 6c 73 2e 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 73 65 64 20 61 20 70 ls..Once.a.route.is.assessed.a.p
4b560 65 6e 61 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 63 72 65 61 73 65 64 enalty,.the.penalty.is.decreased
4b580 20 62 79 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 .by.half.each.time.a.predefined.
4b5a0 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 amount.of.time.elapses.(half-lif
4b5c0 65 2d 74 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 e-time)..When.the.accumulated.pe
4b5e0 6e 61 6c 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 nalties.fall.below.a.predefined.
4b600 74 68 72 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 threshold.(reuse-value),.the.rou
4b620 74 65 20 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 te.is.unsuppressed.and.added.bac
4b640 6b 20 69 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e k.into.the.BGP.routing.table..On
4b660 63 65 20 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 ce.a.traffic-policy.is.created,.
4b680 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 you.can.apply.it.to.an.interface
4b6a0 3a 00 4f 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 :.Once.created.in.the.system,.Ps
4b6c0 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 eudo-Ethernet.interfaces.can.be.
4b6e0 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 referenced.in.the.exact.same.way
4b700 20 61 73 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e .as.other.Ethernet.interfaces..N
4b720 6f 74 65 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 otes.about.using.Pseudo-.Etherne
4b740 74 20 69 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 t.interfaces:.Once.flow.accounti
4b760 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ng.is.configured.on.an.interface
4b780 73 20 69 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 s.it.provides.the.ability.to.dis
4b7a0 70 6c 61 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e play.captured.network.traffic.in
4b7c0 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 formation.for.all.configured.int
4b7e0 65 72 66 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d erfaces..Once.the.command.is.com
4b800 70 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 pleted,.it.will.add.the.certific
4b820 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e ate.to.the.configuration.session
4b840 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 ,.to.the.pki.subtree..You.can.th
4b860 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 en.review.the.proposed.changes.a
4b880 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 6c 6f 63 61 6c 20 74 nd.commit.them..Once.the.local.t
4b8a0 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 70 70 70 unnel.endpoint.``set.service.ppp
4b8c0 6f 65 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 27 31 30 2e 31 2e oe-server.gateway-address.'10.1.
4b8e0 31 2e 32 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 68 65 20 63 6c 69 1.2'``.has.been.defined,.the.cli
4b900 65 6e 74 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 66 69 6e 65 ent.IP.pool.can.be.either.define
4b920 64 20 61 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 75 73 69 6e 67 20 d.as.a.range.or.as.subnet.using.
4b940 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 20 6e 6f 74 61 74 CIDR.notation..If.the.CIDR.notat
4b960 69 6f 6e 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 63 61 ion.is.used,.multiple.subnets.ca
4b980 6e 20 62 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 73 65 71 75 65 6e n.be.setup.which.are.used.sequen
4b9a0 74 69 61 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 tially..Once.the.matching.rules.
4b9c0 61 72 65 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 61 6e 20 73 74 61 are.set.for.a.class,.you.can.sta
4b9e0 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e 74 20 6d 61 74 63 rt.configuring.how.you.want.matc
4ba00 68 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e 63 65 20 74 68 65 hing.traffic.to.behave..Once.the
4ba20 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 .user.is.connected,.the.user.ses
4ba40 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 sion.is.using.the.set.limits.and
4ba60 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f 77 20 70 70 70 6f .can.be.displayed.via.'show.pppo
4ba80 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 79 6f 75 20 63 6f 6d e-server.sessions'..Once.you.com
4baa0 6d 69 74 20 74 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 63 61 6e 20 63 72 mit.the.above.changes.you.can.cr
4bac0 65 61 74 65 20 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 2f 63 6f 6e 66 69 eate.a.config.file.in.the./confi
4bae0 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 20 64 69 g/auth/ocserv/config-per-user.di
4bb00 72 65 63 74 6f 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 72 6e 61 6d 65 20 rectory.that.matches.a.username.
4bb20 6f 66 20 61 20 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 61 74 65 64 20 65 2e 67 2e 20 of.a.user.you.have.created.e.g..
4bb40 22 74 73 74 22 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e 20 77 69 74 68 20 "tst"..Now.when.logging.in.with.
4bb60 74 68 65 20 22 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 6f 70 74 69 6f 6e the."tst".user.the.config.option
4bb80 73 20 79 6f 75 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c s.you.set.in.this.file.will.be.l
4bba0 6f 61 64 65 64 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 68 65 72 6e 65 74 oaded..Once.you.have.an.Ethernet
4bbc0 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 74 68 30 60 2c 20 .device.connected,.i.e..`eth0`,.
4bbe0 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 74 6f 20 6f 70 65 then.you.can.configure.it.to.ope
4bc00 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f 75 20 61 6e 64 20 n.the.PPPoE.session.for.you.and.
4bc20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 74 your.DSL.Transceiver.(Modem/Rout
4bc40 65 72 29 20 6a 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 79 6f 75 72 20 er).just.acts.to.translate.your.
4bc60 6d 65 73 73 61 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 20 76 44 53 4c 2f 61 44 53 4c messages.in.a.way.that.vDSL/aDSL
4bc80 20 75 6e 64 65 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 73 65 74 75 .understands..Once.you.have.setu
4bca0 70 20 79 6f 75 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 72 65 20 63 6f 6d 65 73 20 74 p.your.SSTP.server.there.comes.t
4bcc0 68 65 20 74 69 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 65 73 74 69 6e 67 he.time.to.do.some.basic.testing
4bce0 2e 20 54 68 65 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f 72 20 74 65 73 74 ..The.Linux.client.used.for.test
4bd00 69 6e 67 20 69 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 ing.is.called.sstpc_..sstpc_.req
4bd20 75 69 72 65 73 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 65 65 72 20 66 uires.a.PPP.configuration/peer.f
4bd40 69 6c 65 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 ile..Once.your.routers.are.confi
4bd60 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 gured.to.reject.RPKI-invalid.pre
4bd80 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 fixes,.you.can.test.whether.the.
4bda0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 configuration.is.working.correct
4bdc0 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 ly.using.the.`RIPE.Labs.RPKI.Tes
4bde0 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 79 70 65 2d t`_.experimental.tool..One.Type-
4be00 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 20 3.summary-LSA.with.routing.info.
4be20 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 62 61 <E.F.G.H/M>.is.announced.into.ba
4be40 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 20 61 72 65 61 20 63 6f 6e 74 ckbone.area.if.defined.area.cont
4be60 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 20 6e 65 74 ains.at.least.one.intra-area.net
4be80 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 69 74 68 20 72 6f 75 74 65 72 work.(i.e..described.with.router
4bea0 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 6e 67 65 20 -LSA.or.network-LSA).from.range.
4bec0 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 <A.B.C.D/M>..This.command.makes.
4bee0 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 63 69 74 20 sense.in.ABR.only..One.implicit.
4bf00 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 69 environment.exists..One.of.the.i
4bf20 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 72 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f mportant.features.built.on.top.o
4bf40 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 20 63 6f 6e f.the.Netfilter.framework.is.con
4bf60 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 nection.tracking..Connection.tra
4bf80 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b 65 65 70 20 cking.allows.the.kernel.to.keep.
4bfa0 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e track.of.all.logical.network.con
4bfc0 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 65 72 65 62 nections.or.sessions,.and.thereb
4bfe0 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 73 20 77 68 69 63 y.relate.all.of.the.packets.whic
4c000 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e h.may.make.up.that.connection..N
4c020 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f AT.relies.on.this.information.to
4c040 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 70 61 63 6b 65 74 73 20 69 .translate.all.related.packets.i
4c060 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 74 61 62 6c 65 73 20 63 61 6e n.the.same.way,.and.iptables.can
4c080 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 20 61 73 20 .use.this.information.to.act.as.
4c0a0 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 a.stateful.firewall..One.of.the.
4c0c0 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 68 74 20 62 65 20 74 68 65 20 uses.of.Fair.Queue.might.be.the.
4c0e0 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 mitigation.of.Denial.of.Service.
4c100 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 61 67 67 65 64 20 70 61 63 6b attacks..Only.802.1Q-tagged.pack
4c120 65 74 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 76 69 66 ets.are.accepted.on.Ethernet.vif
4c140 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 52 65 71 75 69 s..Only.VRRP.is.supported..Requi
4c160 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 65 20 63 red.option..Only.in.the.source.c
4c180 72 69 74 65 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 63 2d 61 riteria,.you.can.specify.a.mac-a
4c1a0 64 64 72 65 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 61 75 6c ddress..Only.one.SRGB.and.defaul
4c1c0 74 20 53 50 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 4f 6e 6c t.SPF.Algorithm.is.supported.Onl
4c1e0 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 44 48 y.request.an.address.from.the.DH
4c200 43 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 20 64 CP.server.but.do.not.request.a.d
4c220 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 efault.gateway..Only.request.an.
4c240 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 62 75 address.from.the.PPPoE.server.bu
4c260 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 t.do.not.install.any.default.rou
4c280 74 65 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d te..Only.request.an.address.from
4c2a0 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 .the.SSTP.server.but.do.not.inst
4c2c0 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 68 65 20 all.any.default.route..Only.the.
4c2e0 74 79 70 65 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 79 20 28 type.(``ssh-rsa``).and.the.key.(
4c300 60 60 41 41 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 20 74 68 ``AAAB3N...``).are.used..Note.th
4c320 61 74 20 74 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 76 65 72 at.the.key.will.usually.be.sever
4c340 61 6c 20 68 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 al.hundred.characters.long,.and.
4c360 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 you.will.need.to.copy.and.paste.
4c380 69 74 2e 20 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d 61 79 20 it..Some.terminal.emulators.may.
4c3a0 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 73 65 76 accidentally.split.this.over.sev
4c3c0 65 72 61 6c 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e 20 79 6f eral.lines..Be.attentive.when.yo
4c3e0 75 20 70 61 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 73 20 61 u.paste.it.that.it.only.pastes.a
4c400 73 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 72 74 20 s.a.single.line..The.third.part.
4c420 69 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 69 73 20 is.simply.an.identifier,.and.is.
4c440 66 6f 72 20 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 70 2d 6d 6f 64 65 20 for.your.own.reference..Op-mode.
4c460 63 68 65 63 6b 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 73 74 61 74 75 73 00 4f 70 65 6e check.virtual-server.status.Open
4c480 43 6f 6e 6e 65 63 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 Connect.OpenConnect.can.be.confi
4c4a0 67 75 72 65 64 20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 gured.to.send.accounting.informa
4c4c0 74 69 6f 6e 20 74 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 63 61 70 74 75 tion.to.a.RADIUS.server.to.captu
4c4e0 72 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 20 73 75 63 68 20 61 73 20 74 69 6d re.user.session.data.such.as.tim
4c500 65 20 6f 66 20 63 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 20 74 72 e.of.connect/disconnect,.data.tr
4c520 61 6e 73 66 65 72 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 ansferred,.and.so.on..OpenConnec
4c540 74 20 73 65 72 76 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 69 6e t.server.matches.the.filename.in
4c560 20 61 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 .a.case.sensitive.manner,.make.s
4c580 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 6f 75 20 ure.the.username/group.name.you.
4c5a0 63 6f 6e 66 69 67 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 65 configure.matches.the.filename.e
4c5c0 78 61 63 74 6c 79 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 74 73 20 61 20 73 xactly..OpenConnect.supports.a.s
4c5e0 75 62 73 65 74 20 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 ubset.of.it's.configuration.opti
4c600 6f 6e 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 20 75 73 65 72 2f ons.to.be.applied.on.a.per.user/
4c620 67 72 6f 75 70 20 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 group.basis,.for.configuration.p
4c640 75 72 70 6f 73 65 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 66 75 6e 63 74 69 6f urposes.we.refer.to.this.functio
4c660 6e 61 6c 69 74 79 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 nality.as."Identity.based.config
4c680 22 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 53 65 "..The.following.`OpenConnect.Se
4c6a0 72 76 65 72 20 4d 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 74 6c rver.Manual.<https://ocserv.gitl
4c6c0 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f ab.io/www/manual.html#:~:text=Co
4c6e0 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 77 69 nfiguration%20files%20that%.20wi
4c700 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 72 25 32 ll%20be%20applied%20per%20user%2
4c720 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 32 30 67 0connection%20or%0A%23%20per%20g
4c740 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 20 6f 66 20 63 6f 6e 66 roup>`_.outlines.the.set.of.conf
4c760 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 iguration.options.that.are.allow
4c780 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 61 70 70 ed..This.can.be.leveraged.to.app
4c7a0 6c 79 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 74 6f 20 ly.different.sets.of.configs.to.
4c7c0 64 69 66 66 65 72 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 75 73 65 different.users.or.groups.of.use
4c7e0 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 76 65 rs..OpenConnect-compatible.serve
4c800 72 20 66 65 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 r.feature.is.available.from.this
4c820 20 72 65 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 70 6f 72 .release..Openconnect.VPN.suppor
4c840 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 66 75 6c ts.SSL.connection.and.offers.ful
4c860 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 77 6f 72 l.network.access..SSL.VPN.networ
4c880 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d 75 73 65 k.extension.connects.the.end-use
4c8a0 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 77 6f 72 r.system.to.the.corporate.networ
4c8c0 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 6f 6e 6c k.with.access.controls.based.onl
4c8e0 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 y.on.network.layer.information,.
4c900 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 such.as.destination.IP.address.a
4c920 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 65 73 20 nd.port.number..So,.it.provides.
4c940 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 safe.communication.for.all.types
4c960 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 6c 69 63 .of.device.traffic.across.public
4c980 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 .networks.and.private.networks,.
4c9a0 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 68 20 53 also.encrypts.the.traffic.with.S
4c9c0 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 2a 2a 77 SL.protocol..OpenVPN.OpenVPN.**w
4c9e0 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 72 ill.not**.automatically.create.r
4ca00 6f 75 74 65 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 6c 69 65 6e 74 20 73 outes.in.the.kernel.for.client.s
4ca20 75 62 6e 65 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 77 69 6c ubnets.when.they.connect.and.wil
4ca40 6c 20 6f 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 61 73 73 6f 63 69 61 l.only.use.client-subnet.associa
4ca60 74 69 6f 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 65 64 20 74 6f 20 63 tion.internally,.so.we.need.to.c
4ca80 72 65 61 74 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 30 2e 32 33 2e 30 2e 30 2f 32 reate.a.route.to.the.10.23.0.0/2
4caa0 30 20 6e 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 56 50 4e 20 44 43 4f 0.network.ourselves:.OpenVPN.DCO
4cac0 20 69 73 20 6e 6f 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 73 75 .is.not.full.OpenVPN.features.su
4cae0 70 70 6f 72 74 65 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 65 72 65 pported.,.is.currently.considere
4cb00 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 74 68 65 d.experimental..Furthermore,.the
4cb20 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 re.are.certain.OpenVPN.features.
4cb40 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 and.use.cases.that.remain.incomp
4cb60 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 63 6f 6d 70 72 65 atible.with.DCO..To.get.a.compre
4cb80 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 6c 69 6d hensive.understanding.of.the.lim
4cba0 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 44 43 4f 2c 20 72 65 itations.associated.with.DCO,.re
4cbc0 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 fer.to.the.list.of.known.limitat
4cbe0 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 ions.in.the.documentation..OpenV
4cc00 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 00 4f 70 PN.Data.Channel.Offload.(DCO).Op
4cc20 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 enVPN.Data.Channel.Offload.(DCO)
4cc40 20 65 6e 61 62 6c 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 .enables.significant.performance
4cc60 20 65 6e 68 61 6e 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 79 70 74 65 64 20 4f 70 65 6e 56 50 .enhancement.in.encrypted.OpenVP
4cc80 4e 20 64 61 74 61 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 N.data.processing..By.minimizing
4cca0 20 63 6f 6e 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 6f 72 20 65 61 63 68 20 70 61 63 6b .context.switching.for.each.pack
4ccc0 65 74 2c 20 44 43 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 72 65 64 75 63 65 73 20 6f 76 65 72 et,.DCO.effectively.reduces.over
4cce0 68 65 61 64 2e 20 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 68 69 65 head..This.optimization.is.achie
4cd00 76 65 64 20 62 79 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 64 61 74 61 20 68 61 6e 64 6c 69 6e ved.by.keeping.most.data.handlin
4cd20 67 20 74 61 73 6b 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 6f 69 64 g.tasks.within.the.kernel,.avoid
4cd40 69 6e 67 20 66 72 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 73 20 62 65 74 77 65 65 6e 20 6b 65 ing.frequent.switches.between.ke
4cd60 72 6e 65 6c 20 61 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 rnel.and.user.space.for.encrypti
4cd80 6f 6e 20 61 6e 64 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 on.and.packet.handling..OpenVPN.
4cda0 61 6c 6c 6f 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 55 44 allows.for.either.TCP.or.UDP..UD
4cdc0 50 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 65 6e 63 P.will.provide.the.lowest.latenc
4cde0 79 2c 20 77 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 20 66 6f y,.while.TCP.will.work.better.fo
4ce00 72 20 6c 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c 79 20 55 r.lossy.connections;.generally.U
4ce20 44 50 20 69 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4f DP.is.preferred.when.possible..O
4ce40 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d 73 65 72 penVPN.is.popular.for.client-ser
4ce60 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 ver.setups,.but.its.site-to-site
4ce80 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 73 63 75 .mode.remains.a.relatively.obscu
4cea0 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 70 70 6c re.feature,.and.many.router.appl
4cec0 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 74 2e 20 48 iances.still.don't.support.it..H
4cee0 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 20 71 75 69 owever,.it's.very.useful.for.qui
4cf00 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 ckly.setting.up.tunnels.between.
4cf20 72 6f 75 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 76 routers..OpenVPN.status.can.be.v
4cf40 65 72 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 6e 60 erified.using.the.`show.openvpn`
4cf60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 65 20 62 .operational.commands..See.the.b
4cf80 75 69 6c 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c 69 73 74 uilt-in.help.for.a.complete.list
4cfa0 20 6f 66 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 69 67 75 .of.options..Openconnect.Configu
4cfc0 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 69 6f 6e ration.Operating.Modes.Operation
4cfe0 00 4f 70 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 4d 6f .Operation.Commands.Operation.Mo
4d000 64 65 00 4f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 77 69 72 65 6c 65 73 73 20 72 61 de.Operation.mode.of.wireless.ra
4d020 64 69 6f 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f 70 65 dio..Operation-mode.Firewall.Ope
4d040 72 61 74 69 6f 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 4d 6f rational.Commands.Operational.Mo
4d060 64 65 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 de.Commands.Operational.commands
4d080 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 74 69 .Option.Option.43.for.UniFI.Opti
4d0a0 6f 6e 20 64 65 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f 70 74 on.description.Option.number.Opt
4d0c0 69 6f 6e 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 63 68 ion.specifying.the.rate.in.which
4d0e0 20 77 65 27 6c 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f 20 74 .we'll.ask.our.link.partner.to.t
4d100 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e 33 61 ransmit.LACPDU.packets.in.802.3a
4d120 64 20 6d 6f 64 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 2e 00 d.mode..Option.to.disable.rule..
4d140 4f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 20 Option.to.enable.or.disable.log.
4d160 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 61 63 matching.rule..Option.to.log.pac
4d180 6b 65 74 73 20 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f 70 74 kets.hitting.default-action..Opt
4d1a0 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 74 ional.Optional.Configuration.Opt
4d1c0 69 6f 6e 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 75 70 6c ional,.if.you.want.to.enable.upl
4d1e0 6f 61 64 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 63 74 20 oads,.else.TFTP.server.will.act.
4d200 61 73 20 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 2f as.a.read-only.server..Optional/
4d220 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 74 20 default.settings.Optionally.set.
4d240 61 20 73 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 a.specific.static.IPv4.or.IPv6.a
4d260 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 69 73 20 61 ddress.for.the.container..This.a
4d280 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 61 6d 65 64 20 ddress.must.be.within.the.named.
4d2a0 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 74 69 6f 6e 73 20 network.prefix..Options.Options.
4d2c0 28 47 6c 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 74 72 69 62 75 74 (Global.IPsec.settings).Attribut
4d2e0 65 73 00 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 74 61 72 67 65 74 es.Options.used.for.queue.target
4d300 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 ..Action.queue.must.be.defined.t
4d320 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 6e 61 72 79 2a 2a o.use.this.setting.Or.**binary**
4d340 20 70 72 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 66 74 70 2c 20 .prefixes..Or,.for.example.ftp,.
4d360 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 `delete.system.conntrack.modules
4d380 20 66 74 70 60 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 .ftp`..Originate.an.AS-External.
4d3a0 28 74 79 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 20 64 65 66 61 75 6c (type-5).LSA.describing.a.defaul
4d3c0 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 2d 72 6f 75 74 69 6e t.route.into.all.external-routin
4d3e0 67 20 63 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 g.capable.areas,.of.the.specifie
4d400 64 20 6d 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e 20 49 66 20 74 68 65 d.metric.and.metric.type..If.the
4d420 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 20 69 73 20 67 69 76 .:cfgcmd:`always`.keyword.is.giv
4d440 65 6e 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c 77 61 79 73 20 61 64 en.then.the.default.is.always.ad
4d460 76 65 72 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 vertised,.even.when.there.is.no.
4d480 64 65 66 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 default.present.in.the.routing.t
4d4a0 61 62 6c 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 able..The.argument.:cfgcmd:`rout
4d4c0 65 2d 6d 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 74 68 e-map`.specifies.to.advertise.th
4d4e0 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 e.default.route.if.the.route.map
4d500 20 69 73 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 .is.satisfied..Other.attributes.
4d520 63 61 6e 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 65 20 74 6f 20 62 65 can.be.used,.but.they.have.to.be
4d540 20 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 2a .in.one.of.the.dictionaries.in.*
4d560 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 4f 75 /usr/share/accel-ppp/radius*..Ou
4d580 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 r.configuration.commands.would.b
4d5a0 65 3a 00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 e:.Our.remote.end.of.the.tunnel.
4d5c0 66 6f 72 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 for.peer.`to-wg02`.is.reachable.
4d5e0 61 74 20 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f 75 74 62 6f 75 6e 64 at.192.0.2.1.port.51820.Outbound
4d600 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e .traffic.can.be.balanced.between
4d620 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 .two.or.more.outbound.interfaces
4d640 2e 20 49 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 63 20 69 73 20 62 61 ..If.a.path.fails,.traffic.is.ba
4d660 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 68 65 61 6c lanced.across.the.remaining.heal
4d680 74 68 79 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 74 68 20 69 73 20 61 thy.paths,.a.recovered.path.is.a
4d6a0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 72 utomatically.added.back.to.the.r
4d6c0 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 74 68 65 20 6c 6f 61 outing.table.and.used.by.the.loa
4d6e0 64 20 62 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 61 75 d.balancer..The.load.balancer.au
4d700 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 6f 72 20 65 61 63 68 tomatically.adds.routes.for.each
4d720 20 70 61 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 62 .path.to.the.routing.table.and.b
4d740 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 63 6f 6e 66 69 alances.traffic.across.the.confi
4d760 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 gured.interfaces,.determined.by.
4d780 69 6e 74 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 68 74 2e 00 4f 75 74 interface.health.and.weight..Out
4d7a0 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 69 6e 20 61 20 66 going.traffic.is.balanced.in.a.f
4d7c0 6c 6f 77 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 low-based.manner..A.connection.t
4d7e0 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 74 72 61 63 6b 20 66 racking.table.is.used.to.track.f
4d800 6c 6f 77 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 lows.by.their.source.address,.de
4d820 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 20 45 61 63 68 stination.address.and.port..Each
4d840 20 66 6c 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 .flow.is.assigned.to.an.interfac
4d860 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6c 61 6e e.according.to.the.defined.balan
4d880 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 cing.rules.and.subsequent.packet
4d8a0 73 20 61 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 s.are.sent.through.the.same.inte
4d8c0 72 66 61 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 20 61 64 76 61 6e 74 61 67 65 20 74 68 rface..This.has.the.advantage.th
4d8e0 61 74 20 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 69 6e 20 6f 72 64 65 at.packets.always.arrive.in.orde
4d900 72 20 69 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 r.if.links.with.different.speeds
4d920 20 61 72 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 .are.in.use..Output.from.`eth0`.
4d940 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 network.interface.Output.plugin.
4d960 50 72 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 00 4f 76 65 72 20 49 Prometheus.client.Over.IP.Over.I
4d980 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 72 20 55 44 50 00 4f PSec,.L2.VPN.(bridge).Over.UDP.O
4d9a0 76 65 72 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 6e 61 6d 65 2d 73 65 verride.static-mapping's.name-se
4d9c0 72 76 65 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 61 74 20 77 69 6c 6c rver.with.a.custom.one.that.will
4d9e0 20 62 65 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 74 2e 00 4f 76 65 72 .be.sent.only.to.this.host..Over
4da00 76 69 65 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 6f 6e 63 65 70 74 73 view.Overview.and.basic.concepts
4da20 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 70 73 2e 20 59 6f 75 .Overview.of.defined.groups..You
4da40 20 73 65 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 73 2c 20 61 6e 64 20 .see.the.type,.the.members,.and.
4da60 77 68 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 50 42 52 20 6d 75 6c where.the.group.is.used..PBR.mul
4da80 74 69 70 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 65 20 60 60 64 65 tiple.uplinks.PC1.is.in.the.``de
4daa0 66 61 75 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 65 2e 67 2e 20 61 fault``.VRF.and.acting.as.e.g..a
4dac0 20 22 66 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 46 20 60 60 62 6c ."fileserver".PC2.is.in.VRF.``bl
4dae0 75 65 60 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 64 65 ue``.which.is.the.development.de
4db00 70 61 72 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 6f 6e 6e 65 63 74 partment.PC3.and.PC4.are.connect
4db20 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 6f 75 74 65 72 20 ed.to.a.bridge.device.on.router.
4db40 60 60 52 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 65 64 60 60 2e 20 ``R1``.which.is.in.VRF.``red``..
4db60 53 61 79 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d 65 6e 74 2e 00 50 Say.this.is.the.HR.department..P
4db80 43 34 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 50 43 35 20 68 61 C4.has.IP.10.0.0.4/24.and.PC5.ha
4dba0 73 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 62 65 6c 69 65 76 s.IP.10.0.0.5/24,.so.they.believ
4dbc0 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 e.they.are.in.the.same.broadcast
4dbe0 20 64 6f 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 69 6e 67 20 65 .domain..PC5.receives.the.ping.e
4dc00 63 68 6f 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f 20 72 65 70 6c 79 cho,.responds.with.an.echo.reply
4dc20 20 74 68 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 68 69 73 20 74 69 .that.Leaf3.receives.and.this.ti
4dc40 6d 65 20 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 63 61 73 74 20 61 me.forwards.to.Leaf2's.unicast.a
4dc60 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 6c 65 61 72 6e ddress.directly.because.it.learn
4dc80 65 64 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f 76 65 2e 20 57 68 ed.the.location.of.PC4.above..Wh
4dca0 65 6e 20 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f 20 72 65 70 6c 79 en.Leaf2.receives.the.echo.reply
4dcc0 20 66 72 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 63 61 6d 65 20 66 .from.PC5.it.sees.that.it.came.f
4dce0 72 6f 6d 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 20 74 68 61 74 20 rom.Leaf3.and.so.remembers.that.
4dd00 50 43 35 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 2e 00 50 49 4d 20 PC5.is.reachable.via.Leaf3..PIM.
4dd20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 (Protocol.Independent.Multicast)
4dd40 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 .must.be.configured.in.every.int
4dd60 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f erface.of.every.participating.ro
4dd80 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 uter..Every.router.must.also.hav
4dda0 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 e.the.location.of.the.Rendevouz.
4ddc0 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c Point.manually.configured..Then,
4dde0 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f .unidirectional.shared.trees.roo
4de00 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 ted.at.the.Rendevouz.Point.will.
4de20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 automatically.be.built.for.multi
4de40 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 20 49 47 4d 50 00 cast.distribution..PIM.and.IGMP.
4de60 50 49 4d 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 PIMv6.(Protocol.Independent.Mult
4de80 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 icast.for.IPv6).must.be.configur
4dea0 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 ed.in.every.interface.of.every.p
4dec0 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 articipating.router..Every.route
4dee0 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 r.must.also.have.the.location.of
4df00 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f .the.Rendevouz.Point.manually.co
4df20 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 nfigured..Then,.unidirectional.s
4df40 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 hared.trees.rooted.at.the.Rendev
4df60 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 ouz.Point.will.automatically.be.
4df80 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e built.for.multicast.distribution
4dfa0 2e 00 50 4b 49 00 50 50 44 55 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 50 50 ..PKI.PPDU.PPP.Settings.PPPoE.PP
4dfc0 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d 53 65 PoE.Server.PPPoE.options.PPTP-Se
4dfe0 72 76 65 72 00 50 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 rver.Packet-based.balancing.can.
4e000 6c 65 61 64 20 74 6f 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 20 lead.to.a.better.balance.across.
4e020 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 63 interfaces.when.out.of.order.pac
4e040 6b 65 74 73 20 61 72 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 61 kets.are.no.issue..Per-packet-ba
4e060 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 62 sed.balancing.can.be.set.for.a.b
4e080 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 61 72 74 69 63 75 6c 61 72 6c 79 alancing.rule.with:.Particularly
4e0a0 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e 20 .large.networks.may.wish.to.run.
4e0c0 74 68 65 69 72 20 6f 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f their.own.RPKI.certificate.autho
4e0e0 72 69 74 79 20 61 6e 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 74 rity.and.publication.server.inst
4e100 65 61 64 20 6f 66 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 72 ead.of.publishing.ROAs.via.their
4e120 20 52 49 52 2e 20 54 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 6f .RIR..This.is.a.subject.far.beyo
4e140 6e 64 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 74 nd.the.scope.of.VyOS'.documentat
4e160 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 6c ion..Consider.reading.about.Kril
4e180 6c 5f 20 69 66 20 74 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 20 l_.if.this.is.a.rabbit.hole.you.
4e1a0 6e 65 65 64 20 6f 72 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 20 need.or.especially.want.to.dive.
4e1c0 64 6f 77 6e 2e 00 50 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 53 70 down..Path.`<cost>`.value.for.Sp
4e1e0 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 65 72 anning.Tree.Protocol..Each.inter
4e200 66 61 63 65 20 69 6e 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 64 69 face.in.a.bridge.could.have.a.di
4e220 66 66 65 72 65 6e 74 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 fferent.speed.and.this.value.is.
4e240 75 73 65 64 20 77 68 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 74 6f used.when.deciding.which.link.to
4e260 20 75 73 65 2e 20 46 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 68 .use..Faster.interfaces.should.h
4e280 61 76 65 20 6c 6f 77 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e ave.lower.costs..Path.to.`<file>
4e2a0 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 `.pointing.to.the.certificate.au
4e2c0 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 thority.certificate..Path.to.`<f
4e2e0 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 63 65 ile>`.pointing.to.the.servers.ce
4e300 72 74 69 66 69 63 61 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 65 72 rtificate.(public.portion)..Peer
4e320 20 2d 20 50 65 65 72 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 64 72 .-.Peer.Peer.Groups.Peer.IP.addr
4e340 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 50 65 ess.to.match..Peer.Parameters.Pe
4e360 65 72 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 72 6f er.groups.are.used.to.help.impro
4e380 76 65 20 73 63 61 6c 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 61 6d ve.scaling.by.generating.the.sam
4e3a0 65 20 75 70 64 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 6d 62 e.update.information.to.all.memb
4e3c0 65 72 73 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 ers.of.a.peer.group..Note.that.t
4e3e0 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 72 61 his.means.that.the.routes.genera
4e400 74 65 64 20 62 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 ted.by.a.member.of.a.peer.group.
4e420 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 69 6e will.be.sent.back.to.that.origin
4e440 61 74 69 6e 67 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 ating.peer.with.the.originator.i
4e460 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 69 63 dentifier.attribute.set.to.indic
4e480 61 74 65 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c 20 70 ated.the.originating.peer..All.p
4e4a0 65 65 72 73 20 6e 6f 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 63 69 eers.not.associated.with.a.speci
4e4c0 66 69 63 20 70 65 65 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 62 65 fic.peer.group.are.treated.as.be
4e4e0 6c 6f 6e 67 69 6e 67 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 70 2c longing.to.a.default.peer.group,
4e500 20 61 6e 64 20 77 69 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 74 6f .and.will.share.updates..Peer.to
4e520 20 73 65 6e 64 20 75 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 6e 63 .send.unicast.UDP.conntrack.sync
4e540 20 65 6e 74 69 72 65 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 69 63 .entires.to,.if.not.using.Multic
4e560 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 62 6f ast.configuration.from.above.abo
4e580 76 65 2e 00 50 65 65 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 66 61 ve..Peers.Configuration.Per.defa
4e5a0 75 6c 74 20 56 79 4f 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c 6f 67 ult.VyOSs.has.minimal.syslog.log
4e5c0 67 69 6e 67 20 65 6e 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 6e 64 ging.enabled.which.is.stored.and
4e5e0 20 72 6f 74 61 74 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 62 65 .rotated.locally..Errors.will.be
4e600 20 61 6c 77 61 79 73 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 2c 20 .always.logged.to.a.local.file,.
4e620 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 6d 65 which.includes.`local7`.error.me
4e640 73 73 61 67 65 73 2c 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 ssages,.emergency.messages.will.
4e660 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 65 72 be.sent.to.the.console,.too..Per
4e680 20 64 65 66 61 75 6c 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c 65 64 .default.every.packet.is.sampled
4e6a0 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 73 20 .(that.is,.the.sampling.rate.is.
4e6c0 31 29 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 1)..Per.default.the.user.session
4e6e0 20 69 73 20 62 65 69 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 20 61 .is.being.replaced.if.a.second.a
4e700 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 2e 20 uthentication.request.succeeds..
4e720 53 75 63 68 20 73 65 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 69 74 Such.session.requests.can.be.eit
4e740 68 65 72 20 64 65 6e 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 her.denied.or.allowed.entirely,.
4e760 77 68 69 63 68 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 73 69 which.would.allow.multiple.sessi
4e780 6f 6e 73 20 66 6f 72 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 61 73 ons.for.a.user.in.the.latter.cas
4e7a0 65 2e 20 49 66 20 69 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 73 e..If.it.is.denied,.the.second.s
4e7c0 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 69 66 ession.is.being.rejected.even.if
4e7e0 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 74 68 .the.authentication.succeeds,.th
4e800 65 20 75 73 65 72 20 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 72 73 e.user.has.to.terminate.its.firs
4e820 74 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 69 63 t.session.and.can.then.authentic
4e840 61 74 69 6f 6e 20 61 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 72 66 ation.again..Per.default,.interf
4e860 61 63 65 73 20 75 73 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 70 6f aces.used.in.a.load.balancing.po
4e880 6f 6c 20 72 65 70 6c 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 63 68 ol.replace.the.source.IP.of.each
4e8a0 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 .outgoing.packet.with.its.own.ad
4e8c0 64 72 65 73 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 72 72 dress.to.ensure.that.replies.arr
4e8e0 69 76 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 ive.on.the.same.interface..This.
4e900 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 works.through.automatically.gene
4e920 72 61 74 65 64 20 73 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c 20 74 rated.source.NAT.(SNAT).rules,.t
4e940 68 65 73 65 20 72 75 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f 20 62 hese.rules.are.only.applied.to.b
4e960 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 alanced.traffic..In.cases.where.
4e980 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c 20 74 this.behaviour.is.not.desired,.t
4e9a0 68 65 20 61 75 74 6f 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 54 20 he.automatic.generation.of.SNAT.
4e9c0 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d 61 6e rules.can.be.disabled:.Performan
4e9e0 63 65 00 50 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 ce.Periodically,.a.hello.packet.
4ea00 69 73 20 73 65 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f 74 20 42 72 69 64 67 65 20 61 is.sent.out.by.the.Root.Bridge.a
4ea20 6e 64 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 67 65 73 2e 20 48 65 6c 6c 6f nd.the.Designated.Bridges..Hello
4ea40 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 .packets.are.used.to.communicate
4ea60 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 .information.about.the.topology.
4ea80 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 42 72 69 64 67 65 64 20 4c 6f throughout.the.entire.Bridged.Lo
4eaa0 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 cal.Area.Network..Ping.command.c
4eac0 61 6e 20 62 65 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 6e 79 20 67 69 76 65 6e 20 74 an.be.interrupted.at.any.given.t
4eae0 69 6d 65 20 75 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 2e 20 41 20 62 72 69 65 66 20 ime.using.``<Ctrl>+c``..A.brief.
4eb00 73 74 61 74 69 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 77 61 72 64 73 2e 00 50 statistic.is.shown.afterwards..P
4eb20 69 6e 67 20 75 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c 27 73 20 6d 61 6e 64 61 74 6f ing.uses.ICMP.protocol's.mandato
4eb40 72 79 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 20 74 6f 20 65 6c 69 63 ry.ECHO_REQUEST.datagram.to.elic
4eb60 69 74 20 61 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 66 72 6f 6d 20 61 20 it.an.ICMP.ECHO_RESPONSE.from.a.
4eb80 68 6f 73 74 20 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 host.or.gateway..ECHO_REQUEST.da
4eba0 74 61 67 72 61 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 61 76 65 20 61 6e 20 49 50 20 tagrams.(pings).will.have.an.IP.
4ebc0 61 6e 64 20 49 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 22 73 74 and.ICMP.header,.followed.by."st
4ebe0 72 75 63 74 20 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 6e ruct.timeval".and.an.arbitrary.n
4ec00 75 6d 62 65 72 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 64 20 74 6f 20 66 69 6c 6c 20 umber.of.pad.bytes.used.to.fill.
4ec20 6f 75 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e 67 20 28 49 50 76 36 29 20 74 out.the.packet..Pinging.(IPv6).t
4ec40 68 65 20 6f 74 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 72 63 65 70 74 69 6e 67 20 74 he.other.host.and.intercepting.t
4ec60 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 20 77 69 6c 6c 20 73 68 6f 77 he.traffic.in.``eth1``.will.show
4ec80 20 79 6f 75 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 50 .you.the.content.is.encrypted..P
4eca0 6c 61 63 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 lace.interface.in.given.VRF.inst
4ecc0 61 6e 63 65 2e 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 62 65 65 70 20 74 6f 20 74 68 ance..Play.an.audible.beep.to.th
4ece0 65 20 73 79 73 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 73 79 73 74 65 6d 20 69 73 20 e.system.speaker.when.system.is.
4ed00 72 65 61 64 79 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 ready..Please.be.aware,.due.to.a
4ed20 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 n.upstream.bug,.config.changes/c
4ed40 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d ommits.will.restart.the.ppp.daem
4ed60 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 49 50 6f 45 20 on.and.will.reset.existing.IPoE.
4ed80 73 65 73 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 sessions,.in.order.to.become.eff
4eda0 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 ective..Please.be.aware,.due.to.
4edc0 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f an.upstream.bug,.config.changes/
4ede0 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 commits.will.restart.the.ppp.dae
4ee00 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 50 50 50 6f mon.and.will.reset.existing.PPPo
4ee20 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 E.connections.from.connected.use
4ee40 72 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 rs,.in.order.to.become.effective
4ee60 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 69 70 73 65 ..Please.refer.to.the.:ref:`ipse
4ee80 63 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 c`.documentation.for.the.individ
4eea0 75 61 6c 20 49 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 ual.IPSec.related.options..Pleas
4eec0 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 e.refer.to.the.:ref:`tunnel-inte
4eee0 72 66 61 63 65 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 rface`.documentation.for.the.ind
4ef00 69 76 69 64 75 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 ividual.tunnel.related.options..
4ef20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 Please.see.the.:ref:`dhcp-dns-qu
4ef40 69 63 6b 2d 73 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 50 6c 65 61 73 65 ick-start`.configuration..Please
4ef60 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 .take.a.look.at.the.:ref:`vyosap
4ef80 69 60 20 70 61 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 64 20 68 6f 77 2d 74 6f 2e 00 i`.page.for.an.detailed.how-to..
4efa0 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 43 6f 6e 74 72 69 Please.take.a.look.at.the.Contri
4efc0 62 75 74 69 6e 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a 72 65 66 3a 60 64 6f 63 75 6d buting.Guide.for.our.:ref:`docum
4efe0 65 6e 74 61 74 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 69 6e entation`..Please.take.a.look.in
4f000 20 74 68 65 20 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 20 74 6f 20 66 69 6e 64 20 .the.Automation.section.to.find.
4f020 73 6f 6d 65 20 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e 00 50 6f 6c 69 63 69 65 73 20 some.usefull.Examples..Policies.
4f040 61 72 65 20 75 73 65 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 66 are.used.for.filtering.and.traff
4f060 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 ic.management..With.policies,.ne
4f080 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 65 twork.administrators.could.filte
4f0a0 72 20 61 6e 64 20 74 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 6f r.and.treat.traffic.according.to
4f0c0 20 74 68 65 69 72 20 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 6c .their.needs..Policies.for.local
4f0e0 20 74 72 61 66 66 69 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 .traffic.are.defined.in.this.sec
4f100 74 69 6f 6e 2e 00 50 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d 70 tion..Policies,.in.VyOS,.are.imp
4f120 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 lemented.using.FRR.filtering.and
4f140 20 72 6f 75 74 65 20 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f .route.maps..Detailed.informatio
4f160 6e 20 6f 66 20 46 52 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 3a n.of.FRR.could.be.found.in.http:
4f180 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f 6c //docs.frrouting.org/.Policy.Pol
4f1a0 69 63 79 20 53 65 63 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 icy.Sections.Policy.for.checking
4f1c0 20 74 61 72 67 65 74 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f 75 .targets.Policy.to.track.previou
4f1e0 73 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f 6c sly.established.connections..Pol
4f200 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 icy-Based.Routing.with.multiple.
4f220 49 53 50 20 75 70 6c 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 ISP.uplinks.(source../draw.io/pb
4f240 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 00 r_example_1.drawio).Port.Groups.
4f260 50 6f 72 74 20 4d 69 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 79 6e 61 Port.Mirror.(SPAN).Port.for.Dyna
4f280 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 mic.Authorization.Extension.serv
4f2a0 65 72 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 63 72 69 er.(DM/CoA).Port.name.and.descri
4f2c0 70 74 69 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 ption.Port.number.used.by.connec
4f2e0 74 69 6f 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 74 20 6e tion,.default.is.``9273``.Port.n
4f300 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 74 20 74 umber.used.by.connection..Port.t
4f320 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 64 65 66 o.listen.for.HTTPS.requests;.def
4f340 61 75 6c 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b ault.443.Portions.of.the.network
4f360 20 77 68 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 49 45 45 .which.are.VLAN-aware.(i.e.,.IEE
4f380 45 20 38 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 6c 75 64 E.802.1q_.conformant).can.includ
4f3a0 65 20 56 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 65 72 73 e.VLAN.tags..When.a.frame.enters
4f3c0 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e .the.VLAN-aware.portion.of.the.n
4f3e0 65 74 77 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 72 65 73 etwork,.a.tag.is.added.to.repres
4f400 65 6e 74 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 20 66 72 ent.the.VLAN.membership..Each.fr
4f420 61 6d 65 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 73 20 62 ame.must.be.distinguishable.as.b
4f440 65 69 6e 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e 20 41 20 eing.within.exactly.one.VLAN..A.
4f460 66 72 61 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 frame.in.the.VLAN-aware.portion.
4f480 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e of.the.network.that.does.not.con
4f4a0 74 61 69 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 tain.a.VLAN.tag.is.assumed.to.be
4f4c0 20 66 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 50 72 65 .flowing.on.the.native.VLAN..Pre
4f4e0 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d 70 74 69 -shared.keys.Precedence.Preempti
4f500 6f 6e 00 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f on.Prefer.a.specific.routing.pro
4f520 74 6f 63 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 69 6e tocol.routes.over.another.routin
4f540 67 20 70 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 72 g.protocol.running.on.the.same.r
4f560 6f 75 74 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 65 66 65 outer..Prefer.higher.local.prefe
4f580 72 65 6e 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 20 68 69 rence.routes.to.lower..Prefer.hi
4f5a0 67 68 65 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 gher.local.weight.routes.to.lowe
4f5c0 72 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 28 73 r.routes..Prefer.local.routes.(s
4f5e0 74 61 74 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 75 74 65 tatics,.aggregates,.redistribute
4f600 64 29 20 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 73 68 d).to.received.routes..Prefer.sh
4f620 6f 72 74 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 65 66 65 ortest.hop-count.AS_PATHs..Prefe
4f640 72 20 74 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 65 2e 20 r.the.lowest.origin.type.route..
4f660 54 68 61 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f 75 74 65 That.is,.prefer.IGP.origin.route
4f680 73 20 74 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 73 2e 00 s.to.EGP,.to.Incomplete.routes..
4f6a0 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 Prefer.the.route.received.from.a
4f6c0 6e 20 65 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f 75 74 65 n.external,.eBGP.peer.over.route
4f6e0 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f 66 20 70 s.received.from.other.types.of.p
4f700 65 65 72 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 eers..Prefer.the.route.received.
4f720 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 72 20 74 72 from.the.peer.with.the.higher.tr
4f740 61 6e 73 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c 61 73 74 ansport.layer.address,.as.a.last
4f760 2d 72 65 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 68 65 20 -resort.tie-breaker..Prefer.the.
4f780 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 2e 00 50 route.with.the.lower.IGP.cost..P
4f7a0 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 refer.the.route.with.the.lowest.
4f7c0 60 72 6f 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 6e `router-ID`..If.the.route.has.an
4f7e0 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 68 72 6f .`ORIGINATOR_ID`.attribute,.thro
4f800 75 67 68 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 74 20 72 ugh.iBGP.reflection,.then.that.r
4f820 6f 75 74 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 outer.ID.is.used,.otherwise.the.
4f840 60 72 6f 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 `router-ID`.of.the.peer.the.rout
4f860 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 50 72 65 e.was.received.from.is.used..Pre
4f880 66 65 72 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 ference.associated.with.the.defa
4f8a0 75 6c 74 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 50 72 65 ult.router.Prefix.Conversion.Pre
4f8c0 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f 6c 69 63 fix.Delegation.Prefix.List.Polic
4f8e0 79 00 50 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 y.Prefix.Lists.Prefix.can.not.be
4f900 20 75 73 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 00 .used.for.on-link.determination.
4f920 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 65 Prefix.can.not.be.used.for.state
4f940 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 less.address.auto-configuration.
4f960 50 72 65 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 Prefix.filtering.can.be.done.usi
4f980 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e ng.prefix-list.and.prefix-list6.
4f9a0 00 50 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 .Prefix.length.in.interface.must
4f9c0 20 62 65 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 6c 6c 65 .be.equal.or.bigger.(i.e..smalle
4f9e0 72 20 6e 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e r.network).than.prefix.length.in
4fa00 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 .network.statement..For.example.
4fa20 73 74 61 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c 65 20 6f statement.above.doesn't.enable.o
4fa40 73 70 66 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 spf.on.interface.with.address.19
4fa60 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 69 6e 74 2.168.1.1/23,.but.it.does.on.int
4fa80 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 erface.with.address.192.168.1.12
4faa0 39 2f 32 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 9/25..Prefix.lists.provides.the.
4fac0 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 65 64 20 66 69 6c 74 65 most.powerful.prefix.based.filte
4fae0 72 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 61 ring.mechanism..In.addition.to.a
4fb00 63 63 65 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 70 72 65 ccess-list.functionality,.ip.pre
4fb20 66 69 78 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 6e 67 65 fix-list.has.prefix.length.range
4fb40 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 20 .specification..Prefix.to.match.
4fb60 61 67 61 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 20 65 78 against..Prefixes.Prepend.the.ex
4fb80 69 73 74 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 66 74 6d isting.last.AS.number.(the.leftm
4fba0 6f 73 74 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 65 6e 64 ost.ASN).to.the.AS_PATH..Prepend
4fbc0 20 74 68 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 72 73 20 .the.given.string.of.AS.numbers.
4fbe0 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 to.the.AS_PATH.of.the.BGP.path's
4fc00 20 4e 4c 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d 75 6e 69 .NLRI..Principle.of.SNMP.Communi
4fc20 63 61 74 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 67 68 62 cation.Print.a.summary.of.neighb
4fc40 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 or.connections.for.the.specified
4fc60 20 41 46 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 61 63 74 .AFI/SAFI.combination..Print.act
4fc80 69 76 65 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 ive.IPV4.or.IPV6.routes.advertis
4fca0 65 64 20 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 00 50 72 ed.via.the.VPN.SAFI..Priority.Pr
4fcc0 69 6f 72 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 61 73 20 iority.Queue.Priority.Queue,.as.
4fce0 6f 74 68 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 6f other.non-shaping.policies,.is.o
4fd00 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 nly.useful.if.your.outgoing.inte
4fd20 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e rface.is.really.full..If.it.is.n
4fd40 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 ot,.VyOS.will.not.own.the.queue.
4fd60 61 6e 64 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 and.Priority.Queue.will.have.no.
4fd80 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 effect..If.there.is.bandwidth.av
4fda0 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f ailable.on.the.physical.link,.yo
4fdc0 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 6e 74 6f u.can.embed_.Priority.Queue.into
4fde0 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 .a.classful.shaping.policy.to.ma
4fe00 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e 20 74 68 ke.sure.it.owns.the.queue..In.th
4fe20 61 74 20 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 74 69 7a at.case.packets.can.be.prioritiz
4fe40 65 64 20 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 4e 20 70 ed.based.on.DSCP..Private.VLAN.p
4fe60 72 6f 78 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 20 roxy.arp..Basically.allow.proxy.
4fe80 61 72 70 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 arp.replies.back.to.the.same.int
4fea0 65 72 66 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 52 50 20 72 65 71 75 65 erface.(from.which.the.ARP.reque
4fec0 73 74 2f 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 69 76 65 64 29 2e 00 50 st/solicitation.was.received)..P
4fee0 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 68 6f 73 74 20 66 rometheus-client.Protects.host.f
4ff00 72 6f 6d 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 rom.brute-force.attacks.against.
4ff20 53 53 48 2e 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 70 61 72 73 65 64 2c 20 6c 69 SSH..Log.messages.are.parsed,.li
4ff40 6e 65 2d 62 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 70 61 74 74 65 ne-by-line,.for.recognized.patte
4ff60 72 6e 73 2e 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 20 73 65 76 65 72 rns..If.an.attack,.such.as.sever
4ff80 61 6c 20 6c 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 73 al.login.failures.within.a.few.s
4ffa0 65 63 6f 6e 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f 66 66 65 6e 64 69 econds,.is.detected,.the.offendi
4ffc0 6e 67 20 49 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 73 20 61 72 65 20 ng.IP.is.blocked..Offenders.are.
4ffe0 75 6e 62 6c 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 72 76 61 6c 2e 00 unblocked.after.a.set.interval..
50000 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 65 63 74 20 65 6e 74 72 69 65 Protocol.for.which.expect.entrie
50020 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 00 50 72 6f 74 6f s.need.to.be.synchronized..Proto
50040 63 6f 6c 73 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 cols.Protocols.are:.tcp,.sctp,.d
50060 63 63 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 ccp,.udp,.icmp.and.ipv6-icmp..Pr
50080 6f 76 69 64 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 62 ovide.TFTP.server.listening.on.b
500a0 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 60 60 31 39 oth.IPv4.and.IPv6.addresses.``19
500c0 32 2e 30 2e 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 65 2.0.2.1``.and.``2001:db8::1``.se
500e0 72 76 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 63 6f 6e 66 69 67 rving.the.content.from.``/config
50100 2f 74 66 74 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 20 54 46 54 50 20 /tftpboot``..Uploading.via.TFTP.
50120 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 50 72 6f 76 to.this.server.is.disabled..Prov
50140 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 ide.a.IPv4.or.IPv6.address.group
50160 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 .description.Provide.a.IPv4.or.I
50180 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 Pv6.network.group.description..P
501a0 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 72 75 rovide.a.description.for.each.ru
501c0 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 le..Provide.a.domain.group.descr
501e0 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 iption..Provide.a.mac.group.desc
50200 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 20 64 65 ription..Provide.a.port.group.de
50220 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 scription..Provide.a.rule-set.de
50240 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 scription.to.a.custom.firewall.c
50260 68 61 69 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 hain..Provide.a.rule-set.descrip
50280 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 tion..Provide.an.IPv4.or.IPv6.ne
502a0 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 twork.group.description..Provide
502c0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 .an.interface.group.description.
502e0 50 72 6f 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 73 20 61 20 62 Provider.-.Customer.Provides.a.b
50300 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 69 72 74 75 61 ackbone.area.coherence.by.virtua
50320 6c 20 6c 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 20 61 l.link.establishment..Provides.a
50340 20 70 65 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 .per-device.control.to.enable/di
50360 73 61 62 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 sable.the.threaded.mode.for.all.
50380 74 68 65 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 the.NAPI.instances.of.the.given.
503a0 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 network.device,.without.the.need
503c0 20 66 6f 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 75 74 .for.a.device.up/down..Proxy.aut
503e0 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e hentication.method,.currently.on
50400 6c 79 20 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 6f 20 45 74 68 ly.LDAP.is.supported..Pseudo.Eth
50420 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 74 68 ernet/MACVLAN.options.Pseudo-Eth
50440 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 61 63 ernet.interfaces.can.not.be.reac
50460 68 65 64 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 68 69 hed.from.your.internal.host..Thi
50480 73 20 6d 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 6f 20 s.means.that.you.can.not.try.to.
504a0 70 69 6e 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 ping.a.Pseudo-Ethernet.interface
504c0 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 20 69 .from.the.host.system.on.which.i
504e0 74 20 69 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 6c t.is.defined..The.ping.will.be.l
50500 6f 73 74 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 ost..Pseudo-Ethernet.interfaces.
50520 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 69 may.not.work.in.environments.whi
50540 63 68 20 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 6b 20 ch.expect.a.:abbr:`NIC.(Network.
50560 49 6e 74 65 72 66 61 63 65 20 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 61 20 Interface.Card)`.to.only.have.a.
50580 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 3a single.address..This.applies.to:
505a0 20 2d 20 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 .-.VMware.machines.using.default
505c0 20 73 65 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 73 20 77 69 74 .settings.-.Network.switches.wit
505e0 68 20 73 65 63 75 72 69 74 79 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 6c h.security.settings.allowing.onl
50600 79 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 53 4c 20 6d 6f y.a.single.MAC.address.-.xDSL.mo
50620 64 65 6d 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 20 61 dems.that.try.to.learn.the.MAC.a
50640 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 ddress.of.the.NIC.Pseudo-Etherne
50660 74 20 6f 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 73 t.or.MACVLAN.interfaces.can.be.s
50680 65 65 6e 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 75 6c 61 72 20 een.as.subinterfaces.to.regular.
506a0 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 6e 64 20 65 76 ethernet.interfaces..Each.and.ev
506c0 65 72 79 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 20 61 20 64 69 ery.subinterface.is.created.a.di
506e0 66 66 65 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 4d 41 fferent.media.access.control.(MA
50700 43 29 20 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 79 73 69 63 61 C).address,.for.a.single.physica
50720 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 l.Ethernet.port..Pseudo-.Etherne
50740 74 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 t.interfaces.have.most.of.their.
50760 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 69 72 application.in.virtualized.envir
50780 6f 6e 6d 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 20 74 68 65 20 onments,.Publish.a.port.for.the.
507a0 63 6f 6e 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 20 66 6f 72 20 container..Pull.a.new.image.for.
507c0 63 6f 6e 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 51 75 65 container.QinQ.(802.1ad).QoS.Que
507e0 75 65 20 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 63 ue.size.for.listening.to.local.c
50800 6f 6e 6e 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 69 7a onntrack.events.in.MB..Queue.siz
50820 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 e.for.syncing.conntrack.entries.
50840 69 6e 20 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 in.MB..Quotes.can.be.used.inside
50860 20 70 61 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 .parameter.values.by.replacing.a
50880 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 ll.quote.characters.with.the.str
508a0 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 70 ing.``&quot;``..They.will.be.rep
508c0 6c 61 63 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 laced.with.literal.quote.charact
508e0 65 72 73 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 ers.when.generating.dhcpd.conf..
50900 52 31 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a R1.has.192.0.2.1/24.&.2001:db8::
50920 31 2f 36 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 61 6e 20 6f 75 1/64.R1.is.managed.through.an.ou
50940 74 2d 6f 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 64 65 73 20 69 t-of-band.network.that.resides.i
50960 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 39 32 2e 30 2e n.VRF.``mgmt``.R1:.R2.has.192.0.
50980 32 2e 32 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 44 49 2.2/24.&.2001:db8::2/64.R2:.RADI
509a0 55 53 00 52 41 44 49 55 53 20 53 65 74 75 70 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 US.RADIUS.Setup.RADIUS.advanced.
509c0 66 65 61 74 75 72 65 73 00 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 features.RADIUS.authentication.R
509e0 41 44 49 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 74 74 72 69 62 75 74 ADIUS.bandwidth.shaping.attribut
50a00 65 00 52 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 e.RADIUS.provides.the.IP.address
50a20 65 73 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 69 61 20 46 72 61 6d es.in.the.example.above.via.Fram
50a40 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 20 ed-IP-Address..RADIUS.server.at.
50a60 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 72 65 64 2d 73 65 63 ``192.168.3.10``.with.shared-sec
50a80 72 65 74 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 55 53 20 73 65 72 76 ret.``VyOSPassword``.RADIUS.serv
50aa0 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c ers.could.be.hardened.by.only.al
50ac0 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 lowing.certain.IP.addresses.to.c
50ae0 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 onnect..As.of.this.the.source.ad
50b00 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 71 75 65 72 79 20 63 61 6e 20 62 dress.of.each.RADIUS.query.can.b
50b20 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 63 65 20 61 64 64 72 e.configured..RADIUS.source.addr
50b40 65 73 73 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 4d ess.RFC.3768.defines.a.virtual.M
50b60 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 AC.address.to.each.VRRP.virtual.
50b80 72 6f 75 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 20 4d 41 43 20 router..This.virtual.router.MAC.
50ba0 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 6f 75 72 address.will.be.used.as.the.sour
50bc0 63 65 20 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d 65 73 73 61 67 65 73 ce.in.all.periodic.VRRP.messages
50be0 20 73 65 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e 20 57 68 65 6e 20 74 .sent.by.the.active.node..When.t
50c00 68 65 20 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 70 74 69 6f 6e 20 he.rfc3768-compatibility.option.
50c20 69 73 20 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 is.set,.a.new.VRRP.interface.is.
50c40 63 72 65 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 created,.to.which.the.MAC.addres
50c60 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 s.and.the.virtual.IP.address.is.
50c80 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 46 43 20 38 36 38 20 automatically.assigned..RFC.868.
50ca0 74 69 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 52 49 50 00 52 49 50 time.server.IPv4.address.RIP.RIP
50cc0 76 31 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 v1.as.described.in.:rfc:`1058`.R
50ce0 49 50 76 32 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 IPv2.as.described.in.:rfc:`2453`
50d00 00 52 50 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 6e 74 00 52 53 41 20 .RPKI.RS-Server.-.RS-Client.RSA.
50d20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 can.be.used.for.services.such.as
50d40 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f .key.exchanges.and.for.encryptio
50d60 6e 20 70 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 20 77 6f 72 6b 20 77 n.purposes..To.make.IPSec.work.w
50d80 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 ith.dynamic.address.on.one/both.
50da0 73 69 64 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b sides,.we.will.have.to.use.RSA.k
50dc0 65 79 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 79 20 61 72 65 eys.for.authentication..They.are
50de0 20 76 65 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 2e 00 52 53 .very.fast.and.easy.to.setup..RS
50e00 41 2d 4b 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 6f 6d 2d 44 65 74 65 A-Keys.Random-Detect.Random-Dete
50e20 63 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 61 76 79 20 74 72 61 ct.could.be.useful.for.heavy.tra
50e40 66 66 69 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 ffic..One.use.of.this.algorithm.
50e60 6d 69 67 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 6b 62 6f 6e 65 20 6f might.be.to.prevent.a.backbone.o
50e80 76 65 72 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 20 28 62 65 63 61 75 verload..But.only.for.TCP.(becau
50ea0 73 65 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 62 65 20 72 65 74 72 se.dropped.packets.could.be.retr
50ec0 61 6e 73 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 52 61 6e 67 65 20 69 ansmitted),.not.for.UDP..Range.i
50ee0 73 20 31 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 00 52 61 6e 67 65 20 s.1.to.255,.default.is.1..Range.
50f00 69 73 20 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2e 00 52 61 74 65 is.1.to.300,.default.is.10..Rate
50f20 20 43 6f 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c .Control.Rate.limit.Rate-Control
50f40 20 69 73 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d .is.a.CPU-friendly.policy..You.m
50f60 69 67 68 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 ight.consider.using.it.when.you.
50f80 6a 75 73 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 just.simply.want.to.slow.traffic
50fa0 20 64 6f 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 .down..Rate-Control.is.a.classle
50fc0 73 73 20 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 ss.policy.that.limits.the.packet
50fe0 20 66 6c 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 .flow.to.a.set.rate..It.is.a.pur
51000 65 20 73 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 e.shaper,.it.does.not.schedule.t
51020 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 raffic..Traffic.is.filtered.base
51040 64 20 6f 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 d.on.the.expenditure.of.tokens..
51060 54 6f 6b 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 Tokens.roughly.correspond.to.byt
51080 65 73 2e 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 es..Raw.Parameters.Raw.parameter
510a0 73 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 s.can.be.passed.to.shared-networ
510c0 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e k-name,.subnet.and.static-mappin
510e0 67 3a 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 g:.Re-generated.a.known.pub/priv
51100 61 74 65 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f ate.keyfile.which.can.be.used.to
51120 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e .connect.to.other.services.(e.g.
51140 20 52 50 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 .RPKI.cache)..Re-generated.the.p
51160 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 ublic/private.keyportion.which.S
51180 53 48 20 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 SH.uses.to.secure.connections..R
511a0 65 61 63 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 eachable.Time.Real.server.Real.s
511c0 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 erver.IP.address.and.port.Real.s
511e0 65 72 76 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 erver.is.auto-excluded.if.port.c
51200 68 65 63 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 heck.with.this.server.fail..Rece
51220 69 76 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 ive.traffic.from.connections.cre
51240 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e ated.by.the.server.is.also.balan
51260 63 65 64 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 ced..When.the.local.system.sends
51280 20 61 6e 20 41 52 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 .an.ARP.Request.the.bonding.driv
512a0 65 72 20 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 er.copies.and.saves.the.peer's.I
512c0 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 P.information.from.the.ARP.packe
512e0 74 2e 20 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 t..When.the.ARP.Reply.arrives.fr
51300 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 om.the.peer,.its.hardware.addres
51320 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 s.is.retrieved.and.the.bonding.d
51340 72 69 76 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 river.initiates.an.ARP.reply.to.
51360 74 68 69 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 this.peer.assigning.it.to.one.of
51380 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c .the.slaves.in.the.bond..A.probl
513a0 65 6d 61 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f ematic.outcome.of.using.ARP.nego
513c0 74 69 61 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 tiation.for.balancing.is.that.ea
513e0 63 68 20 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 ch.time.that.an.ARP.request.is.b
51400 72 6f 61 64 63 61 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 roadcast.it.uses.the.hardware.ad
51420 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 dress.of.the.bond..Hence,.peers.
51440 6c 65 61 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 learn.the.hardware.address.of.th
51460 65 20 62 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 e.bond.and.the.balancing.of.rece
51480 69 76 65 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 ive.traffic.collapses.to.the.cur
514a0 72 65 6e 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 rent.slave..This.is.handled.by.s
514c0 65 6e 64 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 ending.updates.(ARP.Replies).to.
514e0 61 6c 6c 20 74 68 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 all.the.peers.with.their.individ
51500 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 ually.assigned.hardware.address.
51520 73 75 63 68 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 such.that.the.traffic.is.redistr
51540 69 62 75 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 ibuted..Receive.traffic.is.also.
51560 72 65 64 69 73 74 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 redistributed.when.a.new.slave.i
51580 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 s.added.to.the.bond.and.when.an.
515a0 69 6e 61 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 inactive.slave.is.re-activated..
515c0 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 The.receive.load.is.distributed.
515e0 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 sequentially.(round.robin).among
51600 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 .the.group.of.highest.speed.slav
51620 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 es.in.the.bond..Received.RADIUS.
51640 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 attributes.have.a.higher.priorit
51660 79 20 74 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e y.than.parameters.defined.within
51680 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f .the.CLI.configuration,.refer.to
516a0 20 74 68 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e .the.explanation.below..Recommen
516c0 64 65 64 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 ded.for.larger.installations..Re
516e0 64 69 72 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 72 65 63 74 20 4d 69 direct.HTTP.to.HTTPS.Redirect.Mi
51700 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 crosoft.RDP.traffic.from.the.int
51720 65 72 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 6f 72 6b 20 76 69 61 ernal.(LAN,.private).network.via
51740 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 .:ref:`destination-nat`.in.rule.
51760 31 31 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 110.to.the.internal,.private.hos
51780 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 3a 72 65 t.192.0.2.40..We.also.need.a.:re
517a0 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 6f 72 20 74 68 65 20 f:`source-nat`.rule.110.for.the.
517c0 72 65 76 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 2e 20 54 68 65 reverse.path.of.the.traffic..The
517e0 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 69 .internal.network.192.0.2.0/24.i
51800 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 30 2e s.reachable.via.interface.`eth0.
51820 31 30 60 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 10`..Redirect.Microsoft.RDP.traf
51840 66 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e 2c 20 65 78 74 65 72 fic.from.the.outside.(WAN,.exter
51860 6e 61 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e nal).world.via.:ref:`destination
51880 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 -nat`.in.rule.100.to.the.interna
518a0 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 64 69 l,.private.host.192.0.2.40..Redi
518c0 72 65 63 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 00 52 65 64 69 73 rect.URL.to.a.new.location.Redis
518e0 74 72 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 64 75 6e 64 61 6e tribution.Configuration.Redundan
51900 63 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 65 20 61 72 65 20 6d cy.and.load.sharing..There.are.m
51920 75 6c 74 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 74 68 65 20 65 64 67 ultiple.NAT66.devices.at.the.edg
51940 65 20 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 6e 6f 74 68 65 72 20 e.of.an.IPv6.network.to.another.
51960 49 50 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 IPv6.network..The.path.through.t
51980 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 he.NAT66.device.to.another.IPv6.
519a0 6e 65 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 72 6f 75 74 network.forms.an.equivalent.rout
519c0 65 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 64 2d 73 68 61 72 65 e,.and.traffic.can.be.load-share
519e0 64 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e 20 49 6e 20 74 68 69 d.on.these.NAT66.devices..In.thi
51a00 73 20 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 s.case,.you.can.configure.the.sa
51a20 6d 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 me.source.address.translation.ru
51a40 6c 65 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 73 6f 20 74 les.on.these.NAT66.devices,.so.t
51a60 68 61 74 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 68 61 6e 64 6c 65 20 hat.any.NAT66.device.can.handle.
51a80 49 50 76 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 73 IPv6.traffic.between.different.s
51aa0 69 74 65 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 20 60 60 65 78 61 6d ites..Register.DNS.record.``exam
51ac0 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 65 72 20 60 60 6e 73 ple.vyos.io``.on.DNS.server.``ns
51ae0 31 2e 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 20 28 38 30 32 2e 31 1.vyos.io``.Regular.VLANs.(802.1
51b00 71 29 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 q).Regular.expression.to.match.a
51b20 67 61 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 gainst.a.community-list..Regular
51b40 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 6c .expression.to.match.against.a.l
51b60 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 arge.community.list..Regular.exp
51b80 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 41 53 20 70 ression.to.match.against.an.AS.p
51ba0 61 74 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 34 35 30 32 22 2e 00 ath..For.example."64501.64502"..
51bc0 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 Regular.expression.to.match.agai
51be0 6e 73 74 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2c 20 nst.an.extended.community.list,.
51c00 77 68 65 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 63 74 20 44 48 43 50 where.text.could.be:.Reject.DHCP
51c20 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 65 73 73 20 6f 72 20 .leases.from.a.given.address.or.
51c40 72 61 6e 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 6d 6f 64 range..This.is.useful.when.a.mod
51c60 65 6d 20 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 66 69 72 73 74 20 73 em.gives.a.local.IP.when.first.s
51c80 74 61 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 tarting..Remember.source.IP.in.s
51ca0 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 20 73 63 6f 72 65 2e econds.before.reset.their.score.
51cc0 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d 6f 74 65 20 41 63 63 .The.default.is.1800..Remote.Acc
51ce0 65 73 73 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 ess.Remote.Access."RoadWarrior".
51d00 45 78 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 Example.Remote.Access."RoadWarri
51d20 6f 72 22 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e or".clients.Remote.Configuration
51d40 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 .-.Annotated:.Remote.Configurati
51d60 6f 6e 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 4c 00 52 65 6d 6f 74 on:.Remote.Host.Remote.URL.Remot
51d80 65 20 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 00 52 65 6d 6f 74 65 e.URL.to.Splunk.collector.Remote
51da0 20 55 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 62 75 63 6b 65 74 .URL..Remote.``InfluxDB``.bucket
51dc0 20 6e 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d 65 2e 00 52 65 6d 6f .name.Remote.database.name..Remo
51de0 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 te.peer.IP.`<address>`.of.the.se
51e00 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 cond.DHCP.server.in.this.failove
51e20 72 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 74 72 r.cluster..Remote.port.Remote.tr
51e40 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 62 65 20 6d 75 6c 74 ansmission.interval.will.be.mult
51e60 69 70 6c 69 65 64 20 62 79 20 74 68 69 73 20 76 61 6c 75 65 00 52 65 6e 61 6d 69 6e 67 20 63 6c iplied.by.this.value.Renaming.cl
51e80 69 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 52 41 44 49 55 53 00 52 65 70 65 61 ients.interfaces.by.RADIUS.Repea
51ea0 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 t.the.procedure.on.the.other.rou
51ec0 74 65 72 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 52 65 71 75 65 73 74 20 6f ter..Replay.protection.Request.o
51ee0 6e 6c 79 20 61 20 74 65 6d 70 6f 72 61 72 79 20 61 64 64 72 65 73 73 20 61 6e 64 20 6e 6f 74 20 nly.a.temporary.address.and.not.
51f00 66 6f 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 form.an.IA_NA.(Identity.Associat
51f20 69 6f 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 6f 72 61 72 79 20 41 64 64 72 65 73 73 65 73 29 ion.for.Non-temporary.Addresses)
51f40 20 70 61 72 74 6e 65 72 73 68 69 70 2e 00 52 65 71 75 65 73 74 73 20 61 72 65 20 66 6f 72 77 61 .partnership..Requests.are.forwa
51f60 72 64 65 64 20 74 68 72 6f 75 67 68 20 60 60 65 74 68 32 60 60 20 61 73 20 74 68 65 20 60 75 70 rded.through.``eth2``.as.the.`up
51f80 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 60 00 52 65 71 75 69 72 65 20 74 68 65 20 70 65 stream.interface`.Require.the.pe
51fa0 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 74 73 65 6c 66 20 75 73 69 6e 67 20 er.to.authenticate.itself.using.
51fc0 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 one.of.the.following.protocols:.
51fe0 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 pap,.chap,.mschap,.mschap-v2..Re
52000 71 75 69 72 65 6d 65 6e 74 73 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 62 6c quirements.Requirements.to.enabl
52020 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 52 65 73 65 74 00 e.synproxy:.Requirements:.Reset.
52040 52 65 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 52 65 73 Reset.OpenVPN.Reset.commands.Res
52060 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 ets.the.local.DNS.forwarding.cac
52080 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 6f 75 20 63 61 6e 20 72 65 73 65 74 20 74 68 65 20 63 he.database..You.can.reset.the.c
520a0 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 ache.for.all.entries.or.only.for
520c0 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2e 00 52 .entries.to.a.specific.domain..R
520e0 65 73 74 61 72 74 00 52 65 73 74 61 72 74 20 44 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 estart.Restart.DHCP.relay.servic
52100 65 00 52 65 73 74 61 72 74 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6d 6d e.Restart.DHCPv6.relay.agent.imm
52120 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 61 72 74 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 ediately..Restart.a.given.contai
52140 6e 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 00 52 65 73 74 ner.Restart.the.DHCP.server.Rest
52160 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 79 20 70 72 6f 63 65 73 73 2e 00 52 65 73 74 art.the.IGMP.proxy.process..Rest
52180 61 72 74 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f 6e 20 70 72 6f 63 65 73 73 2c 20 74 68 65 20 art.the.SSH.daemon.process,.the.
521a0 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2c current.session.is.not.affected,
521c0 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 64 61 65 6d 6f 6e 20 69 73 20 72 .only.the.background.daemon.is.r
521e0 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 20 44 4e 53 20 72 65 63 75 72 estarted..Restarts.the.DNS.recur
52200 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 69 6e 76 61 6c 69 64 61 74 sor.process..This.also.invalidat
52220 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 es.the.local.DNS.forwarding.cach
52240 65 2e 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 73 20 69 6e 3a 00 52 65 74 72 e..Resulting.in.Results.in:.Retr
52260 61 6e 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 ansmit.Timer.Retrieve.current.st
52280 61 74 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 atistics.of.connection.tracking.
522a0 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 subsystem..Retrieve.current.stat
522c0 75 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 us.of.connection.tracking.subsys
522e0 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e tem..Retrieve.public.key.portion
52300 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 57 49 72 65 47 75 61 72 64 20 69 6e 74 65 72 .from.configured.WIreGuard.inter
52320 66 61 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f 78 79 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 face..Reverse-proxy.Round.Robin.
52340 52 6f 75 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 Route.Aggregation.Configuration.
52360 52 6f 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 00 Route.Dampening.Route.Filtering.
52380 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f Route.Filtering.Configuration.Ro
523a0 75 74 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 52 ute.Map.Route.Map.Policy.Route.R
523c0 65 64 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 66 6c 65 63 74 6f 72 20 43 6f edistribution.Route.Reflector.Co
523e0 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 00 52 6f 75 74 nfiguration.Route.Selection.Rout
52400 65 20 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 e.Selection.Configuration.Route.
52420 61 6e 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e and.Route6.Policy.Route.dampenin
52440 67 20 77 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 33 39 60 20 g.wich.described.in.:rfc:`2439`.
52460 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 79 20 72 6f 75 74 65 73 20 74 enables.you.to.identify.routes.t
52480 68 61 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 69 6c 20 61 6e 64 20 72 65 74 75 72 6e 2e 20 hat.repeatedly.fail.and.return..
524a0 49 66 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 61 If.route.dampening.is.enabled,.a
524c0 6e 20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 61 63 63 75 6d 75 6c 61 74 65 73 20 70 65 6e n.unstable.route.accumulates.pen
524e0 61 6c 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 alties.each.time.the.route.fails
52500 20 61 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 .and.returns..If.the.accumulated
52520 20 70 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 20 61 20 74 68 72 65 73 68 6f 6c 64 2c 20 74 .penalties.exceed.a.threshold,.t
52540 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 64 76 65 72 74 69 73 65 64 he.route.is.no.longer.advertised
52560 2e 20 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 75 70 70 72 65 73 73 69 6f 6e 2e 20 52 6f 75 ..This.is.route.suppression..Rou
52580 74 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 73 75 70 70 72 65 73 73 65 64 20 61 72 tes.that.have.been.suppressed.ar
525a0 65 20 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 e.re-entered.into.the.routing.ta
525c0 62 6c 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 68 65 69 ble.only.when.the.amount.of.thei
525e0 72 20 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 61 20 74 68 72 65 73 68 6f 6c r.penalty.falls.below.a.threshol
52600 64 2e 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 75 d..Route.filter.can.be.applied.u
52620 73 69 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 65 20 6d 61 70 20 69 73 20 61 sing.a.route-map:.Route.map.is.a
52640 20 70 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 61 74 20 67 69 76 65 73 20 6e .powerfull.command,.that.gives.n
52660 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 61 20 76 65 72 79 20 75 73 65 etwork.administrators.a.very.use
52680 66 75 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 66 6f 72 20 74 72 61 66 66 69 ful.and.flexible.tool.for.traffi
526a0 63 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 61 70 73 20 63 61 6e 20 62 c.manipulation..Route.maps.can.b
526c0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d 61 74 63 68 20 61 20 73 70 65 63 69 66 69 63 e.configured.to.match.a.specific
526e0 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 69 73 20 61 6c 6c .RPKI.validation.state..This.all
52700 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f 63 61 6c 20 70 6f 6c 69 63 69 ows.the.creation.of.local.polici
52720 65 73 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 42 47 50 20 72 6f 75 74 65 73 20 62 61 73 65 es,.which.handle.BGP.routes.base
52740 64 20 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 65 20 50 72 65 66 69 78 20 4f d.on.the.outcome.of.the.Prefix.O
52760 72 69 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 65 74 72 69 63 00 52 rigin.Validation..Route.metric.R
52780 6f 75 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 oute.tag.to.match..Router.Advert
527a0 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 isements.Router.Lifetime.Router.
527c0 72 65 63 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 6f 6e receives.DHCP.client.requests.on
527e0 20 60 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c 61 79 73 20 74 68 65 6d 20 74 6f 20 74 68 65 .``eth1``.and.relays.them.to.the
52800 20 73 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e .server.at.10.0.1.4.on.``eth2``.
52820 00 52 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 .Routes.exported.from.a.unicast.
52840 56 52 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 42 20 6d 75 73 74 20 62 65 20 61 75 67 6d 65 VRF.to.the.VPN.RIB.must.be.augme
52860 6e 74 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 3a 00 52 6f 75 74 65 73 20 6f nted.by.two.parameters:.Routes.o
52880 6e 20 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 74 20 66 n.Node.2:.Routes.that.are.sent.f
528a0 72 6f 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d 73 65 72 76 65 72 2c 20 6f 72 20 74 68 65 20 rom.provider,.rs-server,.or.the.
528c0 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 20 72 65 63 65 69 76 65 64 20 peer.local-role.(or.if.received.
528e0 62 79 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 2c 20 6f 72 20 74 68 65 20 70 by.customer,.rs-client,.or.the.p
52900 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 77 eer.local-role).will.be.marked.w
52920 69 74 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 6f 6d 65 72 20 28 4f 54 43 29 ith.a.new.Only.to.Customer.(OTC)
52940 20 61 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 61 20 64 69 73 74 61 6e .attribute..Routes.with.a.distan
52960 63 65 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c ce.of.255.are.effectively.disabl
52980 65 64 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 74 6f 20 74 68 65 20 6b 65 ed.and.not.installed.into.the.ke
529a0 72 6e 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 rnel..Routes.with.this.attribute
529c0 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 .can.only.be.sent.to.your.neighb
529e0 6f 72 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 70 72 6f 76 69 64 65 or.if.your.local-role.is.provide
52a00 72 20 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 r.or.rs-server..Routes.with.this
52a20 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 .attribute.can.be.received.only.
52a40 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 63 75 73 74 6f 6d 65 72 20 6f if.your.local-role.is.customer.o
52a60 72 20 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 6f 75 74 69 6e 67 00 52 6f 75 r.rs-client..Routine.Routing.Rou
52a80 74 69 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e ting.tables.that.will.be.used.in
52aa0 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 .this.example.are:.Rule.10.match
52ac0 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 es.requests.with.the.domain.name
52ae0 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 .``node1.example.com``.forwards.
52b00 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 31 60 60 00 52 75 6c to.the.backend.``bk-api-01``.Rul
52b20 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 65 e.10.matches.requests.with.the.e
52b40 78 61 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 xact.URL.path.``/.well-known/xxx
52b60 60 60 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f ``.and.redirects.to.location.``/
52b80 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 certs/``..Rule.20.matches.reques
52ba0 74 73 20 77 69 74 68 20 55 52 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d ts.with.URL.paths.ending.in.``/m
52bc0 61 69 6c 60 60 20 6f 72 20 65 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 ail``.or.exact.path.``/email/bar
52be0 60 60 20 72 65 64 69 72 65 63 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 ``.redirect.to.location.``/postf
52c00 69 78 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 ix/``..Rule.20.matches.requests.
52c20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 with.the.domain.name.``node2.exa
52c40 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 mple.com``.forwards.to.the.backe
52c60 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c nd.``bk-api-02``.Rule.Status.Rul
52c80 65 2d 53 65 74 73 00 52 75 6c 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 e-Sets.Rule-set.overview.Rules.R
52ca0 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 ules.allow.to.control.and.route.
52cc0 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 incoming.traffic.to.specific.bac
52ce0 6b 65 6e 64 20 62 61 73 65 64 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 kend.based.on.predefined.conditi
52d00 6f 6e 73 2e 20 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 ons..Rules.allow.to.define.match
52d20 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 ing.criteria.and.perform.action.
52d40 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 accordingly..Rules.will.be.creat
52d60 65 64 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e ed.for.both.:ref:`source-nat`.an
52d80 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e d.:ref:`destination-nat`..Runnin
52da0 67 20 42 65 68 69 6e 64 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 53 4e g.Behind.NAT.SNAT.SNAT66.SNMP.SN
52dc0 4d 50 20 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 MP.Extensions.SNMP.Protocol.Vers
52de0 69 6f 6e 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 ions.SNMP.can.work.synchronously
52e00 20 6f 72 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f 6e 6f .or.asynchronously..In.synchrono
52e20 75 73 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 us.communication,.the.monitoring
52e40 20 73 79 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 72 69 6f .system.queries.the.router.perio
52e60 64 69 63 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 72 6f dically..In.asynchronous,.the.ro
52e80 75 74 65 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 22 uter.sends.notification.to.the."
52ea0 74 72 61 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 4e 4d trap".(the.monitoring.host)..SNM
52ec0 50 20 69 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 P.is.a.component.of.the.Internet
52ee0 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 .Protocol.Suite.as.defined.by.th
52f00 65 20 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 e.Internet.Engineering.Task.Forc
52f20 65 20 28 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 74 20 6f e.(IETF)..It.consists.of.a.set.o
52f40 66 20 73 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 f.standards.for.network.manageme
52f60 6e 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c 61 79 nt,.including.an.application.lay
52f80 65 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d 61 2c 20 er.protocol,.a.database.schema,.
52fa0 61 6e 64 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d 50 20 and.a.set.of.data.objects..SNMP.
52fc0 69 73 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 is.widely.used.in.network.manage
52fe0 6d 65 6e 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 4e 4d ment.for.network.monitoring..SNM
53000 50 20 65 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 74 68 65 P.exposes.management.data.in.the
53020 20 66 6f 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 .form.of.variables.on.the.manage
53040 64 20 73 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 65 6d d.systems.organized.in.a.managem
53060 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 68 69 63 ent.information.base.(MIB_).whic
53080 68 20 64 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 61 6e 64 h.describe.the.system.status.and
530a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c 65 73 20 .configuration..These.variables.
530c0 63 61 6e 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 28 61 6e can.then.be.remotely.queried.(an
530e0 64 2c 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 70 75 d,.in.some.circumstances,.manipu
53100 6c 61 74 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e lated).by.managing.applications.
53120 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 .SNMPv2.SNMPv2.does.not.support.
53140 61 6e 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 6f any.authentication.mechanisms,.o
53160 74 68 65 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c ther.than.client.source.address,
53180 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 .so.you.should.specify.addresses
531a0 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 .of.clients.allowed.to.monitor.t
531c0 68 65 20 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 6c 73 6f he.router..Note.that.SNMPv2.also
531e0 20 73 75 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c 77 61 .supports.no.encryption.and.alwa
53200 79 73 20 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 4e 4d ys.sends.data.in.plain.text..SNM
53220 50 76 32 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d Pv2.is.the.original.and.most.com
53240 6d 6f 6e 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 69 7a monly.used.version..For.authoriz
53260 69 6e 67 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f 6e 63 65 ing.clients,.SNMP.uses.the.conce
53280 70 74 20 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 6d pt.of.communities..Communities.m
532a0 61 79 20 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 65 61 ay.have.authorization.set.to.rea
532c0 64 20 6f 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f 72 20 d.only.(this.is.most.common).or.
532e0 74 6f 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 to.read.and.write.(this.option.i
53300 73 20 6e 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 53 4e s.not.actively.used.in.VyOS)..SN
53320 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 53 4e MPv3.SNMPv3.(version.3.of.the.SN
53340 4d 50 20 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f 6c 65 20 MP.protocol).introduced.a.whole.
53360 73 6c 65 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 66 65 61 slew.of.new.security.related.fea
53380 74 75 72 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 72 6f tures.that.have.been.missing.fro
533a0 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 69 74 m.the.previous.versions..Securit
533c0 79 20 77 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b 6e 65 73 y.was.one.of.the.biggest.weaknes
533e0 73 20 6f 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 s.of.SNMP.until.v3..Authenticati
53400 6f 6e 20 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 6d 6f 75 on.in.SNMP.Versions.1.and.2.amou
53420 6e 74 73 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 73 73 77 nts.to.nothing.more.than.a.passw
53440 6f 72 64 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 6e 20 63 ord.(community.string).sent.in.c
53460 6c 65 61 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 6e 64 20 lear.text.between.a.manager.and.
53480 61 67 65 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 agent..Each.SNMPv3.message.conta
534a0 69 6e 73 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 61 72 ins.security.parameters.which.ar
534c0 65 20 65 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e 20 54 68 e.encoded.as.an.octet.string..Th
534e0 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 61 72 61 e.meaning.of.these.security.para
53500 6d 65 74 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6d meters.depends.on.the.security.m
53520 6f 64 65 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f odel.being.used..SPAN.port.mirro
53540 72 69 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 ring.can.copy.the.inbound/outbou
53560 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 nd.traffic.of.the.interface.to.t
53580 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 he.specified.interface,.usually.
535a0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 the.interface.can.be.connected.t
535c0 6f 20 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 o.some.special.equipment,.such.a
535e0 73 20 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 s.behavior.control.system,.intru
53600 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 66 66 69 sion.detection.system.and.traffi
53620 63 20 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 c.collector,.and.can.copy.all.re
53640 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 lated.traffic.from.this.port..Th
53660 65 20 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 e.benefit.of.mirroring.the.traff
53680 69 63 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 ic.is.that.the.application.is.is
536a0 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 20 61 olated.from.the.source.traffic.a
536c0 6e 64 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 nd.so.application.processing.doe
536e0 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 s.not.affect.the.traffic.or.the.
53700 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 system.performance..SSH.SSH.:ref
53720 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 :`ssh_key_based_authentication`.
53740 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 63 6c 69 SSH.:ref:`ssh_operation`.SSH.cli
53760 65 6e 74 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 ent.SSH.provides.a.secure.channe
53780 6c 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e 20 61 l.over.an.unsecured.network.in.a
537a0 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 63 6f 6e .client-server.architecture,.con
537c0 6e 65 63 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f necting.an.SSH.client.applicatio
537e0 6e 20 77 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 70 70 n.with.an.SSH.server..Common.app
53800 6c 69 63 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 lications.include.remote.command
53820 2d 6c 69 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 -line.login.and.remote.command.e
53840 78 65 63 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 xecution,.but.any.network.servic
53860 65 20 63 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 65 20 70 e.can.be.secured.with.SSH..The.p
53880 72 6f 74 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 69 73 rotocol.specification.distinguis
538a0 68 65 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 2c 20 hes.between.two.major.versions,.
538c0 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 2e 00 referred.to.as.SSH-1.and.SSH-2..
538e0 53 53 48 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 53 53 48 SSH.username.to.establish.an.SSH
53900 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e .connection.to.the.cache.server.
53920 00 53 53 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 .SSH.was.designed.as.a.replaceme
53940 6e 74 20 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 65 64 20 nt.for.Telnet.and.for.unsecured.
53960 72 65 6d 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 20 74 remote.shell.protocols.such.as.t
53980 68 65 20 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 65 78 he.Berkeley.rlogin,.rsh,.and.rex
539a0 65 63 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 73 65 ec.protocols..Those.protocols.se
539c0 6e 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 6f 72 64 nd.information,.notably.password
539e0 73 2c 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 6d 20 s,.in.plaintext,.rendering.them.
53a00 73 75 73 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 6e 64 20 susceptible.to.interception.and.
53a20 64 69 73 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 69 73 disclosure.using.packet.analysis
53a40 2e 20 54 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 69 73 20 ..The.encryption.used.by.SSH.is.
53a60 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c intended.to.provide.confidential
53a80 69 74 79 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 72 20 61 ity.and.integrity.of.data.over.a
53aa0 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 74 68 65 n.unsecured.network,.such.as.the
53ac0 20 49 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 49 45 .Internet..SSID.to.be.used.in.IE
53ae0 45 45 20 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 53 4c 20 EE.802.11.management.frames.SSL.
53b00 43 65 72 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 20 67 65 Certificates.SSL.Certificates.ge
53b20 6e 65 72 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 neration.SSL.match.Server.Name.I
53b40 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 20 43 6c 69 ndication.(SNI).option:.SSTP.Cli
53b60 65 6e 74 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 20 53 65 72 ent.SSTP.Client.Options.SSTP.Ser
53b80 76 65 72 00 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 6e 75 78 2c ver.SSTP.is.available.for.Linux,
53ba0 20 42 53 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f 74 65 20 73 .BSD,.and.Windows..SSTP.remote.s
53bc0 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 65 69 74 68 erver.to.connect.to..Can.be.eith
53be0 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 50 20 50 61 er.an.IP.address.or.FQDN..STP.Pa
53c00 72 61 6d 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f 20 69 rameter.Salt-Minion.SaltStack_.i
53c20 73 20 50 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 73 6f 66 74 s.Python-based,.open-source.soft
53c40 77 61 72 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 6f 6d 61 74 ware.for.event-driven.IT.automat
53c60 69 6f 6e 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 6e 64 20 ion,.remote.task.execution,.and.
53c80 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 70 70 6f 72 configuration.management..Suppor
53ca0 74 69 6e 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 63 6f 64 65 ting.the."infrastructure.as.code
53cc0 22 20 61 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 73 74 65 6d ".approach.to.data.center.system
53ce0 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 6d 61 6e 61 .and.network.deployment.and.mana
53d00 67 65 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 6f 6e gement,.configuration.automation
53d20 2c 20 53 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 72 61 62 ,.SecOps.orchestration,.vulnerab
53d40 69 6c 69 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 64 20 63 6c ility.remediation,.and.hybrid.cl
53d60 6f 75 64 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d 6c 69 73 74 oud.control..Same.as.export-list
53d80 2c 20 62 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e 6e 6f 75 6e ,.but.it.applies.to.paths.announ
53da0 63 65 64 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 79 70 65 2d ced.into.specified.area.as.Type-
53dc0 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 3.summary-LSAs..This.command.mak
53de0 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 70 6c 65 20 63 6f 6e es.sense.in.ABR.only..Sample.con
53e00 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 6f 20 56 figuration.of.SVD.with.VLAN.to.V
53e20 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 61 6d 70 NI.mappings.is.shown.below..Samp
53e40 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 50 20 6f 6e le.configuration.to.setup.LDP.on
53e60 20 56 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 .VyOS.Scanning.is.not.supported.
53e80 6f 6e 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 77 69 72 65 on.all.wireless.drivers.and.wire
53ea0 6c 65 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 20 64 72 69 less.hardware..Refer.to.your.dri
53ec0 76 65 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f 63 75 6d 65 ver.and.wireless.hardware.docume
53ee0 6e 74 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e 00 53 63 72 ntation.for.further.details..Scr
53f00 69 70 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 ipt.execution.Scripting.Second.s
53f20 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c cenario:.apply.source.NAT.for.al
53f40 6c 20 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 l.outgoing.connections.from.LAN.
53f60 31 30 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 10.0.0.0/8,.using.3.public.addre
53f80 73 73 65 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 sses.and.equal.distribution..We.
53fa0 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e will.generate.the.hash.randomly.
53fc0 00 53 65 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f .Secret.for.Dynamic.Authorizatio
53fe0 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 65 63 75 n.Extension.server.(DM/CoA).Secu
54000 72 69 74 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 rity.Security/authentication.mes
54020 73 61 67 65 73 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 sages.See.below.the.different.pa
54040 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 49 50 76 34 20 rameters.available.for.the.IPv4.
54060 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e **show**.command:.Segment.Routin
54080 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 61 20 6e 65 74 77 g.Segment.Routing.(SR).is.a.netw
540a0 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 74 20 69 73 20 73 69 6d 69 6c 61 72 ork.architecture.that.is.similar
540c0 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e 20 74 68 69 73 20 61 72 63 .to.source-routing...In.this.arc
540e0 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 20 61 64 hitecture,.the.ingress.router.ad
54100 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 6b 6e 6f 77 6e 20 61 73 20 ds.a.list.of.segments,.known.as.
54120 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 65 6e 74 65 72 73 SIDs,.to.the.packet.as.it.enters
54140 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 67 6d 65 6e 74 73 20 72 65 70 .the.network..These.segments.rep
54160 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 resent.different.portions.of.the
54180 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 .network.path.that.the.packet.wi
541a0 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 63 61 6e 20 62 65 20 ll.take..Segment.Routing.can.be.
541c0 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 2d 62 61 73 65 applied.to.an.existing.MPLS-base
541e0 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 d.data.plane.and.defines.a.contr
54200 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 2e 20 49 ol.plane.network.architecture..I
54220 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e n.MPLS.networks,.segments.are.en
54240 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 61 64 64 coded.as.MPLS.labels.and.are.add
54260 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 54 68 65 73 65 20 ed.at.the.ingress.router..These.
54280 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e 20 65 78 63 68 61 6e 67 65 64 20 61 MPLS.labels.are.then.exchanged.a
542a0 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 nd.populated.by.Interior.Gateway
542c0 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 6b 65 20 49 53 2d 49 53 20 6f 72 20 .Protocols.(IGPs).like.IS-IS.or.
542e0 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 6d 6f 73 74 20 49 OSPF.which.are.running.on.most.I
54300 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 SPs..Segment.routing.(SR).is.use
54320 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 d.by.the.IGP.protocols.to.interc
54340 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f onnect.network.devices,.below.co
54360 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 nfiguration.shows.how.to.enable.
54380 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 SR.on.IS-IS:.Segment.routing.(SR
543a0 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 ).is.used.by.the.IGP.protocols.t
543c0 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 o.interconnect.network.devices,.
543e0 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f below.configuration.shows.how.to
54400 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 .enable.SR.on.OSPF:.Segment.rout
54420 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 ing.defines.a.control.plane.netw
54440 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c ork.architecture.and.can.be.appl
54460 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 20 62 61 73 65 64 20 64 61 ied.to.an.existing.MPLS.based.da
54480 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 taplane..In.the.MPLS.networks,.s
544a0 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 egments.are.encoded.as.MPLS.labe
544c0 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 ls.and.are.imposed.at.the.ingres
544e0 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 65 78 63 68 61 6e s.router..MPLS.labels.are.exchan
54500 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 50 73 20 6c 69 6b 65 20 49 ged.and.populated.by.IGPs.like.I
54520 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 20 70 65 72 20 52 46 43 38 S-IS.Segment.Routing.as.per.RFC8
54540 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 74 20 73 75 70 70 6f 667.for.MPLS.dataplane..It.suppo
54560 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 43 4d 50 20 61 6e 64 20 68 61 73 20 rts.IPv4,.IPv6.and.ECMP.and.has.
54580 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 43 69 73 63 6f 20 26 20 4a 75 6e 69 been.tested.against.Cisco.&.Juni
545a0 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 73 20 64 65 70 6c 6f 79 6d per.routers.however,this.deploym
545c0 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 66 6f 72 20 46 52 ent.is.still.EXPERIMENTAL.for.FR
545e0 52 2e 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 64 20 66 6f 72 20 R..Select.cipher.suite.used.for.
54600 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 73 cryptographic.operations..This.s
54620 65 74 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 etting.is.mandatory..Select.how.
54640 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 labels.are.allocated.in.the.give
54660 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 20 6d n.VRF..By.default,.the.per-vrf.m
54680 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 ode.is.selected,.and.one.label.i
546a0 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 s.used.for.all.prefixes.from.the
546c0 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 .VRF..The.per-nexthop.will.use.a
546e0 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 74 .unique.label.for.all.prefixes.t
54700 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 20 6e hat.are.reachable.via.the.same.n
54720 65 78 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e 64 20 61 20 50 72 exthop..Self.Signed.CA.Send.a.Pr
54740 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 64 65 72 20 28 74 oxy.Protocol.version.1.header.(t
54760 65 78 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f ext.format).Send.a.Proxy.Protoco
54780 6c 20 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 20 66 6f 72 6d 61 l.version.2.header.(binary.forma
547a0 74 29 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 49 t).Send.all.DNS.queries.to.the.I
547c0 50 76 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 75 6e Pv4/IPv6.DNS.server.specified.un
547e0 64 65 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 6f 72 74 der.`<address>`.on.optional.port
54800 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e 20 54 68 65 20 70 .specified.under.`<port>`..The.p
54820 6f 72 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 ort.defaults.to.53..You.can.conf
54840 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 68 65 72 65 2e igure.multiple.nameservers.here.
54860 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 6e 64 20 .Send.empty.SSID.in.beacons.and.
54880 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 68 61 74 ignore.probe.request.frames.that
548a0 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e 65 2e 2c .do.not.specify.full.SSID,.i.e.,
548c0 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 53 53 49 44 2e 00 .require.stations.to.know.SSID..
548e0 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 Serial.Console.Serial.interfaces
54900 20 63 61 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 64 .can.be.any.interface.which.is.d
54920 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 20 irectly.connected.to.the.CPU.or.
54940 63 68 69 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 20 chipset.(mostly.known.as.a.ttyS.
54960 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 interface.in.Linux).or.any.other
54980 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 66 .USB.to.serial.converter.(Prolif
549a0 69 63 20 50 4c 32 33 30 33 20 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 62 ic.PL2303.or.FTDI.FT232/FT4232.b
549c0 61 73 65 64 20 63 68 69 70 73 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 65 72 74 69 ased.chips)..Server.Server.Certi
549e0 66 69 63 61 74 65 00 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 ficate.Server.Configuration.Serv
54a00 65 72 20 53 69 64 65 00 53 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 er.Side.Server.configuration.Ser
54a20 76 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 ver.names.for.virtual.hosts.it.c
54a40 61 6e 20 62 65 20 65 78 61 63 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 an.be.exact,.wildcard.or.regex..
54a60 53 65 72 76 65 72 3a 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 Server:.Service.Service.configur
54a80 61 74 69 6f 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 ation.is.responsible.for.binding
54aa0 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 .to.a.specific.port,.while.the.b
54ac0 61 63 6b 65 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 ackend.configuration.determines.
54ae0 74 68 65 20 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 the.type.of.load.balancing.to.be
54b00 20 61 70 70 6c 69 65 64 20 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 .applied.and.specifies.the.real.
54b20 73 65 72 76 65 72 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 servers.to.be.utilized..Set.BFD.
54b40 70 65 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 peer.IPv4.address.or.IPv6.addres
54b60 73 00 53 65 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 s.Set.BGP.community-list.to.exac
54b80 74 6c 79 20 6d 61 74 63 68 2e 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 tly.match..Set.BGP.local.prefere
54ba0 6e 63 65 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f nce.attribute..Set.BGP.origin.co
54bc0 64 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 de..Set.BGP.originator.ID.attrib
54be0 75 74 65 2e 00 53 65 74 20 42 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 65 00 53 65 ute..Set.BGP.weight.attribute.Se
54c00 74 20 44 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 t.DNAT.rule.20.to.only.NAT.UDP.p
54c20 61 63 6b 65 74 73 00 53 65 74 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 ackets.Set.IP.fragment.match,.wh
54c40 65 72 65 3a 00 53 65 74 20 49 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 ere:.Set.IPSec.inbound.match.cri
54c60 74 65 72 69 61 73 2c 20 77 68 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c terias,.where:.Set.OSPF.external
54c80 20 6d 65 74 72 69 63 2d 74 79 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 .metric-type..Set.SNAT.rule.20.t
54ca0 6f 20 6f 6e 6c 79 20 4e 41 54 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 o.only.NAT.TCP.and.UDP.packets.S
54cc0 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b et.SNAT.rule.20.to.only.NAT.pack
54ce0 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f ets.arriving.from.the.192.0.2.0/
54d00 32 34 20 6e 65 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 24.network.Set.SNAT.rule.30.to.o
54d20 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 nly.NAT.packets.arriving.from.th
54d40 65 20 32 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 e.203.0.113.0/24.network.with.a.
54d60 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 source.port.of.80.and.443.Set.SS
54d80 4c 20 63 65 72 74 65 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 L.certeficate.<name>.for.service
54da0 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d 20 73 65 67 .<name>.Set.TCP-MSS.(maximum.seg
54dc0 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 ment.size).for.the.connection.Se
54de0 74 20 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 69 72 74 75 61 6c t.TTL.to.300.seconds.Set.Virtual
54e00 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f 6e 74 61 69 6e 65 .Tunnel.Interface.Set.a.containe
54e20 72 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 r.description.Set.a.destination.
54e40 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 and/or.source.port..Accepted.inp
54e60 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 64 65 73 63 72 69 ut:.Set.a.human.readable,.descri
54e80 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e ptive.alias.for.this.connection.
54ea0 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 65 20 3a 6f 70 63 6d .Alias.is.used.by.e.g..the.:opcm
54ec0 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 53 d:`show.interfaces`.command.or.S
54ee0 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 2e 00 53 65 74 20 NMP.based.monitoring.tools..Set.
54f00 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 a.limit.on.the.maximum.number.of
54f20 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 73 20 6f 6e 20 74 .concurrent.logged-in.users.on.t
54f40 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 6c 20 64 65 73 63 he.system..Set.a.meaningful.desc
54f60 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b 65 79 2e 20 45 76 ription..Set.a.named.api.key..Ev
54f80 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c 20 70 65 72 6d 69 ery.key.has.the.same,.full.permi
54fa0 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 72 75 6c 65 ssions.on.the.system..Set.a.rule
54fc0 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6f 6e .description..Set.a.specific.con
54fe0 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 nection.mark..Set.a.specific.pac
55000 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 ket.mark..Set.action.for.the.rou
55020 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b te-map.policy..Set.action.to.tak
55040 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 2e e.on.entries.matching.this.rule.
55060 00 53 65 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 .Set.an.API-KEY.is.the.minimal.c
55080 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 onfiguration.to.get.a.working.AP
550a0 49 20 45 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 I.Endpoint..Set.authentication.b
550c0 61 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 ackend..The.configured.authentic
550e0 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 ation.backend.is.used.for.all.qu
55100 65 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 eries..Set.container.capabilitie
55120 73 20 6f 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 s.or.permissions..Set.delay.betw
55140 65 65 6e 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 een.gratuitous.ARP.messages.sent
55160 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 .on.an.interface..Set.delay.for.
55180 73 65 63 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 second.set.of.gratuitous.ARPs.af
551a0 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 ter.transition.to.MASTER..Set.de
551c0 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 scription.for.as-path-list.polic
551e0 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 y..Set.description.for.community
55200 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f -list.policy..Set.description.fo
55220 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 r.extcommunity-list.policy..Set.
55240 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d description.for.large-community-
55260 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 list.policy..Set.description.for
55280 20 72 75 6c 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 .rule.in.IPv6.prefix-list..Set.d
552a0 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 escription.for.rule.in.the.prefi
552c0 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 x-list..Set.description.for.rule
552e0 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 ..Set.description.for.the.IPv6.a
55300 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 ccess.list..Set.description.for.
55320 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 the.IPv6.prefix-list.policy..Set
55340 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 .description.for.the.access.list
55360 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 ..Set.description.for.the.prefix
55380 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f -list.policy..Set.description.fo
553a0 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 r.the.route-map.policy..Set.desc
553c0 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 ription.for.the.rule.in.the.rout
553e0 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 e-map.policy..Set.description.of
55400 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 .the.peer.or.peer.group..Set.des
55420 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 tination.address.or.prefix.to.ma
55440 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f tch..Set.destination.routing.pro
55460 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 6d 65 tocol.metric..Add.or.subtract.me
55480 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e 00 53 65 74 20 65 tric,.or.set.metric.value..Set.e
554a0 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 th1.to.be.the.listening.interfac
554c0 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 74 20 65 78 65 63 e.for.the.DHCPv6.relay..Set.exec
554e0 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 69 6d 65 20 ution.time.in.common.cron_.time.
55500 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 60 33 30 20 format..A.cron.`<spec>`.of.``30.
55520 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 74 68 65 20 60 3c */6.*.*.*``.would.execute.the.`<
55540 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 76 65 72 79 20 36 task>`.at.minute.30.past.every.6
55560 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 6e 64 77 69 th.hour..Set.extcommunity.bandwi
55580 64 74 68 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 6f 65 73 20 dth.Set.if.antenna.pattern.does.
555a0 6e 6f 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f not.change.during.the.lifetime.o
555c0 66 20 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 20 69 6e 74 f.an.association.Set.inbound.int
555e0 65 72 66 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 erface.to.match..Set.interfaces.
55600 74 6f 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 to.a.zone..A.zone.can.have.multi
55620 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ple.interfaces..But.an.interface
55640 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 20 7a 6f 6e .can.only.be.a.member.in.one.zon
55660 65 2e 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d e..Set.local.:abbr:`ASN.(Autonom
55680 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 73 20 72 6f ous.System.Number)`.that.this.ro
556a0 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 20 6d 61 6e uter.represents..This.is.a.a.man
556c0 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 6f 6e 6f 6d datory.option!.Set.local.autonom
556e0 6f 75 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 ous.system.number.that.this.rout
55700 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f er.represents..This.is.a.mandato
55720 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 ry.option!.Set.match.criteria.ba
55740 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 6d 61 74 63 sed.on.connection.mark..Set.matc
55760 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 h.criteria.based.on.destination.
55780 70 6f 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 port,.where.<match_criteria>.cou
557a0 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 ld.be:.Set.match.criteria.based.
557c0 6f 6e 20 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 on.session.state..Set.match.crit
557e0 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 eria.based.on.source.or.destinat
55800 69 6f 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 6c 64 20 62 ion.groups,.where.<text>.would.b
55820 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e 20 50 72 65 e.the.group.name/identifier..Pre
55840 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 pend.character.'!'.for.inverted.
55860 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 matching.criteria..Set.match.cri
55880 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 teria.based.on.source.or.destina
558a0 74 69 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 65 20 3c 6d tion.ipv4|ipv6.address,.where.<m
558c0 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 atch_criteria>.could.be:.Set.mat
558e0 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 67 73 2e 20 ch.criteria.based.on.tcp.flags..
55900 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 3a 20 53 59 Allowed.values.for.TCP.flags:.SY
55920 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 68 65 6e 20 N.ACK.FIN.RST.URG.PSH.ALL..When.
55940 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 specifying.more.than.one.flag,.f
55960 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 2e 20 lags.should.be.comma-separated..
55980 46 6f 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c 21 41 43 4b For.example.:.value.of.'SYN,!ACK
559a0 2c 21 46 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b ,!FIN,!RST'.will.only.match.pack
559c0 65 74 73 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 6e 64 20 74 ets.with.the.SYN.flag.set,.and.t
559e0 68 65 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e 73 65 74 2e he.ACK,.FIN.and.RST.flags.unset.
55a00 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 50 20 70 61 .Set.maximum.`<size>`.of.DHCP.pa
55a20 63 6b 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f ckets.including.relay.agent.info
55a40 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 7a 65 20 73 rmation..If.a.DHCP.packet.size.s
55a60 75 72 70 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 62 65 20 66 urpasses.this.value.it.will.be.f
55a80 6f 72 77 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 65 6c 61 79 orwarded.without.appending.relay
55aa0 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 2e 2e 2e 31 .agent.information..Range.64...1
55ac0 34 30 30 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 61 76 400,.default.576..Set.maximum.av
55ae0 65 72 61 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 66 6f 72 20 erage.matching.rate..Format.for.
55b00 72 61 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 72 65 20 74 rate:.integer/time_unit,.where.t
55b20 69 6d 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 20 73 65 63 ime_unit.could.be.any.one.of.sec
55b40 6f 6e 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 20 65 78 61 ond,.minute,.hour.or.day.For.exa
55b60 6d 70 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 6f 20 62 65 mple.1/second.implies.rule.to.be
55b80 20 6d 61 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e 63 65 20 70 .matched.at.an.average.of.once.p
55ba0 65 72 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 6f 75 6e 74 er.second..Set.maximum.hop.count
55bc0 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2c 20 64 .before.packets.are.discarded,.d
55be0 65 66 61 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 efault:.10.Set.maximum.number.of
55c00 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 .packets.to.alow.in.excess.of.ra
55c20 74 65 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f te..Set.minimum.time.interval.fo
55c40 72 20 72 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 77 68 69 r.refreshing.gratuitous.ARPs.whi
55c60 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 le.MASTER..Set.number.of.gratuit
55c80 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 ous.ARP.messages.to.send.at.a.ti
55ca0 6d 65 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 me.after.transition.to.MASTER..S
55cc0 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 et.number.of.gratuitous.ARP.mess
55ce0 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c 65 20 4d 41 53 ages.to.send.at.a.time.while.MAS
55d00 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 48 TER..Set.number.of.seconds.for.H
55d20 65 6c 6c 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 53 65 74 74 69 ello.Interval.timer.value..Setti
55d40 6e 67 20 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 20 77 69 6c 6c ng.this.value,.Hello.packet.will
55d60 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 73 65 63 6f 6e .be.sent.every.timer.value.secon
55d80 64 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 ds.on.the.specified.interface..T
55da0 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 his.value.must.be.the.same.for.a
55dc0 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 ll.routers.attached.to.a.common.
55de0 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 network..The.default.value.is.10
55e00 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 .seconds..The.interval.range.is.
55e20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 1.to.65535..Set.number.of.second
55e40 73 20 66 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 s.for.router.Dead.Interval.timer
55e60 20 76 61 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 61 6e 64 20 49 .value.used.for.Wait.Timer.and.I
55e80 6e 61 63 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 nactivity.Timer..This.value.must
55ea0 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 .be.the.same.for.all.routers.att
55ec0 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 ached.to.a.common.network..The.d
55ee0 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 efault.value.is.40.seconds..The.
55f00 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 interval.range.is.1.to.65535..Se
55f20 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 6c 69 63 69 74 t.packet.modifications:.Explicit
55f40 6c 79 20 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 ly.set.TCP.Maximum.segment.size.
55f60 76 61 6c 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a value..Set.packet.modifications:
55f80 20 50 61 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 65 73 20 .Packet.Differentiated.Services.
55fa0 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 74 65 72 73 20 Codepoint.(DSCP).Set.parameters.
55fc0 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 for.matching.recently.seen.sourc
55fe0 65 73 2e 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 62 79 20 es..This.match.could.be.used.by.
56000 73 65 65 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 seeting.count.(source.address.se
56020 65 6e 20 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 20 61 6e 64 2f en.more.than.<1-255>.times).and/
56040 6f 72 20 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 69 6e 20 or.time.(source.address.seen.in.
56060 74 68 65 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 6f 6e 64 73 29 the.last.<0-4294967295>.seconds)
56080 2e 00 53 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 53 65 74 20 70 72 6f ..Set.prefixes.to.table..Set.pro
560a0 78 79 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 69 74 69 61 74 65 64 xy.for.all.connections.initiated
560c0 20 62 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c 20 48 54 54 50 53 2c .by.VyOS,.including.HTTP,.HTTPS,
560e0 20 61 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e 00 53 65 74 20 72 6f .and.FTP.(anonymous.ftp)..Set.ro
56100 75 74 65 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d ute.target.value.in.format.``<0-
56120 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 65535:0-4294967295>``.or.``<IP:0
56140 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 -65535>``..Set.routing.table.to.
56160 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 6c 65 20 61 63 74 69 forward.packet.to..Set.rule.acti
56180 6f 6e 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 6f 20 62 69 6e 64 20 on.to.drop..Set.service.to.bind.
561a0 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 20 6c 69 73 74 65 6e on.IP.address,.by.default.listen
561c0 20 6f 6e 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 20 73 69 74 65 20 6f .on.any.IPv4.and.IPv6.Set.site.o
561e0 66 20 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 f.origin.value.in.format.``<0-65
56200 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 535:0-4294967295>``.or.``<IP:0-6
56220 35 35 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 28 6c 69 5535>``..Set.some.attributes.(li
56240 6b 65 20 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 29 20 74 ke.AS.PATH.or.Community.value).t
56260 6f 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 o.advertised.routes.to.neighbors
56280 2e 00 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 ..Set.some.metric.to.routes.lear
562a0 6e 65 64 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 ned.from.a.particular.neighbor..
562c0 53 65 74 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 72 Set.source.IP/IPv6.address.for.r
562e0 6f 75 74 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 oute..Set.source.address.or.pref
56300 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 ix.to.match..Set.source-address.
56320 74 6f 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 65 74 20 74 61 67 20 to.your.local.IP.(LAN)..Set.tag.
56340 76 61 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 65 74 20 value.for.routing.protocol..Set.
56360 74 68 65 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 69 74 20 69 6e 20 72 the."recursion.desired".bit.in.r
56380 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 73 65 72 76 equests.to.the.upstream.nameserv
563a0 65 72 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 4d 61 78 69 6d 75 6d 20 er..Set.the.:abbr:`MRU.(Maximum.
563c0 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e 20 50 50 50 64 20 77 69 Receive.Unit)`.to.`mru`..PPPd.wi
563e0 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 ll.ask.the.peer.to.send.packets.
56400 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 74 65 73 2e 20 54 68 65 of.no.more.than.`mru`.bytes..The
56420 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 .value.of.`mru`.must.be.between.
56440 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 68 65 20 42 47 50 20 6e 65 78 74 68 128.and.16384..Set.the.BGP.nexth
56460 6f 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 op.address.to.the.address.of.the
56480 20 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 .peer..For.an.incoming.route-map
564a0 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 .this.means.the.ip.address.of.ou
564c0 72 20 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 6f 69 6e 67 20 r.peer.is.used..For.an.outgoing.
564e0 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 route-map.this.means.the.ip.addr
56500 65 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 ess.of.our.self.is.used.to.estab
56520 6c 69 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6f 75 72 20 6e 65 69 67 68 62 lish.the.peering.with.our.neighb
56540 6f 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f or..Set.the.IP.address.of.the.lo
56560 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 cal.interface.to.be.used.for.the
56580 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 .tunnel..Set.the.IP.address.of.t
565a0 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 he.remote.peer..It.may.be.specif
565c0 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 ied.as.an.IPv4.address.or.an.IPv
565e0 36 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 76 6.address..Set.the.IPv4.source.v
56600 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 alidation.mode..The.following.sy
56620 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 stem.parameter.will.be.altered:.
56640 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f Set.the.MLD.last.member.query.co
56660 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 unt..The.default.value.is.2..Set
56680 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 .the.MLD.last.member.query.inter
566a0 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 val.in.milliseconds.(100-6553500
566c0 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c )..The.default.value.is.1000.mil
566e0 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 liseconds..Set.the.MLD.query.res
56700 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 ponse.timeout.in.milliseconds.(1
56720 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 00-6553500)..The.default.value.i
56740 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c s.10000.milliseconds..Set.the.ML
56760 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 D.version.used.on.this.interface
56780 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 ..The.default.value.is.2..Set.th
567a0 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 68 20 73 75 70 70 6f 72 74 65 64 20 e.Maximum.Stack.Depth.supported.
567c0 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 by.the.router..The.value.depend.
567e0 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 74 68 65 20 53 of.the.MPLS.dataplane..Set.the.S
56800 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e egment.Routing.Global.Block.i.e.
56820 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f .the.label.range.used.by.MPLS.to
56840 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 .store.label.in.the.MPLS.FIB.for
56860 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b .Prefix.SID..Note.that.the.block
56880 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 .size.may.not.exceed.65535..Set.
568a0 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b the.Segment.Routing.Global.Block
568c0 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 .i.e..the.low.label.range.used.b
568e0 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c y.MPLS.to.store.label.in.the.MPL
56900 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 S.FIB.for.Prefix.SID..Note.that.
56920 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 the.block.size.may.not.exceed.65
56940 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 535..Set.the.Segment.Routing.Loc
56960 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 al.Block.i.e..the.label.range.us
56980 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 ed.by.MPLS.to.store.label.in.the
569a0 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 .MPLS.FIB.for.Prefix.SID..Note.t
569c0 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 hat.the.block.size.may.not.excee
569e0 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c d.65535.Segment.Routing.Local.Bl
56a00 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 ock,.The.negative.command.always
56a20 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f .unsets.both..Set.the.Segment.Ro
56a40 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c uting.Local.Block.i.e..the.low.l
56a60 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 abel.range.used.by.MPLS.to.store
56a80 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 .label.in.the.MPLS.FIB.for.Prefi
56aa0 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 x.SID..Note.that.the.block.size.
56ac0 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 may.not.exceed.65535.Segment.Rou
56ae0 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 ting.Local.Block,.The.negative.c
56b00 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 ommand.always.unsets.both..Set.t
56b20 68 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 66 61 75 he.``sshd``.log.level..The.defau
56b40 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 lt.is.``info``..Set.the.address.
56b60 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 64 64 72 of.the.backend.port.Set.the.addr
56b80 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 ess.of.the.backend.server.to.whi
56ba0 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 ch.the.incoming.traffic.will.be.
56bc0 66 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 76 forwarded.Set.the.default.VRRP.v
56be0 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 ersion.to.use..This.defaults.to.
56c00 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c 6c 20 61 6c 77 61 79 2,.but.IPv6.instances.will.alway
56c20 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 27 s.use.version.3..Set.the.device'
56c40 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 75 s.transmit.(TX).key..This.key.mu
56c60 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 79 st.be.a.hex.string.that.is.16-by
56c80 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 47 tes.(GCM-AES-128).or.32-bytes.(G
56ca0 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f CM-AES-256)..Set.the.distance.fo
56cc0 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 r.the.default.gateway.sent.by.th
56ce0 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 e.DHCP.server..Set.the.distance.
56d00 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 for.the.default.gateway.sent.by.
56d20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e the.PPPoE.server..Set.the.distan
56d40 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 ce.for.the.default.gateway.sent.
56d60 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 65 6e 63 61 by.the.SSTP.server..Set.the.enca
56d80 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 56 61 psulation.type.of.the.tunnel..Va
56da0 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 72 65 lid.values.for.encapsulation.are
56dc0 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e :.udp,.ip..Set.the.global.settin
56de0 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e g.for.an.established.connection.
56e00 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 69 6e 76 61 .Set.the.global.setting.for.inva
56e20 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 lid.packets..Set.the.global.sett
56e40 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 ing.for.related.connections..Set
56e60 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 .the.listen.port.of.the.local.AP
56e80 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 65 62 I,.this.has.no.effect.on.the.web
56ea0 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 30 38 30 server..The.default.is.port.8080
56ec0 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 60 20 62 .Set.the.maximum.hop.`<count>`.b
56ee0 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 52 61 6e efore.packets.are.discarded..Ran
56f00 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 68 65 20 ge.0...255,.default.10..Set.the.
56f20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f 46 maximum.length.of.A-MPDU.pre-EOF
56f40 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 72 65 .padding.that.the.station.can.re
56f60 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 ceive.Set.the.maximum.number.of.
56f80 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 TCP.half-open.connections..Set.t
56fa0 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 he.name.of.the.SSL.:abbr:`CA.(Ce
56fc0 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 72 79 20 rtificate.Authority)`.PKI.entry.
56fe0 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 used.for.authentication.of.the.r
57000 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 emote.side..If.an.intermediate.C
57020 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e A.certificate.is.specified,.then
57040 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 74 .all.parent.CA.certificates.that
57060 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 72 .exist.in.the.PKI,.such.as.the.r
57080 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 74 oot.CA.or.additional.intermediat
570a0 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 75 73 65 e.CAs,.will.automatically.be.use
570c0 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 d.during.certificate.validation.
570e0 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e 20 6f 66 to.ensure.that.the.full.chain.of
57100 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 6e 61 6d .trust.is.available..Set.the.nam
57120 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 65 e.of.the.x509.client.keypair.use
57140 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 38 30 d.to.authenticate.against.the.80
57160 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 2.1x.system..All.parent.CA.certi
57180 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 ficates.of.the.client.certificat
571a0 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 6f 6f 74 e,.such.as.intermediate.and.root
571c0 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 .CAs,.will.be.sent.as.part.of.th
571e0 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 6e 61 74 e.EAP-TLS.handshake..Set.the.nat
57200 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 ive.VLAN.ID.flag.of.the.interfac
57220 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 20 e..When.a.data.packet.without.a.
57240 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 61 VLAN.tag.enters.the.port,.the.da
57260 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 64 64 20 ta.packet.will.be.forced.to.add.
57280 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 57 68 65 a.tag.of.a.specific.vlan.id..Whe
572a0 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 n.the.vlan.id.flag.flows.out,.th
572c0 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 73 74 72 e.tag.of.the.vlan.id.will.be.str
572e0 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 68 61 6e ipped.Set.the.next-hop.as.unchan
57300 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 ged..Pass.through.the.route-map.
57320 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 74 20 74 without.changing.its.value.Set.t
57340 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 61 6e 73 he.number.of.TCP.maximum.retrans
57360 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 mit.attempts..Set.the.number.of.
57380 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 61 6e 20 health.check.failures.before.an.
573a0 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 6c 61 62 interface.is.marked.as.unavailab
573c0 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c le,.range.for.number.is.1.to.10,
573e0 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 .default.1..Or.set.the.number.of
57400 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 6f 72 65 .successful.health.checks.before
57420 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 .an.interface.is.added.back.to.t
57440 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d he.interface.pool,.range.for.num
57460 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 74 20 74 ber.is.1.to.10,.default.1..Set.t
57480 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 he.options.for.this.public.key..
574a0 53 65 65 20 74 68 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 See.the.ssh.``authorized_keys``.
574c0 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f 75 man.page.for.details.of.what.you
574e0 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 60 .can.specify.here..To.place.a.``
57500 22 60 60 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 65 "``.character.in.the.options.fie
57520 6c 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 ld,.use.``&quot;``,.for.example.
57540 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 ``from=&quot;10.0.0.0/24&quot;``
57560 20 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 .to.restrict.where.the.user.may.
57580 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 79 connect.from.when.using.this.key
575a0 2e 00 53 65 74 20 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 ..Set.the.parity.option.for.the.
575c0 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 61 console..If.unset.this.will.defa
575e0 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 ult.to.none..Set.the.peer's.MAC.
57600 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 address.Set.the.peer's.key.used.
57620 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 00 53 65 74 20 74 68 65 20 to.receive.(RX).traffic.Set.the.
57640 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 peer-session-id,.which.is.a.32-b
57660 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 it.integer.value.assigned.to.the
57680 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 .session.by.the.peer..The.value.
576a0 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 76 used.must.match.the.session_id.v
576c0 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 alue.being.used.at.the.peer..Set
576e0 20 74 68 65 20 72 65 73 74 61 72 74 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f 6e .the.restart.behavior.of.the.con
57700 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f tainer..Set.the.routing.table.to
57720 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 74 68 2e 00 53 65 74 20 74 68 65 20 73 65 .forward.packet.with..Set.the.se
57740 73 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 ssion.id,.which.is.a.32-bit.inte
57760 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 ger.value..Uniquely.identifies.t
57780 68 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 76 61 he.session.being.created..The.va
577a0 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 70 65 65 72 5f 73 65 73 lue.used.must.match.the.peer_ses
577c0 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 sion_id.value.being.used.at.the.
577e0 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 peer..Set.the.size.of.the.hash.t
57800 61 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 able..The.connection.tracking.ha
57820 73 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e sh.table.makes.searching.the.con
57840 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 nection.tracking.table.faster..T
57860 68 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d he.hash.table.uses....buckets...
57880 20 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 .to.record.entries.in.the.connec
578a0 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 tion.tracking.table..Set.the.sou
578c0 72 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 rce.IP.of.forwarded.packets,.oth
578e0 65 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 erwise.original.senders.address.
57900 69 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f is.used..Set.the.timeout.in.seco
57920 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 unds.for.a.protocol.or.state.in.
57940 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 a.custom.rule..Set.the.timeout.i
57960 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 n.secounds.for.a.protocol.or.sta
57980 74 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 te..Set.the.tunnel.id,.which.is.
579a0 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 a.32-bit.integer.value..Uniquely
579c0 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 .identifies.the.tunnel.into.whic
579e0 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 h.the.session.will.be.created..S
57a00 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 et.the.window.scale.factor.for.T
57a20 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 CP.window.scaling.Set.window.of.
57a40 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 concurrently.valid.codes..Sets.t
57a60 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 68 75 62 20 72 65 67 69 73 74 72 he.image.name.in.the.hub.registr
57a80 79 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 y.Sets.the.interface.to.listen.f
57aa0 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 20 62 or.multicast.packets.on..Could.b
57ac0 65 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 79 65 74 20 74 65 73 74 65 64 2e 00 53 65 e.a.loopback,.not.yet.tested..Se
57ae0 74 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 66 6f 72 20 61 20 6c 69 73 74 ts.the.listening.port.for.a.list
57b00 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 74 68 ening.address..This.overrides.th
57b20 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 33 31 32 38 20 6f 6e 20 74 68 65 20 73 70 e.default.port.of.3128.on.the.sp
57b40 65 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 2e 00 53 65 74 73 20 74 68 65 20 ecific.listen.address..Sets.the.
57b60 75 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 20 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 unique.id.for.this.vxlan-interfa
57b80 63 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 74 20 63 6f 72 72 65 6c 61 74 65 73 20 77 ce..Not.sure.how.it.correlates.w
57ba0 69 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 2e 00 53 65 74 74 69 6e 67 20 56 ith.multicast-address..Setting.V
57bc0 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 00 53 65 74 74 69 6e 67 20 6e 61 6d 65 00 RRP.group.priority.Setting.name.
57be0 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e 20 41 57 53 20 77 69 6c 6c 20 72 65 71 75 Setting.this.up.on.AWS.will.requ
57c00 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 6f 63 6f 6c 20 52 75 6c 65 22 20 66 6f 72 ire.a."Custom.Protocol.Rule".for
57c20 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 34 37 22 20 28 47 52 45 29 20 41 6c 6c 6f .protocol.number."47".(GRE).Allo
57c40 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 65 73 2e 20 46 69 72 73 74 6c 79 20 6f 6e w.Rule.in.TWO.places..Firstly.on
57c60 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 43 4c 2c 20 61 6e 64 20 73 65 63 6f 6e 64 .the.VPC.Network.ACL,.and.second
57c80 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 6e 65 74 77 6f 72 6b ly.on.the.security.group.network
57ca0 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 45 43 32 20 69 6e 73 74 61 6e 63 .ACL.attached.to.the.EC2.instanc
57cc0 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 73 20 77 6f 72 6b 69 e..This.has.been.tested.as.worki
57ce0 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 41 4d 49 20 69 6d 61 67 65 20 6f 6e ng.for.the.official.AMI.image.on
57d00 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 4c 6f 63 61 74 65 20 74 68 .the.AWS.Marketplace..(Locate.th
57d20 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 e.correct.VPC.and.security.group
57d40 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 74 61 69 .by.navigating.through.the.detai
57d60 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 20 45 43 32 20 69 6e 73 74 61 6e 63 65 20 ls.pane.below.your.EC2.instance.
57d80 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 in.the.AWS.console)..Setting.up.
57da0 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e IPSec:.Setting.up.OpenVPN.Settin
57dc0 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 g.up.a.full-blown.PKI.with.a.CA.
57de0 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 certificate.would.arguably.defea
57e00 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 t.the.purpose.of.site-to-site.Op
57e20 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 enVPN,.since.its.main.goal.is.su
57e40 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c pposed.to.be.configuration.simpl
57e60 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 20 73 65 74 75 70 73 icity,.compared.to.server.setups
57e80 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 .that.need.to.support.multiple.c
57ea0 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 00 lients..Setting.up.certificates.
57ec0 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 Setting.up.certificates:.Setting
57ee0 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 75 70 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 .up.tunnel:.Setup.DHCP.failover.
57f00 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 65 for.network.192.0.2.0/24.Setup.e
57f20 6e 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 67 69 76 65 6e 20 75 73 65 72 ncrypted.password.for.given.user
57f40 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 72 61 6e 73 66 65 name..This.is.useful.for.transfe
57f60 72 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 66 72 6f 6d 20 73 79 73 rring.a.hashed.password.from.sys
57f80 74 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f tem.to.system..Setup.the.`<timeo
57fa0 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 ut>`.in.seconds.when.querying.th
57fc0 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d e.RADIUS.server..Setup.the.`<tim
57fe0 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 eout>`.in.seconds.when.querying.
58000 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e the.TACACS.server..Setup.the.dyn
58020 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 amic.DNS.hostname.`<hostname>`.a
58040 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 ssociated.with.the.DynDNS.provid
58060 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 er.identified.by.`<service>`.whe
58080 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 6e n.the.IP.address.on.address.`<in
580a0 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e terface>`.changes..Setup.the.dyn
580c0 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 amic.DNS.hostname.`<hostname>`.a
580e0 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 ssociated.with.the.DynDNS.provid
58100 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 er.identified.by.`<service>`.whe
58120 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c n.the.IP.address.on.interface.`<
58140 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d interface>`.changes..Several.com
58160 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 mands.utilize.cURL.to.initiate.t
58180 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f ransfers..Configure.the.local.so
581a0 75 72 63 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 urce.IPv4/IPv6.address.used.for.
581c0 61 6c 6c 20 63 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d all.cURL.operations..Several.com
581e0 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 mands.utilize.curl.to.initiate.t
58200 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f ransfers..Configure.the.local.so
58220 75 72 63 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c urce.interface.used.for.all.CURL
58240 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c .operations..Severity.Severity.L
58260 65 76 65 6c 00 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 evel.Shaper.Short.GI.capabilitie
58280 73 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 s.Short.GI.capabilities.for.20.a
582a0 6e 64 20 34 30 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c nd.40.MHz.Short.bursts.can.be.al
582c0 6c 6f 77 65 64 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 lowed.to.exceed.the.limit..On.cr
582e0 65 61 74 69 6f 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 eation,.the.Rate-Control.traffic
58300 20 69 73 20 73 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f .is.stocked.with.tokens.which.co
58320 72 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 rrespond.to.the.amount.of.traffi
58340 63 20 74 68 61 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 c.that.can.be.burst.in.one.go..T
58360 6f 6b 65 6e 73 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 okens.arrive.at.a.steady.rate,.u
58380 6e 74 69 6c 20 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 ntil.the.bucket.is.full..Shortcu
583a0 74 20 73 79 6e 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 t.syntax.for.specifying.automati
583c0 63 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 c.leaking.from.vrf.VRFNAME.to.th
583e0 65 20 63 75 72 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 e.current.VRF.using.the.VPN.RIB.
58400 61 73 20 69 6e 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 as.intermediary..The.RD.and.RT.a
58420 72 65 20 61 75 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 re.auto.derived.and.should.not.b
58440 65 20 73 70 65 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 e.specified.explicitly.for.eithe
58460 72 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 r.the.source.or.destination.VRF.
58480 80 99 73 2e 00 53 68 6f 77 00 53 68 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f ..s..Show.Show.DHCP.server.daemo
584a0 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 n.log.file.Show.DHCPv6.server.da
584c0 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 emon.log.file.Show.Firewall.log.
584e0 53 68 6f 77 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 Show.LLDP.neighbors.connected.vi
58500 61 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 a.interface.`<interface>`..Show.
58520 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e WAN.load.balancer.information.in
58540 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 65 73 20 61 6e 64 20 74 61 72 67 65 74 73 2e 20 cluding.test.types.and.targets..
58560 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 65 61 63 68 A.character.at.the.start.of.each
58580 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 74 .line.depicts.the.state.of.the.t
585a0 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 45 49 2e 00 53 68 6f 77 20 est.Show.WWAN.module.IMEI..Show.
585c0 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 WWAN.module.IMSI..Show.WWAN.modu
585e0 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 53 49 4d 20 le.MSISDN..Show.WWAN.module.SIM.
58600 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 card.information..Show.WWAN.modu
58620 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 le.firmware..Show.WWAN.module.ha
58640 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d rdware.capabilities..Show.WWAN.m
58660 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 65 76 69 73 69 6f 6e 2e 00 53 68 6f 77 20 57 57 odule.hardware.revision..Show.WW
58680 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c AN.module.model..Show.WWAN.modul
586a0 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 61 e.signal.strength..Show.a.list.a
586c0 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 73 00 53 68 6f 77 vailable.container.networks.Show
586e0 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 41 20 28 .a.list.of.installed.:abbr:`CA.(
58700 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 63 65 72 74 69 66 69 63 Certificate.Authority)`.certific
58720 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a ates..Show.a.list.of.installed.:
58740 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 abbr:`CRLs.(Certificate.Revocati
58760 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c on.List)`..Show.a.list.of.instal
58780 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 68 6f 77 20 61 6c 6c 20 42 46 44 20 70 65 led.certificates.Show.all.BFD.pe
587a0 65 72 73 00 53 68 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 66 75 ers.Show.available.offloading.fu
587c0 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 nctions.on.given.`<interface>`.S
587e0 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 73 how.binded.qat.device.interrupts
58800 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c .to.certain.core..Show.bridge.`<
58820 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 name>`.fdb.displays.the.current.
58840 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c forwarding.table:.Show.bridge.`<
58860 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 name>`.mdb.displays.the.current.
58880 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 61 62 6c 65 multicast.group.membership.table
588a0 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 4d 50 20 .The.table.is.populated.by.IGMP.
588c0 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 20 64 and.MLD.snooping.in.the.bridge.d
588e0 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 00 53 68 6f 77 20 62 72 69 65 66 20 river.automatically..Show.brief.
58900 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6d 6d interface.information..Show.comm
58920 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 69 61 6c 20 70 6f 72 74 ands.Show.configured.serial.port
58940 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 69 6e 74 65 72 66 61 63 65 s.and.their.respective.interface
58960 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .configuration..Show.connection.
58980 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 3a 00 53 data.of.load.balanced.traffic:.S
589a0 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 how.connection.syncing.external.
589c0 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 cache.entries.Show.connection.sy
589e0 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f ncing.internal.cache.entries.Sho
58a00 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2e 00 53 68 6f w.currently.connected.users..Sho
58a20 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c w.detailed.information.about.all
58a40 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4e 6f 64 65 73 00 53 .learned.Segment.Routing.Nodes.S
58a60 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 how.detailed.information.about.p
58a80 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 62 65 6c 20 6c 65 61 72 6e 65 64 00 53 68 6f 77 refix-sid.and.label.learned.Show
58aa0 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 .detailed.information.about.the.
58ac0 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 20 6f 6e 20 67 69 underlaying.physical.links.on.gi
58ae0 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 64 65 74 ven.bond.`<interface>`..Show.det
58b00 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 ailed.information.on.given.`<int
58b20 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 erface>`.Show.detailed.informati
58b40 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 on.on.the.given.loopback.interfa
58b60 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 ce.`lo`..Show.detailed.informati
58b80 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e on.summary.on.given.`<interface>
58ba0 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 `.Show.flow.accounting.informati
58bc0 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 6f 72 20 61 on.for.given.`<interface>`.for.a
58be0 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 20 6f 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f 77 20 61 .specific.host.only..Show.flow.a
58c00 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 ccounting.information.for.given.
58c20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 6e 66 6f `<interface>`..Show.general.info
58c40 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 rmation.about.specific.WireGuard
58c60 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f 77 20 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 65 20 57 .interface.Show.info.about.the.W
58c80 69 72 65 67 75 61 72 64 20 73 65 72 76 69 63 65 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f 77 73 20 ireguard.service..It.also.shows.
58ca0 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e 66 6f 72 the.latest.handshake..Show.infor
58cc0 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 66 61 63 mation.about.physical.`<interfac
58ce0 65 3e 60 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 e>`.Show.logs.from.a.given.conta
58d00 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 20 63 6c 69 iner.Show.logs.from.all.DHCP.cli
58d20 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c ent.processes..Show.logs.from.al
58d40 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 l.DHCPv6.client.processes..Show.
58d60 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 logs.from.specific.`interface`.D
58d80 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 HCP.client.process..Show.logs.fr
58da0 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 76 36 20 63 om.specific.`interface`.DHCPv6.c
58dc0 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 lient.process..Show.only.informa
58de0 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 41 tion.for.specified.Certificate.A
58e00 75 74 68 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 uthority..Show.only.information.
58e20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 53 68 6f 77 20 for.specified.certificate..Show.
58e40 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f only.leases.in.the.specified.poo
58e60 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 l..Show.only.leases.with.the.spe
58e80 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 cified.state..Possible.states:.a
58ea0 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 2c 20 61 6c 6c 2c 20 62 61 63 6b 75 70 2c 20 65 bandoned,.active,.all,.backup,.e
58ec0 78 70 69 72 65 64 2c 20 66 72 65 65 2c 20 72 65 6c 65 61 73 65 64 2c 20 72 65 73 65 74 20 28 64 xpired,.free,.released,.reset.(d
58ee0 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 efault.=.active).Show.only.lease
58f00 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 s.with.the.specified.state..Poss
58f20 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 6c 6c 2c 20 61 63 74 69 76 65 2c 20 66 72 65 65 2c 20 ible.states:.all,.active,.free,.
58f40 65 78 70 69 72 65 64 2c 20 72 65 6c 65 61 73 65 64 2c 20 61 62 61 6e 64 6f 6e 65 64 2c 20 72 65 expired,.released,.abandoned,.re
58f60 73 65 74 2c 20 62 61 63 6b 75 70 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 set,.backup.(default.=.active).S
58f80 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 65 6e 74 72 79 20 66 6f 72 20 74 68 65 20 how.routing.table.entry.for.the.
58fa0 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 68 6f 77 20 73 70 65 63 69 66 69 63 20 4d 41 43 default.route..Show.specific.MAC
58fc0 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 68 6f 77 20 73 sec.interface.information.Show.s
58fe0 74 61 74 75 73 20 6f 66 20 6e 65 77 20 73 65 74 75 70 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 tatus.of.new.setup:.Show.statuse
59000 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 3a 00 53 68 6f 77 20 74 68 65 s.of.all.active.leases:.Show.the
59020 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 20 66 6f 72 20 74 68 65 20 .DHCP.server.statistics.for.the.
59040 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 specified.pool..Show.the.DHCP.se
59060 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 3a 00 53 68 6f 77 20 74 68 65 20 63 6f 6e 73 6f 6c rver.statistics:.Show.the.consol
59080 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 66 e.server.log..Show.the.full.conf
590a0 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 65 20 51 41 54 20 64 65 76 69 63 65 2e 00 53 ig.uploaded.to.the.QAT.device..S
590c0 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 6f 6e 74 61 how.the.list.of.all.active.conta
590e0 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 6e 65 72 20 iners..Show.the.local.container.
59100 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 70 65 63 69 images..Show.the.logs.of.a.speci
59120 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 74 65 00 53 68 6f fic.Rule-Set..Show.the.route.Sho
59140 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 70 w.transceiver.information.from.p
59160 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 00 53 68 lugin.modules,.e.g.SFP+,.QSFP.Sh
59180 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 owing.BFD.monitored.static.route
591a0 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 64 20 6c s.Shows.status.of.all.assigned.l
591c0 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 3a 00 53 69 65 72 72 61 20 57 69 eases:.Side.A:.Side.B:.Sierra.Wi
591e0 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 49 65 20 reless.AirPrime.MC7304.miniPCIe.
59200 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 card.(LTE).Sierra.Wireless.AirPr
59220 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 ime.MC7430.miniPCIe.card.(LTE).S
59240 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 20 6d ierra.Wireless.AirPrime.MC7455.m
59260 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 iniPCIe.card.(LTE).Sierra.Wirele
59280 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 ss.AirPrime.MC7710.miniPCIe.card
592a0 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 72 65 20 .(LTE).Similar.combinations.are.
592c0 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 61 64 2d 70 65 65 72 2d 64 65 74 applicable.for.the.dead-peer-det
592e0 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 ection..Simple.Babel.configurati
59300 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 on.using.2.nodes.and.redistribut
59320 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 ing.connected.interfaces..Simple
59340 20 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 .RIP.configuration.using.2.nodes
59360 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e .and.redistributing.connected.in
59380 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 68 20 6f 6e 65 20 terfaces..Simple.setup.with.one.
593a0 75 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 user.added.and.password.authenti
593c0 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 61 75 74 cation:.Simple.text.password.aut
593e0 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e 64 20 64 65 70 72 hentication.is.insecure.and.depr
59400 65 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 61 75 74 ecated.in.favour.of.MD5.HMAC.aut
59420 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 hentication..Since.both.routers.
59440 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 65 20 70 75 62 6c do.not.know.their.effective.publ
59460 69 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 2d 61 ic.addresses,.we.set.the.local-a
59480 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 53 69 6e ddress.of.the.peer.to."any"..Sin
594a0 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 20 ce.it's.a.HQ.and.branch.offices.
594c0 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 setup,.we.will.want.all.clients.
594e0 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 77 65 20 77 to.have.fixed.addresses.and.we.w
59500 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 75 ill.route.traffic.to.specific.su
59520 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 6f 6e 66 bnets.through.them..We.need.conf
59540 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 61 63 68 iguration.for.each.client.to.ach
59560 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 ieve.this..Since.the.RADIUS.serv
59580 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 er.would.be.a.single.point.of.fa
595a0 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 ilure,.multiple.RADIUS.servers.c
595c0 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 an.be.setup.and.will.be.used.sub
595e0 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f sequentially..Since.the.mDNS.pro
59600 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 41 41 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 tocol.sends.the.AA.records.in.th
59620 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f e.packet.itself,.the.repeater.do
59640 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 es.not.need.to.forge.the.source.
59660 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 address..Instead,.the.source.add
59680 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 ress.is.of.the.interface.that.re
596a0 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 peats.the.packet..Single.VXLAN.d
596c0 65 76 69 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e 00 53 69 74 evice.(SVD).Site.to.Site.VPN.Sit
596e0 65 2d 74 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 70 72 6f 76 e-to-Site.Site-to-site.mode.prov
59700 69 64 65 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 72 73 2c 20 ides.a.way.to.add.remote.peers,.
59720 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 65 78 63 which.could.be.configured.to.exc
59740 68 61 6e 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 65 74 77 hange.encrypted.information.betw
59760 65 65 6e 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 63 6f 6e 6e een.them.and.VyOS.itself.or.conn
59780 65 63 74 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d 74 6f 2d 73 ected/routed.networks..Site-to-s
597a0 69 74 65 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 64 6f 65 73 ite.mode.supports.x.509.but.does
597c0 6e 27 74 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 77 6f 72 6b n't.require.it.and.can.also.work
597e0 20 77 69 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 73 69 6d 70 .with.static.keys,.which.is.simp
59800 6c 65 72 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 ler.in.many.cases..In.this.examp
59820 6c 65 2c 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 20 73 69 74 le,.we'll.configure.a.simple.sit
59840 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 6e 67 20 61 e-to-site.OpenVPN.tunnel.using.a
59860 20 32 30 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 6c 61 76 65 20 .2048-bit.pre-shared.key..Slave.
59880 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 selection.for.outgoing.traffic.i
598a0 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 6d 69 74 s.done.according.to.the.transmit
598c0 20 68 61 73 68 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 61 6e 67 .hash.policy,.which.may.be.chang
598e0 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f 52 20 70 ed.from.the.default.simple.XOR.p
59900 6f 6c 69 63 79 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 olicy.via.the.:cfgcmd:`hash-poli
59920 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e 00 53 6f cy`.option,.documented.below..So
59940 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 61 6e 74 .in.our.firewall.policy,.we.want
59960 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 20 74 .to.allow.traffic.coming.in.on.t
59980 68 65 20 6f 75 74 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 64 20 66 he.outside.interface,.destined.f
599a0 6f 72 20 54 43 50 20 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 72 65 73 or.TCP.port.80.and.the.IP.addres
599c0 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 s.of.192.168.0.100..SolarWinds.S
599e0 6f 6d 65 20 49 53 50 73 20 62 79 20 64 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 ome.ISPs.by.default.only.delegat
59a00 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 2e 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 e.a./64.prefix..To.request.for.a
59a20 20 73 70 65 63 69 66 69 63 20 70 72 65 66 69 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f .specific.prefix.size.use.this.o
59a40 70 74 69 6f 6e 20 74 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 ption.to.request.for.a.bigger.de
59a60 6c 65 67 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 legation.for.this.pd.`<id>`..Thi
59a80 73 20 76 61 6c 75 65 20 69 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 s.value.is.in.the.range.from.32.
59aa0 2d 20 36 34 20 73 6f 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 -.64.so.you.could.request.up.to.
59ac0 61 20 2f 33 32 20 70 72 65 66 69 78 20 28 69 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 a./32.prefix.(if.your.ISP.allows
59ae0 20 74 68 69 73 29 20 64 6f 77 6e 20 74 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e .this).down.to.a./64.delegation.
59b00 00 53 6f 6d 65 20 49 54 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 .Some.IT.environments.require.th
59b20 65 20 75 73 65 20 6f 66 20 61 20 70 72 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 e.use.of.a.proxy.to.connect.to.t
59b40 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 57 69 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 he.Internet..Without.this.config
59b60 75 72 61 74 69 6f 6e 20 56 79 4f 53 20 75 70 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 uration.VyOS.updates.could.not.b
59b80 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 72 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 e.installed.directly.by.using.th
59ba0 65 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d e.:opcmd:`add.system.image`.comm
59bc0 61 6e 64 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 and.(:ref:`update_vyos`)..Some.R
59be0 41 44 49 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 ADIUS_.severs.use.an.access.cont
59c00 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 rol.list.which.allows.or.denies.
59c20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 queries,.make.sure.to.add.your.V
59c40 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 yOS.router.to.the.allowed.client
59c60 20 6c 69 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 69 63 65 20 .list..Some.application.service.
59c80 70 72 6f 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 56 50 4e 20 67 providers.(ASPs).operate.a.VPN.g
59ca0 61 74 65 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 69 ateway.to.provide.access.to.thei
59cc0 72 20 69 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 65 71 75 69 72 r.internal.resources,.and.requir
59ce0 65 20 74 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e e.that.a.connecting.organisation
59d00 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 73 65 .translate.all.traffic.to.the.se
59d20 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 73 6f 75 72 rvice.provider.network.to.a.sour
59d40 63 65 20 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 41 53 50 2e 00 ce.address.provided.by.the.ASP..
59d60 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 Some.firewall.settings.are.globa
59d80 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c l.and.have.an.affect.on.the.whol
59da0 65 20 73 79 73 74 65 6d 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 61 6c 72 65 61 64 79 20 e.system..Some.policies.already.
59dc0 69 6e 63 6c 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 64 64 65 64 20 70 6f 6c 69 63 69 65 73 20 include.other.embedded.policies.
59de0 69 6e 73 69 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 53 68 61 70 inside..That.is.the.case.of.Shap
59e00 65 72 5f 3a 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 6c 61 73 73 65 73 20 75 73 65 20 66 61 69 er_:.each.of.its.classes.use.fai
59e20 72 2d 71 75 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 68 61 6e 67 65 20 69 74 2e 00 53 6f r-queue.unless.you.change.it..So
59e40 6d 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 me.policies.can.be.combined,.you
59e60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 64 69 66 66 65 72 .will.be.able.to.embed_.a.differ
59e80 65 6e 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 ent.policy.that.will.be.applied.
59ea0 74 6f 20 61 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c 69 63 79 2e 00 53 to.a.class.of.the.main.policy..S
59ec0 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 ome.proxys.require/support.the."
59ee0 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d basic".HTTP.authentication.schem
59f00 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 70 61 73 e.as.per.:rfc:`7617`,.thus.a.pas
59f20 73 77 6f 72 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 70 72 sword.can.be.configured..Some.pr
59f40 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 oxys.require/support.the."basic"
59f60 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 .HTTP.authentication.scheme.as.p
59f80 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 75 73 65 72 6e 61 6d 65 20 er.:rfc:`7617`,.thus.a.username.
59fa0 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 63 65 6e 74 20 49 can.be.configured..Some.recent.I
59fc0 53 50 73 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 68 65 20 50 50 50 SPs.require.you.to.build.the.PPP
59fe0 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 56 4c 41 4e 20 69 6e 74 oE.connection.through.a.VLAN.int
5a000 65 72 66 61 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 20 49 53 50 73 20 69 73 20 65 2e 67 erface..One.of.those.ISPs.is.e.g
5a020 2e 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d 61 6e 79 2e 20 56 ..Deutsche.Telekom.in.Germany..V
5a040 79 4f 53 20 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 65 20 61 20 50 50 50 6f 45 20 73 65 yOS.can.easily.create.a.PPPoE.se
5a060 73 73 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 56 4c ssion.through.an.encapsulated.VL
5a080 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 AN.interface..The.following.conf
5a0a0 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6f iguration.will.run.your.PPPoE.co
5a0c0 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 4e 37 20 77 68 69 63 68 20 69 73 20 nnection.through.VLAN7.which.is.
5a0e0 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 63 68 65 20 54 65 the.default.VLAN.for.Deutsche.Te
5a100 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 20 64 6f 6e 27 74 20 77 6f 72 6b 20 lekom:.Some.services.don't.work.
5a120 63 6f 72 72 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 76 69 61 correctly.when.being.handled.via
5a140 20 61 20 77 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 .a.web.proxy..So.sometimes.it.is
5a160 20 75 73 65 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 74 72 61 6e 73 70 61 72 65 6e 74 20 .useful.to.bypass.a.transparent.
5a180 70 72 6f 78 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 6e 64 20 74 6f 20 63 6f 6e 6e 65 63 proxy:.Some.users.tend.to.connec
5a1a0 74 20 74 68 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 57 69 72 t.their.mobile.devices.using.Wir
5a1c0 65 47 75 61 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 6f 20 eGuard.to.their.VyOS.router..To.
5a1e0 65 61 73 65 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 6e 65 72 61 74 65 ease.deployment.one.can.generate
5a200 20 61 20 22 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 .a."per.mobile".configuration.fr
5a220 6f 6d 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 20 6f 70 74 69 6f om.the.VyOS.CLI..Sometimes.optio
5a240 6e 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e n.lines.in.the.generated.OpenVPN
5a260 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 20 71 75 6f 74 65 73 2e 20 54 .configuration.require.quotes..T
5a280 68 69 73 20 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 61 20 68 61 63 6b 20 6f 6e 20 6f 75 his.is.done.through.a.hack.on.ou
5a2a0 72 20 63 6f 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 r.config.generator..You.can.pass
5a2c0 20 71 75 6f 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 26 71 75 6f 74 3b 60 60 20 73 74 61 .quotes.using.the.``&quot;``.sta
5a2e0 74 65 6d 65 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 tement..Sort.the.output.by.the.s
5a300 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 65 78 70 pecified.key..Possible.keys:.exp
5a320 69 72 65 73 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 ires,.iaid_duid,.ip,.last_comm,.
5a340 70 6f 6f 6c 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 70 65 20 28 64 65 pool,.remaining,.state,.type.(de
5a360 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 fault.=.ip).Sort.the.output.by.t
5a380 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a he.specified.key..Possible.keys:
5a3a0 20 69 70 2c 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 2c 20 73 74 61 74 65 2c 20 73 74 .ip,.hardware_address,.state,.st
5a3c0 61 72 74 2c 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c 20 68 6f 73 74 6e art,.end,.remaining,.pool,.hostn
5a3e0 61 6d 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 ame.(default.=.ip).Source.Addres
5a400 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 56 58 4c s.Source.IP.address.used.for.VXL
5a420 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 AN.underlay..This.is.mandatory.w
5a440 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 hen.using.VXLAN.via.L2VPN/EVPN..
5a460 53 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 65 64 20 69 6e 20 61 6c 6c 20 Source.IPv4.address.used.in.all.
5a480 52 41 44 49 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 73 2e 00 53 6f 75 72 63 65 20 4e 41 RADIUS.server.queires..Source.NA
5a4a0 54 20 72 75 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 78 00 53 6f 75 72 63 65 20 61 6c 6c T.rules.Source.Prefix.Source.all
5a4c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 .connections.to.the.RADIUS.serve
5a4e0 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 rs.from.given.VRF.`<name>`..Sour
5a500 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 ce.all.connections.to.the.TACACS
5a520 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 .servers.from.given.VRF.`<name>`
5a540 2e 00 53 6f 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 2e 00 53 6f 75 72 ..Source.protocol.to.match..Sour
5a560 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e ce.tunnel.from.loopbacks.Spannin
5a580 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 72 64 69 6e 67 20 60 3c 64 65 6c g.Tree.Protocol.forwarding.`<del
5a5a0 61 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 ay>`.in.seconds.(default:.15)..S
5a5c0 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 panning.Tree.Protocol.hello.adve
5a5e0 72 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 rtisement.`<interval>`.in.second
5a600 73 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 s.(default:.2)..Spanning.Tree.Pr
5a620 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 otocol.is.not.enabled.by.default
5a640 20 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 63 61 6e 20 62 65 20 65 61 73 69 .in.VyOS..:ref:`stp`.can.be.easi
5a660 6c 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 64 65 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 ly.enabled.if.needed..Spatial.Mu
5a680 6c 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 53 61 76 65 20 28 53 4d 50 53 29 20 73 65 74 ltiplexing.Power.Save.(SMPS).set
5a6a0 74 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e 68 73 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 tings.Specfying.nhs.makes.all.mu
5a6c0 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 6f 20 62 65 20 72 65 70 65 61 74 65 64 20 74 lticast.packets.to.be.repeated.t
5a6e0 6f 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 o.each.statically.configured.nex
5a700 74 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 t.hop..Specifies.:abbr:`MPPE.(Mi
5a720 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f crosoft.Point-to-Point.Encryptio
5a740 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 n)`.negotioation.preference..Spe
5a760 63 69 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 cifies.IP.address.for.Dynamic.Au
5a780 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d thorization.Extension.server.(DM
5a7a0 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 74 /CoA).Specifies.an.optional.rout
5a7c0 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 6d e-map.to.be.applied.to.routes.im
5a7e0 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 ported.or.exported.between.the.c
5a800 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 63 urrent.unicast.VRF.and.VPN..Spec
5a820 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 65 ifies.an.upstream.network.`<inte
5a840 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 rface>`.from.which.replies.from.
5a860 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e 74 `<server>`.and.other.relay.agent
5a880 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 68 6f s.will.be.accepted..Specifies.ho
5a8a0 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c w.long.squid.assumes.an.external
5a8c0 6c 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 3a 70 61 73 73 77 6f 72 64 20 70 ly.validated.username:password.p
5a8e0 61 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e 20 6f 74 68 65 72 20 77 6f 72 64 air.is.valid.for.-.in.other.word
5a900 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 69 s.how.often.the.helper.program.i
5a920 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 20 53 65 74 20 74 68 69 73 s.called.for.that.user..Set.this
5a940 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 61 74 69 6f 6e 20 77 69 74 68 20 .low.to.force.revalidation.with.
5a960 73 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 2e 00 53 70 65 63 69 66 69 65 73 short.lived.passwords..Specifies
5a980 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 .one.of.the.bonding.policies..Th
5a9a0 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c 65 20 76 e.default.is.802.3ad..Possible.v
5a9c0 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 69 alues.are:.Specifies.proxy.servi
5a9e0 63 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 6e ce.listening.address..The.listen
5aa00 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 68 .address.is.the.IP.address.on.wh
5aa20 69 63 68 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e ich.the.web.proxy.service.listen
5aa40 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 73 s.for.client.requests..Specifies
5aa60 20 73 69 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 73 73 20 74 .single.`<gateway>`.IP.address.t
5aa80 6f 20 62 65 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 66 20 50 50 o.be.used.as.local.address.of.PP
5aaa0 50 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 P.interfaces..Specifies.that.the
5aac0 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 .:abbr:`NBMA.(Non-broadcast.mult
5aae0 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 65 73 20 iple-access.network)`.addresses.
5ab00 6f 66 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 64 65 66 69 of.the.next.hop.servers.are.defi
5ab20 6e 65 64 20 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d 61 ned.in.the.domain.name.nbma-doma
5ab40 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f 70 65 6e 6e in-name..For.each.A.record.openn
5ab60 68 72 70 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 2e hrp.creates.a.dynamic.NHS.entry.
5ab80 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 69 .Specifies.the.ARP.link.monitori
5aba0 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 ng.`<time>`.in.seconds..Specifie
5abc0 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 41 52 50 s.the.IP.addresses.to.use.as.ARP
5abe0 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a 60 .monitoring.peers.when.:cfgcmd:`
5ac00 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 20 arp-monitor.interval`.option.is.
5ac20 3e 20 30 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f 66 20 74 68 >.0..These.are.the.targets.of.th
5ac40 65 20 41 52 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 e.ARP.request.sent.to.determine.
5ac60 74 68 65 20 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 61 the.health.of.the.link.to.the.ta
5ac80 72 67 65 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a rgets..Specifies.the.available.:
5aca0 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f abbr:`MAC.(Message.Authenticatio
5acc0 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 n.Code)`.algorithms..The.MAC.alg
5ace0 6f 72 69 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 orithm.is.used.in.protocol.versi
5ad00 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 on.2.for.data.integrity.protecti
5ad20 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 on..Multiple.algorithms.can.be.p
5ad40 72 6f 76 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 44 4e 20 75 rovided..Specifies.the.base.DN.u
5ad60 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 nder.which.the.users.are.located
5ad80 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 6e 65 74 20 6d ..Specifies.the.clients.subnet.m
5ada0 61 73 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 74 2c 20 73 75 ask.as.per.RFC.950..If.unset,.su
5adc0 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 70 65 63 69 66 bnet.declaration.is.used..Specif
5ade0 69 65 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 52 50 20 52 65 ies.the.holding.time.for.NHRP.Re
5ae00 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 6f 6c 75 74 69 gistration.Requests.and.Resoluti
5ae20 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 on.Replies.sent.from.this.interf
5ae40 61 63 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 20 68 6f 6c 64 ace.or.shortcut-target..The.hold
5ae60 74 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 6e 64 time.is.specified.in.seconds.and
5ae80 20 64 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 63 69 66 69 65 .defaults.to.two.hours..Specifie
5aea0 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 66 6c 6f 77 20 s.the.interval.at.which.Netflow.
5aec0 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 data.will.be.sent.to.a.collector
5aee0 2e 20 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 ..As.per.default,.Netflow.data.w
5af00 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 ill.be.sent.every.60.seconds..Sp
5af20 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 61 20 72 65 ecifies.the.maximum.size.of.a.re
5af40 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 ply.body.in.KB,.used.to.limit.th
5af60 65 20 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 e.reply.size..Specifies.the.mini
5af80 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 mum.number.of.links.that.must.be
5afa0 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 72 72 69 65 72 .active.before.asserting.carrier
5afc0 2e 20 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 6f 20 45 74 68 ..It.is.similar.to.the.Cisco.Eth
5afe0 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 2e 20 54 68 69 erChannel.min-links.feature..Thi
5b000 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d s.allows.setting.the.minimum.num
5b020 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 ber.of.member.ports.that.must.be
5b040 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 6d 61 72 6b 69 .up.(link-up.state).before.marki
5b060 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 20 61 73 20 75 70 20 28 63 61 72 72 69 65 ng.the.bond.device.as.up.(carrie
5b080 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 69 74 75 61 74 r.on)..This.is.useful.for.situat
5b0a0 69 6f 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 76 69 63 65 73 ions.where.higher.level.services
5b0c0 20 73 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f 20 65 6e 73 75 .such.as.clustering.want.to.ensu
5b0e0 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 62 61 6e 64 77 re.a.minimum.number.of.low.bandw
5b100 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 73 77 69 idth.links.are.active.before.swi
5b120 74 63 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 tchover..Specifies.the.name.of.t
5b140 68 65 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 he.DN.attribute.that.contains.th
5b160 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 e.username/login..Combined.with.
5b180 74 68 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 65 20 75 73 65 the.base.DN.to.construct.the.use
5b1a0 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 69 73 20 73 rs.DN.when.no.search.filter.is.s
5b1c0 70 65 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 pecified.(`filter-expression`)..
5b1e0 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 60 3c 65 74 68 58 3e 60 20 Specifies.the.physical.`<ethX>`.
5b200 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 Ethernet.interface.associated.wi
5b220 74 68 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 65 th.a.Pseudo.Ethernet.`<interface
5b240 3e 60 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 20 >`..Specifies.the.port.`<port>`.
5b260 74 68 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f that.the.SSTP.port.will.listen.o
5b280 6e 20 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 n.(default.443)..Specifies.the.p
5b2a0 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 6b 61 20 72 65 61 6c 6d 20 6e 61 6d 65 29 rotection.scope.(aka.realm.name)
5b2c0 20 77 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 .which.is.to.be.reported.to.the.
5b2e0 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 client.for.the.authentication.sc
5b300 68 65 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 70 61 72 74 20 6f 66 20 74 68 65 heme..It.is.commonly.part.of.the
5b320 20 74 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 73 65 65 20 77 68 65 6e 20 70 72 6f .text.the.user.will.see.when.pro
5b340 6d 70 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 mpted.for.their.username.and.pas
5b360 73 77 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 64 69 73 74 69 sword..Specifies.the.route.disti
5b380 6e 67 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 nguisher.to.be.added.to.a.route.
5b3a0 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 exported.from.the.current.unicas
5b3c0 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 t.VRF.to.VPN..Specifies.the.rout
5b3e0 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 e-target.list.to.be.attached.to.
5b400 61 20 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 74 61 a.route.(export).or.the.route-ta
5b420 72 67 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 28 69 6d 70 6f rget.list.to.match.against.(impo
5b440 72 74 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 2f 69 6d 70 6f 72 74 69 6e 67 20 62 65 74 rt).when.exporting/importing.bet
5b460 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 ween.the.current.unicast.VRF.and
5b480 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 20 61 20 73 70 61 63 65 2d 73 65 70 61 72 .VPN.The.RTLIST.is.a.space-separ
5b4a0 61 74 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 2d 74 61 72 67 65 74 73 2c 20 77 68 69 63 ated.list.of.route-targets,.whic
5b4c0 68 20 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 76 61 6c h.are.BGP.extended.community.val
5b4e0 75 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 45 78 74 65 6e 64 65 64 20 43 6f 6d ues.as.described.in.Extended.Com
5b500 6d 75 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 munities.Attribute..Specifies.th
5b520 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 64 69 63 74 69 6f 6e 61 72 79 20 e.vendor.dictionary,.dictionary.
5b540 6e 65 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d needs.to.be.in./usr/share/accel-
5b560 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e ppp/radius..Specifies.timeout.in
5b580 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 .seconds.to.wait.for.any.peer.ac
5b5a0 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 tivity..If.this.option.specified
5b5c0 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 .it.turns.on.adaptive.lcp.echo.f
5b5e0 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 unctionality.and."lcp-echo-failu
5b600 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 re".is.not.used..Specifies.wheth
5b620 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 28 65 2e er.an.external.control.plane.(e.
5b640 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 20 74 68 65 20 69 6e 74 65 72 6e g..BGP.L2VPN/EVPN).or.the.intern
5b660 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 al.FDB.should.be.used..Specifies
5b680 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 .whether.this.NSSA.border.router
5b6a0 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 20 74 72 61 6e 73 6c 61 74 65 20 .will.unconditionally.translate.
5b6c0 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 20 57 68 Type-7.LSAs.into.Type-5.LSAs..Wh
5b6e0 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 en.role.is.Always,.Type-7.LSAs.a
5b700 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 20 72 re.translated.into.Type-5.LSAs.r
5b720 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 73 74 61 74 egardless.of.the.translator.stat
5b740 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 73 2e 20 e.of.other.NSSA.border.routers..
5b760 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 65 2c 20 74 68 69 73 20 72 6f 75 When.role.is.Candidate,.this.rou
5b780 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 ter.participates.in.the.translat
5b7a0 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 69 74 20 77 or.election.to.determine.if.it.w
5b7c0 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 64 75 74 ill.perform.the.translations.dut
5b7e0 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 65 72 2c 20 74 68 69 73 20 72 6f ies..When.role.is.Never,.this.ro
5b800 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 uter.will.never.translate.Type-7
5b820 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 00 53 70 65 63 69 66 69 65 .LSAs.into.Type-5.LSAs..Specifie
5b840 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 s.which.RADIUS.server.attribute.
5b860 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 contains.the.rate.limit.informat
5b880 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 46 ion..The.default.attribute.is.`F
5b8a0 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 6c 69 73 ilter-Id`..Specify.IPv4/IPv6.lis
5b8c0 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 ten.address.of.SSH.server..Multi
5b8e0 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 53 70 ple.addresses.can.be.defined..Sp
5b900 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 74 ecify.a.:abbr:`SIP.(Session.Init
5b920 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 62 79 20 49 50 76 36 iation.Protocol)`.server.by.IPv6
5b940 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 .address.of.Fully.Qualified.Doma
5b960 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 in.Name.for.all.DHCPv6.clients..
5b980 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e Specify.a.Fully.Qualified.Domain
5b9a0 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 .Name.as.source/destination.matc
5b9c0 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 65 her..Ensure.router.is.able.to.re
5b9e0 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 20 solve.such.dns.query..Specify.a.
5ba00 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c NIS.server.address.for.DHCPv6.cl
5ba20 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 61 64 64 ients..Specify.a.NIS+.server.add
5ba40 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 ress.for.DHCPv6.clients..Specify
5ba60 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 70 74 20 77 68 69 .absolute.`<path>`.to.script.whi
5ba80 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 69 73 20 ch.will.be.run.when.`<task>`.is.
5baa0 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 62 72 3a executed..Specify.allowed.:abbr:
5bac0 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e `KEX.(Key.Exchange)`.algorithms.
5bae0 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 6f 72 20 74 68 69 .Specify.an.alternate.AS.for.thi
5bb00 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 s.BGP.process.when.interacting.w
5bb20 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 ith.the.specified.peer.or.peer.g
5bb40 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 68 65 20 73 70 65 roup..With.no.modifiers,.the.spe
5bb60 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 cified.local-as.is.prepended.to.
5bb80 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 72 65 63 65 69 76 the.received.AS_PATH.when.receiv
5bba0 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 ing.routing.updates.from.the.pee
5bbc0 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 r,.and.prepended.to.the.outgoing
5bbe0 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 73 20 6c 6f 63 61 .AS_PATH.(after.the.process.loca
5bc00 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f l.AS).when.transmitting.local.ro
5bc20 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 utes.to.the.peer..Specify.an.alt
5bc40 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 6c 64 61 70 20 73 ernate.TCP.port.where.the.ldap.s
5bc60 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 72 20 74 68 61 6e erver.is.listening.if.other.than
5bc80 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 2e 00 53 70 65 63 .the.default.LDAP.port.389..Spec
5bca0 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 ify.name.of.the.:abbr:`VRF.(Virt
5bcc0 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 69 6e 73 ual.Routing.and.Forwarding)`.ins
5bce0 74 61 6e 63 65 2e 00 53 70 65 63 69 66 79 20 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 20 70 61 tance..Specify.nexthop.on.the.pa
5bd00 74 68 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 2d 61 64 th.to.the.destination,.``ipv4-ad
5bd20 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 60 00 53 dress``.can.be.set.to.``dhcp``.S
5bd40 70 65 63 69 66 79 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 pecify.static.route.into.the.rou
5bd60 74 69 6e 67 20 74 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c ting.table.sending.all.non.local
5bd80 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 .traffic.to.the.nexthop.address.
5bda0 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 `<address>`..Specify.the.IP.`<ad
5bdc0 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 dress>`.of.the.RADIUS.server.use
5bde0 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 r.with.the.pre-shared-secret.giv
5be00 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 en.in.`<secret>`..Specify.the.IP
5be20 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 .`<address>`.of.the.TACACS.serve
5be40 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 r.user.with.the.pre-shared-secre
5be60 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 t.given.in.`<secret>`..Specify.t
5be80 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 20 66 6f he.IPv4.source.address.to.use.fo
5bea0 72 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 67 68 62 r.the.BGP.session.to.this.neighb
5bec0 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 65 69 74 68 65 72 20 61 or,.may.be.specified.as.either.a
5bee0 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 20 61 6e n.IPv4.address.directly.or.as.an
5bf00 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 4c 44 41 .interface.name..Specify.the.LDA
5bf20 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 66 79 20 P.server.to.connect.to..Specify.
5bf40 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 69 74 65 the.identifier.value.of.the.site
5bf60 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 65 20 69 -level.aggregator.(SLA).on.the.i
5bf80 6e 74 65 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 6e nterface..ID.must.be.a.decimal.n
5bfa0 75 6d 62 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 74 73 20 umber.greater.then.0.which.fits.
5bfc0 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 20 62 65 in.the.length.of.SLA.IDs.(see.be
5bfe0 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 low)..Specify.the.interface.addr
5c000 65 73 73 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 ess.used.locally.on.the.interfac
5c020 65 20 77 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 e.where.the.prefix.has.been.dele
5c040 67 61 74 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 69 gated.to..ID.must.be.a.decimal.i
5c060 6e 74 65 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 65 71 75 nteger..Specify.the.minimum.requ
5c080 69 72 65 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 70 65 63 ired.TLS.version.1.2.or.1.3.Spec
5c0a0 69 66 79 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 65 72 20 ify.the.plaintext.password.user.
5c0c0 62 79 20 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e by.user.`<name>`.on.this.system.
5c0e0 20 54 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 .The.plaintext.password.will.be.
5c100 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 6f 20 61 automatically.transferred.into.a
5c120 20 73 65 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e 6f 74 20 .secure.hashed.password.and.not.
5c140 73 61 76 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 53 70 65 saved.anywhere.in.plaintext..Spe
5c160 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 cify.the.port.used.on.which.the.
5c180 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f 72 20 72 proxy.service.is.listening.for.r
5c1a0 65 71 75 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c equests..This.port.is.the.defaul
5c1c0 74 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 69 t.port.used.for.the.specified.li
5c1e0 73 74 65 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 79 73 74 65 6d sten-address..Specify.the.system
5c200 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 68 65 20 52 65 67 69 6f 6e 2f 4c 6f 63 s.`<timezone>`.as.the.Region/Loc
5c220 61 74 69 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 69 6e 65 73 20 79 6f 75 72 20 6c 6f 63 ation.that.best.defines.your.loc
5c240 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 55 ation..For.example,.specifying.U
5c260 53 2f 50 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 74 6f 20 S/Pacific.sets.the.time.zone.to.
5c280 55 53 20 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 74 69 6d US.Pacific.time..Specify.the.tim
5c2a0 65 20 69 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 73 68 6f 75 6c 64 20 e.interval.when.`<task>`.should.
5c2c0 62 65 20 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 69 73 20 73 70 65 be.executed..The.interval.is.spe
5c2e0 63 69 66 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 74 68 20 6f 6e 65 20 6f 66 20 74 68 65 cified.as.number.with.one.of.the
5c300 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 3a 00 53 70 65 63 69 66 79 20 74 69 6d .following.suffixes:.Specify.tim
5c320 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 63 68 65 63 6b 20 eout./.update.interval.to.check.
5c340 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 53 70 65 63 69 66 79 20 74 if.IP.address.changed..Specify.t
5c360 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 6b 65 65 70 61 6c 69 76 65 20 6d 65 imeout.interval.for.keepalive.me
5c380 73 73 61 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 ssage.in.seconds..Spine1.is.a.Ci
5c3a0 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 sco.IOS.router.running.version.1
5c3c0 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 5.4,.Leaf2.and.Leaf3.is.each.a.V
5c3e0 79 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 yOS.router.running.1.2..Splunk.S
5c400 70 6f 6b 65 00 53 71 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 poke.Squid_.is.a.caching.and.for
5c420 77 61 72 64 69 6e 67 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 warding.HTTP.web.proxy..It.has.a
5c440 20 77 69 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 .wide.variety.of.uses,.including
5c460 20 73 70 65 65 64 69 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 .speeding.up.a.web.server.by.cac
5c480 68 69 6e 67 20 72 65 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 hing.repeated.requests,.caching.
5c4a0 77 65 62 2c 20 44 4e 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 web,.DNS.and.other.computer.netw
5c4c0 6f 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c ork.lookups.for.a.group.of.peopl
5c4e0 65 20 73 68 61 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 e.sharing.network.resources,.and
5c500 20 61 69 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 .aiding.security.by.filtering.tr
5c520 61 66 66 69 63 2e 20 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 affic..Although.primarily.used.f
5c540 6f 72 20 48 54 54 50 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 or.HTTP.and.FTP,.Squid.includes.
5c560 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 limited.support.for.several.othe
5c580 72 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 r.protocols.including.Internet.G
5c5a0 6f 70 68 65 72 2c 20 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 opher,.SSL,[6].TLS.and.HTTPS..Sq
5c5c0 75 69 64 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 uid.does.not.support.the.SOCKS.p
5c5e0 72 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 rotocol..Start.by.checking.for.I
5c600 50 53 65 63 20 53 41 73 20 28 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 PSec.SAs.(Security.Associations)
5c620 20 77 69 74 68 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f .with:.Starting.from.VyOS.1.4-ro
5c640 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 lling-202308040557,.a.new.firewa
5c660 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c ll.structure.can.be.found.on.all
5c680 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 .vyos.instalations,.and.zone.bas
5c6a0 65 64 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 ed.firewall.is.no.longer.support
5c6c0 65 64 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 ed..Documentation.for.most.of.th
5c6e0 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 e.new.firewall.CLI.can.be.found.
5c700 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 in.the.`firewall.<https://docs.v
5c720 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 yos.io/en/latest/configuration/f
5c740 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e irewall/general.html>`_.chapter.
5c760 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 .The.legacy.firewall.is.still.av
5c780 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d ailable.for.versions.before.1.4-
5c7a0 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 rolling-202308040557.and.can.be.
5c7c0 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 found.in.the.:ref:`firewall-lega
5c7e0 63 79 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 cy`.chapter..The.examples.in.thi
5c800 73 20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c s.section.use.the.legacy.firewal
5c820 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 l.configuration.commands,.since.
5c840 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e this.feature.has.been.removed.in
5c860 20 65 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d .earlier.releases..Starting.from
5c880 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 .VyOS.1.4-rolling-202308040557,.
5c8a0 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 a.new.firewall.structure.can.be.
5c8c0 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e found.on.all.vyos.installations.
5c8e0 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d .Starting.from.VyOS.1.4-rolling-
5c900 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 202308040557,.a.new.firewall.str
5c920 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 ucture.can.be.found.on.all.vyos.
5c940 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 installations..Documentation.for
5c960 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f .most.new.firewall.cli.can.be.fo
5c980 75 6e 64 20 68 65 72 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 4f 53 20 und.here:.Starting.of.with.VyOS.
5c9a0 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 65 64 20 73 75 70 70 6f 72 74 20 1.3.(equuleus).we.added.support.
5c9c0 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 2d 42 61 for.running.VyOS.as.an.Out-of-Ba
5c9e0 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 77 68 69 63 68 20 70 72 6f 76 69 nd.Management.device.which.provi
5ca00 64 65 73 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 53 53 des.remote.access.by.means.of.SS
5ca20 48 20 74 6f 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 65 72 69 61 6c 20 69 6e H.to.directly.attached.serial.in
5ca40 74 65 72 66 61 63 65 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 31 2e 32 terfaces..Starting.with.VyOS.1.2
5ca60 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 20 .a.:abbr:`mDNS.(Multicast.DNS)`.
5ca80 72 65 70 65 61 74 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f 76 69 64 repeater.functionality.is.provid
5caa0 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 ed..Additional.information.can.b
5cac0 65 20 6f 62 74 61 69 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 e.obtained.from.https://en.wikip
5cae0 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 53 74 61 edia.org/wiki/Multicast_DNS..Sta
5cb00 74 69 63 00 53 74 61 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 tic.Static.:abbr:`SAK.(Secure.Au
5cb20 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 thentication.Key)`.mode.can.be.c
5cb40 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 onfigured.manually.on.each.devic
5cb60 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 e.wishing.to.use.MACsec..Keys.mu
5cb80 73 74 20 62 65 20 73 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 st.be.set.statically.on.all.devi
5cba0 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 ces.for.traffic.to.flow.properly
5cbc0 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 ..Key.rotation.is.dependent.on.t
5cbe0 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 he.administrator.updating.all.ke
5cc00 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 ys.manually.across.connected.dev
5cc20 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 ices..Static.SAK.mode.can.not.be
5cc40 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 63 20 44 48 43 50 20 49 50 20 61 .used.with.MKA..Static.DHCP.IP.a
5cc60 64 64 72 65 73 73 20 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 ddress.assign.to.host.identified
5cc80 20 62 79 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 73 73 20 .by.`<description>`..IP.address.
5cca0 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 77 68 must.be.inside.the.`<subnet>`.wh
5ccc0 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 ich.is.defined.but.can.be.outsid
5cce0 65 20 74 68 65 20 64 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 69 74 68 e.the.dynamic.range.created.with
5cd00 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 .:cfgcmd:`set.service.dhcp-serve
5cd20 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 73 75 62 r.shared-network-name.<name>.sub
5cd40 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e 6f 20 69 net.<subnet>.range.<n>`..If.no.i
5cd60 70 2d 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 20 66 72 p-address.is.specified,.an.IP.fr
5cd80 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 53 74 61 om.the.dynamic.pool.is.used..Sta
5cda0 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b 65 79 73 tic.Hostname.Mapping.Static.Keys
5cdc0 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 20 6f 72 .Static.Routes.Static.Routing.or
5cde0 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 .other.dynamic.routing.protocols
5ce00 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e 74 65 72 .can.be.used.over.the.vtun.inter
5ce20 66 61 63 65 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d 61 70 70 face.Static.Routing:.Static.mapp
5ce40 69 6e 67 73 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 68 6f 77 ings.Static.mappings.aren't.show
5ce60 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 73 68 6f n..To.show.all.states,.use.``sho
5ce80 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 w.dhcp.server.leases.state.all``
5cea0 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e ..Static.routes.are.manually.con
5cec0 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e 65 72 61 figured.routes,.which,.in.genera
5cee0 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 l,.cannot.be.updated.dynamically
5cf00 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 20 61 62 .from.information.VyOS.learns.ab
5cf20 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d 20 6f 74 out.the.network.topology.from.ot
5cf40 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 her.routing.protocols..However,.
5cf60 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c if.a.link.fails,.the.router.will
5cf80 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 74 69 63 .remove.routes,.including.static
5cfa0 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 52 .routes,.from.the.:abbr:`RIPB.(R
5cfc0 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 74 20 75 outing.Information.Base)`.that.u
5cfe0 73 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 sed.this.interface.to.reach.the.
5d000 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 72 6f 75 next.hop..In.general,.static.rou
5d020 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 65 72 79 tes.should.only.be.used.for.very
5d040 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f 72 20 74 .simple.network.topologies,.or.t
5d060 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 64 79 6e o.override.the.behavior.of.a.dyn
5d080 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 6d 61 6c amic.routing.protocol.for.a.smal
5d0a0 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 63 74 69 l.number.of.routes..The.collecti
5d0c0 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 on.of.all.routes.the.router.has.
5d0e0 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f learned.from.its.configuration.o
5d100 72 20 66 72 6f 6d 20 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f r.from.its.dynamic.routing.proto
5d120 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e 69 63 61 cols.is.stored.in.the.RIB..Unica
5d140 73 74 20 72 6f 75 74 65 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 6f 20 64 st.routes.are.directly.used.to.d
5d160 65 74 65 72 6d 69 6e 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 20 75 73 etermine.the.forwarding.table.us
5d180 65 64 20 66 6f 72 20 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 ed.for.unicast.packet.forwarding
5d1a0 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ..Static.routes.can.be.configure
5d1c0 64 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 d.referencing.the.tunnel.interfa
5d1e0 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 ce;.for.example,.the.local.route
5d200 72 20 77 69 6c 6c 20 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e 30 2e 30 r.will.use.a.network.of.10.0.0.0
5d220 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 65 74 77 /16,.while.the.remote.has.a.netw
5d240 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 75 70 70 ork.of.10.1.0.0/16:.Station.supp
5d260 6f 72 74 73 20 72 65 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 20 43 6f orts.receiving.VHT.variant.HT.Co
5d280 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e 6e 65 63 ntrol.field.Status.Sticky.Connec
5d2a0 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 75 tions.Storage.of.route.updates.u
5d2c0 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 74 20 72 ses.memory..If.you.enable.soft.r
5d2e0 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 6c 74 69 econfiguration.inbound.for.multi
5d300 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 6d 65 6d ple.neighbors,.the.amount.of.mem
5d320 6f 72 79 20 75 73 65 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 6e 74 2e ory.used.can.become.significant.
5d340 00 53 75 66 66 69 78 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 73 20 6f .Suffixes.Summarisation.starts.o
5d360 6e 6c 79 20 61 66 74 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 70 69 72 nly.after.this.delay.timer.expir
5d380 79 2e 00 53 75 70 70 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 64 20 63 y..Supported.Modules.Supported.c
5d3a0 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 69 6e 74 65 hannel.width.set..Supported.inte
5d3c0 72 66 61 63 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 74 65 64 20 72 65 6d 6f 74 65 20 70 72 rface.types:.Supported.remote.pr
5d3e0 6f 74 6f 63 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 otocols.are.FTP,.FTPS,.HTTP,.HTT
5d400 50 53 2c 20 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 70 6f 72 74 65 64 PS,.SCP/SFTP.and.TFTP..Supported
5d420 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 65 3a 00 53 75 70 70 6f 72 74 73 20 61 .versions.of.RIP.are:.Supports.a
5d440 73 20 48 45 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 61 63 65 20 70 65 s.HELPER.for.configured.grace.pe
5d460 72 69 6f 64 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 riod..Suppose.the.LEFT.router.ha
5d480 73 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 20 6f 6e s.external.address.192.0.2.10.on
5d4a0 20 69 74 73 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 74 68 65 20 52 49 47 .its.eth0.interface,.and.the.RIG
5d4c0 48 54 20 72 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 70 6f 73 HT.router.is.203.0.113.45.Suppos
5d4e0 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 30 2e 32 33 2e 31 2e 30 2f 32 34 20 6e e.you.want.to.use.10.23.1.0/24.n
5d500 65 74 77 6f 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e etwork.for.client.tunnel.endpoin
5d520 74 73 20 61 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 62 65 6c 6f 6e 67 ts.and.all.client.subnets.belong
5d540 20 74 6f 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 6e 74 73 20 6e 65 .to.10.23.0.0/20..All.clients.ne
5d560 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 20 ed.access.to.the.192.168.0.0/16.
5d580 6e 65 74 77 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 network..Suppress.sending.Capabi
5d5a0 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 lity.Negotiation.as.OPEN.message
5d5c0 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 2e .optional.parameter.to.the.peer.
5d5e0 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 68 65 20 70 .This.command.only.affects.the.p
5d600 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 eer.is.configured.other.than.IPv
5d620 34 20 75 6e 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 79 6e 61 6d 69 63 4.unicast.configuration..Synamic
5d640 20 69 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 6f 20 61 6c 6c 20 70 65 65 .instructs.to.forward.to.all.pee
5d660 72 73 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 rs.which.we.have.a.direct.connec
5d680 74 69 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 20 63 61 tion.with..Alternatively,.you.ca
5d6a0 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 76 65 20 6d 75 6c 74 69 70 6c 65 n.specify.the.directive.multiple
5d6c0 20 74 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 .times.for.each.protocol-address
5d6e0 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 .the.multicast.traffic.should.be
5d700 20 73 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 73 00 53 79 6e 70 72 6f 78 79 00 53 .sent.to..Sync.groups.Synproxy.S
5d720 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 79 20 72 65 6c ynproxy.connections.Synproxy.rel
5d740 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 69 6d 65 73 74 ies.on.syncookies.and.TCP.timest
5d760 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 6c 65 64 00 53 amps,.ensure.these.are.enabled.S
5d780 79 6e 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 32 20 yntax.has.changed.from.VyOS.1.2.
5d7a0 28 63 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 (crux).and.it.will.be.automatica
5d7c0 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 6e 20 75 70 67 72 61 64 65 2e 00 lly.migrated.during.an.upgrade..
5d7e0 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 73 75 70 70 6f 72 74 73 20 6c 6f Sysctl.Syslog.Syslog.supports.lo
5d800 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 73 2c 20 74 68 6f 73 65 gging.to.multiple.targets,.those
5d820 20 74 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 70 6c 61 69 6e 20 66 69 6c 65 20 6f .targets.could.be.a.plain.file.o
5d840 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c n.your.VyOS.installation.itself,
5d860 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 20 61 20 72 65 6d 6f 74 65 20 73 79 .a.serial.console.or.a.remote.sy
5d880 73 6c 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 72 65 61 63 68 65 64 20 76 69 61 slog.server.which.is.reached.via
5d8a0 20 3a 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 .:abbr:`IP.(Internet.Protocol)`.
5d8c0 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 61 74 65 20 74 UDP/TCP..Syslog.uses.logrotate.t
5d8e0 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 6d 62 65 72 20 o.rotate.logiles.after.a.number.
5d900 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 6d 61 6e 79 20 of.gives.bytes..We.keep.as.many.
5d920 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 62 65 66 6f 72 as.`<number>`.rotated.file.befor
5d940 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d e.they.are.deleted.on.the.system
5d960 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 60 3c 73 69 7a 65 3e 60 20 6b 69 6c ..Syslog.will.write.`<size>`.kil
5d980 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 62 obytes.into.the.file.specified.b
5d9a0 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 72 20 74 68 69 73 20 6c 69 6d 69 74 y.`<filename>`..After.this.limit
5d9c0 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 68 65 20 63 75 73 74 6f 6d 20 66 69 .has.been.reached,.the.custom.fi
5d9e0 6c 65 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 74 65 20 61 6e 64 le.is."rotated".by.logrotate.and
5da00 20 61 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 63 72 65 61 74 65 64 2e 00 53 .a.new.custom.file.is.created..S
5da20 79 73 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 74 65 6d 20 44 69 73 70 6c 61 79 20 ystem.System.DNS.System.Display.
5da40 28 4c 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 72 69 70 74 69 6f (LCD).System.Name.and.Descriptio
5da60 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 6d 20 63 61 70 61 62 69 6c 69 74 69 n.System.Proxy.System.capabiliti
5da80 65 73 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 63 2e 29 00 53 79 es.(switching,.routing,.etc.).Sy
5daa0 73 74 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 53 79 73 74 stem.configuration.commands.Syst
5dac0 65 6d 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 em.daemons.System.identifier:.``
5dae0 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 6d 20 69 64 1921.6800.1002``.-.for.system.id
5db00 65 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 49 50 20 etifiers.we.recommend.to.use.IP.
5db20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f address.or.MAC.address.of.the.ro
5db40 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 uter.itself..The.way.to.construc
5db60 74 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 t.this.is.to.keep.all.of.the.zer
5db80 6f 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e oes.of.the.router.IP.address,.an
5dba0 64 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 d.then.change.the.periods.from.b
5dbc0 65 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 76 65 72 eing.every.three.numbers.to.ever
5dbe0 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 74 68 61 74 y.four.numbers..The.address.that
5dc00 20 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 .is.listed.here.is.``192.168.1.2
5dc20 60 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 ``,.which.if.expanded.will.turn.
5dc40 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 6e 20 61 into.``192.168.001.002``..Then.a
5dc60 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 ll.one.has.to.do.is.move.the.dot
5dc80 73 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 64 20 6f s.to.have.four.numbers.instead.o
5dca0 66 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 31 2e 36 38 f.three..This.gives.us.``1921.68
5dcc0 30 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 20 75 6e 75 73 61 62 6c 65 20 2d 20 00.1002``..System.is.unusable.-.
5dce0 61 20 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 43 41 43 53 20 45 78 61 6d 70 6c 65 a.panic.condition.TACACS.Example
5dd00 00 54 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 30 37 .TACACS.is.defined.in.:rfc:`8907
5dd20 60 2e 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 `..TACACS.servers.could.be.harde
5dd40 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 ned.by.only.allowing.certain.IP.
5dd60 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 addresses.to.connect..As.of.this
5dd80 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 54 41 43 41 .the.source.address.of.each.TACA
5dda0 43 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 41 43 41 CS.query.can.be.configured..TACA
5ddc0 43 53 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 CS+.TBD.TCP.&.UDP.services.runni
5dde0 6e 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 65 78 74 20 28 69 ng.in.the.default.VRF.context.(i
5de00 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 20 56 52 46 20 64 65 76 69 63 65 29 e.,.not.bound.to.any.VRF.device)
5de20 20 63 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 6f 6d 61 69 6e 73 .can.work.across.all.VRF.domains
5de40 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 54 46 54 50 20 53 .by.enabling.this.option..TFTP.S
5de60 65 72 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 erver.Tag.is.the.optional.parame
5de80 74 65 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 65 64 20 53 75 6d 6d 61 72 79 20 72 ter..If.tag.configured.Summary.r
5dea0 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 77 69 74 68 20 74 68 65 oute.will.be.originated.with.the
5dec0 20 63 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 6b 20 53 63 68 65 64 75 6c 65 72 00 .configured.tag..Task.Scheduler.
5dee0 54 65 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 Telegraf.Telegraf.output.plugin.
5df00 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 azure-data-explorer_.Telegraf.ou
5df20 74 70 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 5f 00 54 tput.plugin.prometheus-client_.T
5df40 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 73 70 6c 75 6e 6b 5f 2e 20 48 elegraf.output.plugin.splunk_..H
5df60 54 54 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 TTP.Event.Collector..Tell.hosts.
5df80 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 61 74 65 66 75 to.use.the.administered.(statefu
5dfa0 6c 29 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f l).protocol.(i.e..DHCP).for.auto
5dfc0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 configuration.of.other.(non-addr
5dfe0 65 73 73 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 ess).information.Tell.hosts.to.u
5e000 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f se.the.administered.stateful.pro
5e020 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 tocol.(i.e..DHCP).for.autoconfig
5e040 75 72 61 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 uration.Temporary.disable.this.R
5e060 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 ADIUS.server..Temporary.disable.
5e080 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 this.RADIUS.server..It.won't.be.
5e0a0 71 75 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 queried..Temporary.disable.this.
5e0c0 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 TACACS.server..It.won't.be.queri
5e0e0 65 64 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e ed..Terminate.SSL.Test.connectin
5e100 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 g.given.connection-oriented.inte
5e120 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 rface..`<interface>`.can.be.``pp
5e140 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 63 6f 6e 6e poe0``.as.the.example..Test.conn
5e160 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 ecting.given.connection-oriented
5e180 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 .interface..`<interface>`.can.be
5e1a0 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 .``sstpc0``.as.the.example..Test
5e1c0 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d .disconnecting.given.connection-
5e1e0 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e oriented.interface..`<interface>
5e200 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 `.can.be.``pppoe0``.as.the.examp
5e220 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e le..Test.disconnecting.given.con
5e240 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e nection-oriented.interface..`<in
5e260 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 terface>`.can.be.``sstpc0``.as.t
5e280 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 73 74 69 6e 67 he.example..Testing.SSTP.Testing
5e2a0 20 61 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 68 69 73 20 64 .and.Validation.Thanks.to.this.d
5e2c0 69 73 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 61 66 66 69 63 iscovery,.any.subsequent.traffic
5e2e0 20 62 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e 6f 74 20 62 65 .between.PC4.and.PC5.will.not.be
5e300 20 75 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 62 65 74 .using.the.multicast-address.bet
5e320 77 65 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 68 20 6b 6e 6f ween.the.leaves.as.they.both.kno
5e340 77 20 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 20 61 72 65 20 w.behind.which.Leaf.the.PCs.are.
5e360 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 66 69 63 20 61 73 connected..This.saves.traffic.as
5e380 20 6c 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 72 65 64 .less.multicast.packets.sent.red
5e3a0 75 63 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 77 68 uces.the.load.on.the.network,.wh
5e3c0 69 63 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 65 6e 20 6d 6f ich.improves.scalability.when.mo
5e3e0 72 65 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 73 20 68 6f 77 re.leaves.are.added..That.is.how
5e400 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 6f 2d 63 61 6c .it.is.possible.to.do.the.so-cal
5e420 6c 65 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 20 6c 6f 6f 6b led."ingress.shaping"..That.look
5e440 73 20 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 6c 73 20 61 6e s.good.-.we.defined.2.tunnels.an
5e460 64 20 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 00 54 d.they're.both.up.and.running..T
5e480 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d he.:abbr:`ASN.(Autonomous.System
5e4a0 20 4e 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 65 6e 74 69 61 .Number)`.is.one.of.the.essentia
5e4c0 6c 20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 20 64 69 73 74 l.elements.of.BGP..BGP.is.a.dist
5e4e0 61 6e 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 6e ance.vector.routing.protocol,.an
5e500 64 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 d.the.AS-Path.framework.provides
5e520 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 20 6c 6f 6f 70 .distance.vector.metric.and.loop
5e540 20 64 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 44 4e .detection.to.BGP..The.:abbr:`DN
5e560 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e PTv6.(Destination.IPv6-to-IPv6.N
5e580 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 64 65 73 74 etwork.Prefix.Translation)`.dest
5e5a0 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 ination.address.translation.func
5e5c0 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 tion.is.used.in.scenarios.where.
5e5e0 74 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f the.server.in.the.internal.netwo
5e600 72 6b 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 rk.provides.services.to.the.exte
5e620 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 rnal.network,.such.as.providing.
5e640 57 65 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 73 20 74 6f 20 Web.services.or.FTP.services.to.
5e660 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f 6e 66 69 67 75 the.external.network..By.configu
5e680 72 69 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 62 65 ring.the.mapping.relationship.be
5e6a0 74 77 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 64 64 72 65 73 tween.the.internal.server.addres
5e6c0 73 20 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 s.and.the.external.network.addre
5e6e0 73 73 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 ss.on.the.external.network.side.
5e700 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2c 20 65 interface.of.the.NAT66.device,.e
5e720 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 63 63 65 73 73 xternal.network.users.can.access
5e740 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 72 20 74 68 72 .the.internal.network.server.thr
5e760 6f 75 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 ough.the.designated.external.net
5e780 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d work.address..The.:abbr:`MPLS.(M
5e7a0 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 ulti-Protocol.Label.Switching)`.
5e7c0 61 72 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d 65 20 61 20 73 architecture.does.not.assume.a.s
5e7e0 69 6e 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 4c 53 20 70 61 ingle.protocol.to.create.MPLS.pa
5e800 74 68 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 6c 20 44 69 73 ths..VyOS.supports.the.Label.Dis
5e820 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 20 69 6d 70 6c tribution.Protocol.(LDP).as.impl
5e840 65 6d 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 66 63 3a 60 35 emented.by.FRR,.based.on.:rfc:`5
5e860 30 33 36 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 75 036`..The.:ref:`source-nat66`.ru
5e880 6c 65 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f le.replaces.the.source.address.o
5e8a0 66 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 f.the.packet.and.calculates.the.
5e8c0 63 6f 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 converted.address.using.the.pref
5e8e0 69 78 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 68 65 20 41 52 ix.specified.in.the.rule..The.AR
5e900 50 20 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 P.monitor.works.by.periodically.
5e920 63 68 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 74 6f 20 64 65 checking.the.slave.devices.to.de
5e940 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 73 65 6e 74 20 6f termine.whether.they.have.sent.o
5e960 72 20 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 20 28 74 68 65 r.received.traffic.recently.(the
5e980 20 70 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 .precise.criteria.depends.upon.t
5e9a0 68 65 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 61 74 65 20 6f he.bonding.mode,.and.the.state.o
5e9c0 66 20 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 69 63 20 69 73 f.the.slave)..Regular.traffic.is
5e9e0 20 67 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 73 73 75 65 64 .generated.via.ARP.probes.issued
5ea00 20 66 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 .for.the.addresses.specified.by.
5ea20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 the.:cfgcmd:`arp-monitor.target`
5ea40 20 6f 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 .option..The.ASP.has.documented.
5ea60 74 68 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 20 42 47 their.IPSec.requirements:.The.BG
5ea80 50 20 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f 72 20 6d P.router.can.connect.to.one.or.m
5eaa0 6f 72 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 65 63 65 69 76 ore.RPKI.cache.servers.to.receiv
5eac0 65 20 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 41 53 20 e.validated.prefix.to.origin.AS.
5eae0 6d 61 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 20 63 61 6e 20 mappings..Advanced.failover.can.
5eb00 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 6f 63 6b 65 74 73 be.implemented.by.server.sockets
5eb20 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 .with.different.preference.value
5eb40 73 2e 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 61 6d 65 s..The.CLI.configuration.is.same
5eb60 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 63 6c 65 73 2e .as.mentioned.in.above.articles.
5eb80 20 54 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 61 74 20 65 61 .The.only.difference.is,.that.ea
5eba0 63 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 74 20 62 ch.routing.protocol.used,.must.b
5ebc0 65 20 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 6d 65 20 3c 6e e.prefixed.with.the.`vrf.name.<n
5ebe0 61 6d 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 72 65 73 73 20 ame>`.command..The.CLNS.address.
5ec00 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 74 73 3a consists.of.the.following.parts:
5ec20 00 54 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 .The.DHCP.unique.identifier.(DUI
5ec40 44 29 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 6e D).is.used.by.a.client.to.get.an
5ec60 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 .IP.address.from.a.DHCPv6.server
5ec80 2e 20 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 79 70 65 20 66 69 65 6c ..It.has.a.2-byte.DUID.type.fiel
5eca0 64 2c 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 64 65 6e 74 69 66 d,.and.a.variable-length.identif
5ecc0 69 65 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 73 2e 20 49 74 73 20 61 ier.field.up.to.128.bytes..Its.a
5ece0 63 74 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 74 79 70 65 ctual.length.depends.on.its.type
5ed00 2e 20 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 65 20 44 55 49 44 20 77 ..The.server.compares.the.DUID.w
5ed20 69 74 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c 69 76 65 72 73 20 63 6f ith.its.database.and.delivers.co
5ed40 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 73 2c 20 6c 65 61 73 65 nfiguration.data.(address,.lease
5ed60 20 74 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 .times,.DNS.servers,.etc.).to.th
5ed80 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f e.client..The.DN.and.password.to
5eda0 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 .bind.as.while.performing.search
5edc0 65 73 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 es..The.DN.and.password.to.bind.
5ede0 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 20 41 73 as.while.performing.searches..As
5ee00 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 69 6e 74 65 .the.password.needs.to.be.printe
5ee20 64 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f d.in.plain.text.in.your.Squid.co
5ee40 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d nfiguration.it.is.strongly.recom
5ee60 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e mended.to.use.a.account.with.min
5ee80 69 6d 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 20 54 68 69 73 imal.associated.privileges..This
5eea0 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 63 61 73 65 20 73 6f 6d .to.limit.the.damage.in.case.som
5eec0 65 6f 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 eone.could.get.hold.of.a.copy.of
5eee0 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 .your.Squid.configuration.file..
5ef00 54 68 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 72 69 62 75 74 65 73 20 The.FQ-CoDel.policy.distributes.
5ef20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 46 4f 20 71 75 65 75 65 the.traffic.into.1024.FIFO.queue
5ef40 73 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f 64 20 73 65 72 76 s.and.tries.to.provide.good.serv
5ef60 69 63 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f ice.between.all.of.them..It.also
5ef80 20 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c .tries.to.keep.the.length.of.all
5efa0 20 74 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 54 54 50 20 73 65 72 76 .the.queues.short..The.HTTP.serv
5efc0 69 63 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 30 2e 00 54 68 65 20 49 ice.listen.on.TCP.port.80..The.I
5efe0 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d P.address.of.the.internal.system
5f000 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 2e 00 .we.wish.to.forward.traffic.to..
5f020 54 68 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f The.Intel.AX200.card.does.not.wo
5f040 72 6b 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 rk.out.of.the.box.in.AP.mode,.se
5f060 65 20 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d e.https://unix.stackexchange.com
5f080 2f 71 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 /questions/598275/intel-ax200-ap
5f0a0 2d 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 68 69 73 20 63 61 -mode..You.can.still.put.this.ca
5f0c0 72 64 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 rd.into.AP.mode.using.the.follow
5f0e0 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 20 60 60 2e 31 2e ing.configuration:.The.OID.``.1.
5f100 33 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 3.6.1.4.1.8072.1.3.2.3.1.1.4.116
5f120 2e 31 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c .101.115.116``,.once.called,.wil
5f140 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 65 78 74 65 l.contain.the.output.of.the.exte
5f160 6e 73 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c nsion..The.Point-to-Point.Tunnel
5f180 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 20 62 65 65 6e 20 69 6d ing.Protocol.(PPTP_).has.been.im
5f1a0 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 plemented.in.VyOS.only.for.backw
5f1c0 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 20 68 61 73 20 6d 61 6e ards.compatibility..PPTP.has.man
5f1e0 79 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 73 75 65 73 20 61 6e 64 y.well.known.security.issues.and
5f200 20 79 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 .you.should.use.one.of.the.many.
5f220 6f 74 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 other.new.VPN.implementations..T
5f240 68 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 20 35 20 64 69 66 66 65 he.PowerDNS.recursor.has.5.diffe
5f260 72 65 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 rent.levels.of.DNSSEC.processing
5f280 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 74 68 65 20 64 6e 73 73 ,.which.can.be.set.with.the.dnss
5f2a0 65 63 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 ec.setting..In.order.from.least.
5f2c0 74 6f 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 65 20 61 72 65 3a 00 54 to.most.processing,.these.are:.T
5f2e0 68 65 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 he.Priority.Queue.is.a.classful.
5f300 73 63 68 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 scheduling.policy..It.does.not.d
5f320 65 6c 61 79 20 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 elay.packets.(Priority.Queue.is.
5f340 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 not.a.shaping.policy),.it.simply
5f360 20 64 65 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 .dequeues.packets.according.to.t
5f380 68 65 69 72 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e heir.priority..The.RADIUS.accoun
5f3a0 74 69 6e 67 20 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 ting.feature.must.be.used.with.t
5f3c0 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f he.OpenConnect.authentication.mo
5f3e0 64 65 20 52 41 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 de.RADIUS..It.cannot.be.used.wit
5f400 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 h.local.authentication..You.must
5f420 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 .configure.the.OpenConnect.authe
5f440 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 ntication.mode.to."radius"..The.
5f460 52 41 44 49 55 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 RADIUS.dictionaries.in.VyOS.are.
5f480 6c 6f 63 61 74 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 located.at.``/usr/share/accel-pp
5f4a0 70 2f 72 61 64 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 p/radius/``.The.SR.segments.are.
5f4c0 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b portions.of.the.network.path.tak
5f4e0 65 6e 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 en.by.the.packet,.and.are.called
5f500 20 53 49 44 73 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 .SIDs..At.each.node,.the.first.S
5f520 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 ID.of.the.list.is.read,.executed
5f540 20 61 73 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d .as.a.forwarding.function,.and.m
5f560 61 79 20 62 65 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 ay.be.popped.to.let.the.next.nod
5f580 65 20 72 65 61 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e e.read.the.next.SID.of.the.list.
5f5a0 20 54 68 65 20 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 .The.SID.list.completely.determi
5f5c0 6e 65 73 20 74 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 nes.the.path.where.the.packet.is
5f5e0 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f .forwarded..The.Shaper.policy.do
5f600 65 73 20 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 es.not.guarantee.a.low.delay,.bu
5f620 74 20 69 74 20 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f t.it.does.guarantee.bandwidth.to
5f640 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 .different.traffic.classes.and.a
5f660 6c 73 6f 20 6c 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 lso.lets.you.decide.how.to.alloc
5f680 61 74 65 20 6d 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e ate.more.traffic.once.the.guaran
5f6a0 74 65 65 73 20 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 tees.are.met..The.UDP.port.numbe
5f6c0 72 20 75 73 65 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 r.used.by.your.apllication..It.i
5f6e0 73 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 s.mandatory.for.this.kind.of.ope
5f700 72 61 74 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 ration..The.VXLAN.specification.
5f720 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 was.originally.created.by.VMware
5f740 2c 20 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 ,.Arista.Networks.and.Cisco..Oth
5f760 65 72 20 62 61 63 6b 65 72 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f er.backers.of.the.VXLAN.technolo
5f780 67 79 20 69 6e 63 6c 75 64 65 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 gy.include.Huawei,.Broadcom,.Cit
5f7a0 72 69 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c rix,.Pica8,.Big.Switch.Networks,
5f7c0 20 43 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 .Cumulus.Networks,.Dell.EMC,.Eri
5f7e0 63 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 csson,.Mellanox,.FreeBSD,.OpenBS
5f800 44 2c 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 D,.Red.Hat,.Joyent,.and.Juniper.
5f820 4e 65 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 Networks..The.VyOS.DNS.forwarder
5f840 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 20 75 70 73 74 72 65 61 6d 20 44 4e .does.not.require.an.upstream.DN
5f860 53 20 73 65 72 76 65 72 2e 20 49 74 20 63 61 6e 20 73 65 72 76 65 20 61 73 20 61 20 66 75 6c 6c S.server..It.can.serve.as.a.full
5f880 20 72 65 63 75 72 73 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 2d 20 62 75 74 20 69 74 20 63 .recursive.DNS.server.-.but.it.c
5f8a0 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 71 75 65 72 69 65 73 20 74 6f 20 63 6f 6e 66 69 an.also.forward.queries.to.confi
5f8c0 67 75 72 61 62 6c 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 42 79 gurable.upstream.DNS.servers..By
5f8e0 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 20 75 70 73 74 72 65 61 6d 20 44 4e .not.configuring.any.upstream.DN
5f900 53 20 73 65 72 76 65 72 73 20 79 6f 75 20 61 6c 73 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 74 S.servers.you.also.avoid.being.t
5f920 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6f 66 20 79 6f 75 72 20 75 racked.by.the.provider.of.your.u
5f940 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 pstream.DNS.server..The.VyOS.DNS
5f960 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 6c 6f 6f 6b .forwarder.will.only.accept.look
5f980 75 70 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 65 20 4c 41 4e 20 73 75 62 6e 65 74 73 up.requests.from.the.LAN.subnets
5f9a0 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a .-.192.168.1.0/24.and.2001:db8::
5f9c0 2f 36 34 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 /64.The.VyOS.DNS.forwarder.will.
5f9e0 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 20 6f 6e 20 74 68 65 20 only.listen.for.requests.on.the.
5fa00 65 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 20 2d eth1.(LAN).interface.addresses.-
5fa20 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 32 30 30 31 .192.168.1.254.for.IPv4.and.2001
5fa40 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 50 76 36 00 54 68 65 20 56 79 4f 53 20 44 4e 53 :db8::ffff.for.IPv6.The.VyOS.DNS
5fa60 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 70 61 73 73 20 72 65 76 65 72 73 65 20 6c 6f 6f .forwarder.will.pass.reverse.loo
5fa80 6b 75 70 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 kups.for..10.in-addr.arpa,.168.1
5faa0 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 92.in-addr.arpa,.16-31.172.in-ad
5fac0 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f 20 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 dr.arpa.zones.to.upstream.server
5fae0 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 ..The.VyOS.container.implementat
5fb00 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f ion.is.based.on.`Podman<https://
5fb20 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e podman.io/>`.as.a.deamonless.con
5fb40 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 69 6e 20 74 68 69 73 20 65 tainer.engine..The.WAP.in.this.e
5fb60 78 61 6d 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 xample.has.the.following.charact
5fb80 65 72 69 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 eristics:.The.Wireless.Wide-Area
5fba0 2d 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 63 63 65 -Network.interface.provides.acce
5fbc0 73 73 20 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 6d 6f 64 65 6d 2f 77 77 61 ss.(through.a.wireless.modem/wwa
5fbe0 6e 29 20 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 70 72 6f 76 69 64 65 64 n).to.wireless.networks.provided
5fc00 20 62 79 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 6f 76 69 64 65 72 73 2e 00 .by.various.cellular.providers..
5fc20 54 68 65 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 65 64 20 63 6f 72 72 65 63 The.``CD``-bit.is.honored.correc
5fc40 74 6c 79 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c 69 64 61 74 65 2e 20 46 6f tly.for.process.and.validate..Fo
5fc60 72 20 6c 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 67 r.log-fail,.failures.will.be.log
5fc80 67 65 64 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 ged.too..The.``address``.can.be.
5fca0 63 6f 6e 66 69 67 75 72 65 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 65 20 56 52 52 50 20 69 6e configured.either.on.the.VRRP.in
5fcc0 74 65 72 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 terface.or.on.not.VRRP.interface
5fce0 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 ..The.``address``.parameter.can.
5fd00 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 be.either.an.IPv4.or.IPv6.addres
5fd20 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 s,.but.you.can.not.mix.IPv4.and.
5fd40 49 50 76 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c IPv6.in.the.same.group,.and.will
5fd60 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 77 69 74 68 20 64 69 66 66 .need.to.create.groups.with.diff
5fd80 65 72 65 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 6f 72 20 49 50 76 34 20 61 erent.VRIDs.specially.for.IPv4.a
5fda0 6e 64 20 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 49 50 76 34 nd.IPv6..If.you.want.to.use.IPv4
5fdc0 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 6f 70 74 69 .+.IPv6.address.you.can.use.opti
5fde0 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 68 65 20 60 60 68 74 on.``excluded-address``.The.``ht
5fe00 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 tp``.service.is.lestens.on.port.
5fe20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 80.and.force.redirects.from.HTTP
5fe40 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 .to.HTTPS..The.``https``.service
5fe60 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e .listens.on.port.443.with.backen
5fe80 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 d.`bk-default`.to.handle.HTTPS.t
5fea0 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 raffic..It.uses.certificate.name
5fec0 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 d.``cert``.for.SSL.termination..
5fee0 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 64 69 72 65 63 74 The.``persistent-tunnel``.direct
5ff00 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 ive.will.allow.us.to.configure.t
5ff20 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 74 65 73 2c 20 73 75 63 68 20 61 unnel-related.attributes,.such.a
5ff40 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 77 65 20 77 6f 75 6c 64 20 6f 6e s.firewall.policy.as.we.would.on
5ff60 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 .any.normal.network.interface..T
5ff80 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 6d 75 73 74 20 62 65 20 63 6f he.``source-address``.must.be.co
5ffa0 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 4f 53 20 69 6e 74 65 72 66 61 63 nfigured.on.one.of.VyOS.interfac
5ffc0 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 e..Best.practice.would.be.a.loop
5ffe0 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 73 68 back.or.dummy.interface..The.`sh
60000 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 63 ow.bridge`.operational.command.c
60020 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 63 6f 6e 66 69 67 75 72 65 64 an.be.used.to.display.configured
60040 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 69 72 65 63 74 6f 72 79 20 61 6e .bridges:.The.above.directory.an
60060 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 20 62 65 20 61 20 63 68 69 6c 64 d.default-config.must.be.a.child
60080 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 73 69 6e 63 .directory.of./config/auth,.sinc
600a0 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 64 69 72 65 63 74 6f 72 79 20 61 e.files.outside.this.directory.a
600c0 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 72 20 61 6e 20 69 6d 61 67 65 20 re.not.persisted.after.an.image.
600e0 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 upgrade..The.action.can.be.:.The
60100 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 72 .advantage.of.this.is.that.the.r
60120 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 6f 69 6e 74 29 20 77 oute-selection.(at.this.point).w
60140 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 2e 20 54 68 65 20 64 ill.be.more.deterministic..The.d
60160 69 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 20 6f 72 20 65 76 65 isadvantage.is.that.a.few.or.eve
60180 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 79 20 61 74 74 72 61 n.one.lowest-ID.router.may.attra
601a0 63 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 73 65 2d 65 71 75 61 ct.all.traffic.to.otherwise-equa
601c0 6c 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 68 65 63 6b 2e 20 49 l.paths.because.of.this.check..I
601e0 74 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 79 20 6f t.may.increase.the.possibility.o
60200 66 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 75 6e 6c 65 73 73 f.MED.or.IGP.oscillation,.unless
60220 20 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 6e 20 74 6f 20 61 76 .other.measures.were.taken.to.av
60240 6f 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 76 69 6f 75 72 20 77 oid.these..The.exact.behaviour.w
60260 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 42 47 50 20 61 6e 64 ill.be.sensitive.to.the.iBGP.and
60280 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 61 6c 6c 6f 63 61 .reflection.topology..The.alloca
602a0 74 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 34 2e 30 2e 30 2f ted.address.block.is.100.64.0.0/
602c0 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 10..The.amount.of.Duplicate.Addr
602e0 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 54 68 ess.Detection.probes.to.send..Th
60300 65 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 e.attributes.:cfgcmd:`prefix-lis
60320 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 60 t`.and.:cfgcmd:`distribute-list`
60340 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 61 6e 64 20 6f 6e 6c .are.mutually.exclusive,.and.onl
60360 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 20 6f y.one.command.(distribute-list.o
60380 72 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f r.prefix-list).can.be.applied.to
603a0 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 64 69 72 65 63 74 .each.inbound.or.outbound.direct
603c0 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 54 ion.for.a.particular.neighbor..T
603e0 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c 6d 61 74 63 68 3e he.available.options.for.<match>
60400 20 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 64 20 49 50 20 61 64 .are:.The.below.referenced.IP.ad
60420 64 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 20 61 73 20 65 78 61 dress.`192.0.2.1`.is.used.as.exa
60440 6d 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6c 6f 62 mple.address.representing.a.glob
60460 61 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 al.unicast.address.under.which.t
60480 68 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 65 61 63 68 20 he.HUB.can.be.contacted.by.each.
604a0 61 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 2e 00 54 68 65 20 and.every.individual.spoke..The.
604c0 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 74 bonding.interface.provides.a.met
604e0 68 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 hod.for.aggregating.multiple.net
60500 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 6c 6f work.interfaces.into.a.single.lo
60520 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 4c 41 47 gical."bonded".interface,.or.LAG
60540 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 74 2d 63 68 61 6e ,.or.ether-channel,.or.port-chan
60560 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 62 6f 6e 64 65 64 20 nel..The.behavior.of.the.bonded.
60580 69 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 6d 6f 64 65 interfaces.depends.upon.the.mode
605a0 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 73 20 70 72 6f 76 ;.generally.speaking,.modes.prov
605c0 69 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 20 6c 6f 61 64 20 62 ide.either.hot.standby.or.load.b
605e0 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c alancing.services..Additionally,
60600 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6d 61 79 20 62 .link.integrity.monitoring.may.b
60620 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 69 6e 67 72 65 73 73 e.performed..The.case.of.ingress
60640 20 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 .shaping.The.client,.once.succes
60660 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 sfully.authenticated,.will.recei
60680 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 ve.an.IPv4.and.an.IPv6./64.addre
606a0 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 70 6f 69 ss.to.terminate.the.pppoe.endpoi
606c0 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 nt.on.the.client.side.and.a./56.
606e0 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 subnet.for.the.clients.internal.
60700 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 73 use..The.clients.:abbr:`CPE.(Cus
60720 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 6e 20 6e tomer.Premises.Equipment)`.can.n
60740 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e ow.communicate.via.IPv4.or.IPv6.
60760 20 41 6c 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a .All.devices.behind.``2001:db8::
60780 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 73 65 20 a00:27ff:fe2f:d806/64``.can.use.
607a0 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 36 addresses.from.``2001:db8:1::/56
607c0 60 60 20 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 ``.and.can.globally.communicate.
607e0 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 75 6c 65 without.the.need.of.any.NAT.rule
60800 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 s..The.command.:opcmd:`show.inte
60820 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b 65 79 rfaces.wireguard.wg01.public-key
60840 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2c `.will.then.show.the.public.key,
60860 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 74 .which.needs.to.be.shared.with.t
60880 68 65 20 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e 65 72 61 he.peer..The.command.also.genera
608a0 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 68 69 63 tes.a.configuration.snipped.whic
608c0 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 20 56 79 h.can.be.copy/pasted.into.the.Vy
608e0 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 64 20 60 OS.CLI.if.needed..The.supplied.`
60900 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 6f 6d 65 `<name>``.on.the.CLI.will.become
60920 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 2e 00 54 .the.peer.name.in.the.snippet..T
60940 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 2c 20 61 73 73 he.command.below.enables.it,.ass
60960 75 6d 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 68 61 73 20 uming.the.RADIUS.connection.has.
60980 62 65 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 54 68 65 20 63 been.setup.and.is.working..The.c
609a0 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 20 73 74 61 74 ommand.displays.current.RIP.stat
609c0 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 66 69 6c 74 65 us..It.includes.RIP.timer,.filte
609e0 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 ring,.version,.RIP.enabled.inter
60a00 66 61 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 face.and.RIP.peer.information..T
60a20 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 62 6c 69 he.command.pon.TESTUNNEL.establi
60a40 73 68 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 20 72 65 6d 6f shes.the.PPTP.tunnel.to.the.remo
60a60 74 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 6e 20 69 te.system..The.computers.on.an.i
60a80 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f 66 20 74 nternal.network.can.use.any.of.t
60aa0 68 65 20 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 20 3a 61 he.addresses.set.aside.by.the.:a
60ac0 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d bbr:`IANA.(Internet.Assigned.Num
60ae0 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 bers.Authority)`.for.private.add
60b00 72 65 73 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 65 73 65 ressing.(see.:rfc:`1918`)..These
60b20 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f 74 20 69 .reserved.IP.addresses.are.not.i
60b40 6e 20 75 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 65 78 74 n.use.on.the.Internet,.so.an.ext
60b60 65 72 6e 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 ernal.machine.will.not.directly.
60b80 72 6f 75 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 64 64 route.to.them..The.following.add
60ba0 72 65 73 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 resses.are.reserved.for.private.
60bc0 75 73 65 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b use:.The.configuration.will.look
60be0 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 .as.follows:.The.configurations.
60c00 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 36 2d above.will.default.to.using.256-
60c20 62 69 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 bit.AES.in.GCM.mode.for.encrypti
60c40 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 29 20 61 on.(if.both.sides.support.NCP).a
60c60 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e nd.SHA-1.for.HMAC.authentication
60c80 2e 20 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 74 20 ..SHA-1.is.considered.weak,.but.
60ca0 6f 74 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 76 61 other.hashing.algorithms.are.ava
60cc0 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 ilable,.as.are.encryption.algori
60ce0 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 68 6f 77 65 76 thms:.The.connection.state.howev
60d00 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6f 66 20 er.is.completely.independent.of.
60d20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 20 61 73 20 54 any.upper-level.state,.such.as.T
60d40 43 50 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 6f 66 20 74 68 CP's.or.SCTP's.state..Part.of.th
60d60 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 61 74 20 77 68 65 6e 20 6d e.reason.for.this.is.that.when.m
60d80 65 72 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 2e 65 2e 20 6e erely.forwarding.packets,.i.e..n
60da0 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 6e 67 69 6e 65 o.local.delivery,.the.TCP.engine
60dc0 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 6f 6b 65 64 20 .may.not.necessarily.be.invoked.
60de0 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 2d 6d 6f 64 65 at.all..Even.connectionless-mode
60e00 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 55 44 50 2c 20 49 50 73 65 .transmissions.such.as.UDP,.IPse
60e20 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 75 6e 6e 65 6c c.(AH/ESP),.GRE.and.other.tunnel
60e40 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 74 2c 20 61 20 ing.protocols.have,.at.least,.a.
60e60 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 65 20 68 65 75 pseudo.connection.state..The.heu
60e80 72 69 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 6f 66 74 ristic.for.such.protocols.is.oft
60ea0 65 6e 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 6f 75 74 20 76 en.based.upon.a.preset.timeout.v
60ec0 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 77 68 6f 73 65 alue.for.inactivity,.after.whose
60ee0 20 65 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 .expiration.a.Netfilter.connecti
60f00 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 on.is.dropped..The.connection.tr
60f20 61 63 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 acking.expect.table.contains.one
60f40 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 64 20 63 6f 6e 6e 65 63 74 .entry.for.each.expected.connect
60f60 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 ion.related.to.an.existing.conne
60f80 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 64 20 ction..These.are.generally.used.
60fa0 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 65 6c 70 65 72 by....connection.tracking.helper
60fc0 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 65 20 64 65 66 ....modules.such.as.FTP..The.def
60fe0 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 69 73 ault.size.of.the.expect.table.is
61000 20 32 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 .2048.entries..The.connection.tr
61020 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 acking.table.contains.one.entry.
61040 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 72 61 63 6b 65 for.each.connection.being.tracke
61060 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 d.by.the.system..The.current.att
61080 72 69 62 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 ribute.'Filter-Id'.is.being.used
610a0 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 .as.default.and.can.be.setup.wit
610c0 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c hin.RADIUS:.The.current.protocol
610e0 20 69 73 20 76 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 20 .is.version.4.(NTPv4),.which.is.
61100 61 20 70 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 65 a.proposed.standard.as.documente
61120 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 64 d.in.:rfc:`5905`..It.is.backward
61140 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 63 .compatible.with.version.3,.spec
61160 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f 6e ified.in.:rfc:`1305`..The.daemon
61180 20 64 6f 75 62 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e 6b .doubles.the.size.of.the.netlink
611a0 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 20 .event.socket.buffer.size.if.it.
611c0 64 65 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 72 detects.netlink.event.message.dr
611e0 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 78 opping..This.clause.sets.the.max
61200 69 6d 75 6d 20 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 6e imum.buffer.size.growth.that.can
61220 20 62 65 20 72 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 20 .be.reached..The.default.RADIUS.
61240 61 74 74 72 69 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 60 attribute.for.rate.limiting.is.`
61260 60 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 72 `Filter-Id``,.but.you.may.also.r
61280 65 64 65 66 69 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 65 edefine.it..The.default.VyOS.use
612a0 72 20 61 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 6e r.account.(`vyos`),.as.well.as.n
612c0 65 77 6c 79 20 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 65 ewly.created.user.accounts,.have
612e0 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 .all.capabilities.to.configure.t
61300 68 65 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 64 he.system..All.accounts.have.sud
61320 6f 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 6e o.capabilities.and.therefore.can
61340 20 6f 70 65 72 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 .operate.as.root.on.the.system..
61360 54 68 65 20 64 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 79 The.default.hostname.used.is.`vy
61380 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 os`..The.default.is.1492..The.de
613a0 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 73 fault.lease.time.for.DHCPv6.leas
613c0 65 73 20 69 73 20 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 6e es.is.24.hours..This.can.be.chan
613e0 67 65 64 20 62 79 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 6d ged.by.supplying.a.``default-tim
61400 65 60 60 2c 20 60 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 69 e``,.``maximum-time``.and.``mini
61420 6d 75 6d 2d 74 69 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 62 mum-time``..All.values.need.to.b
61440 65 20 73 75 70 70 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 e.supplied.in.seconds..The.defau
61460 6c 74 20 70 6f 72 74 20 75 64 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 63 lt.port.udp.is.set.to.8472..It.c
61480 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 an.be.changed.with.``set.interfa
614a0 63 65 20 76 78 6c 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 00 ce.vxlan.<vxlanN>.port.<port>``.
614c0 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f The.default.value.corresponds.to
614e0 20 36 34 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 69 .64..The.default.value.is.0..Thi
61500 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 61 s.will.cause.the.carrier.to.be.a
61520 73 73 65 72 74 65 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e 65 sserted.(for.802.3ad.mode).whene
61540 76 65 72 20 74 68 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f ver.there.is.an.active.aggregato
61560 72 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 r,.regardless.of.the.number.of.a
61580 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 6f vailable.links.in.that.aggregato
615a0 72 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 65 63 6f r..The.default.value.is.300.seco
615c0 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 nds..The.default.value.is.86400.
615e0 73 65 63 6f 6e 64 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 seconds.which.corresponds.to.one
61600 20 64 61 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e .day..The.default.value.is.slow.
61620 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 .The.default.values.for.the.mini
61640 6d 75 6d 2d 74 68 72 65 73 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 mum-threshold.depend.on.IP.prece
61660 64 65 6e 63 65 3a 00 54 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 dence:.The.destination.port.used
61680 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 .for.creating.a.VXLAN.interface.
616a0 69 6e 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 in.Linux.defaults.to.its.pre-sta
616c0 6e 64 61 72 64 20 76 61 6c 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 ndard.value.of.8472.to.preserve.
616e0 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 backward.compatibility..A.config
61700 75 72 61 74 69 6f 6e 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 uration.directive.to.support.a.u
61720 73 65 72 2d 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 ser-specified.destination.port.t
61740 6f 20 6f 76 65 72 72 69 64 65 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 o.override.that.behavior.is.avai
61760 6c 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 lable.using.the.above.command..T
61780 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 66 61 69 6c 6f 76 65 72 20 70 61 72 he.dialogue.between.failover.par
617a0 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 tners.is.neither.encrypted.nor.a
617c0 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 uthenticated..Since.most.DHCP.se
617e0 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 rvers.exist.within.an.organisati
61800 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 on's.own.secure.Intranet,.this.w
61820 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e ould.be.an.unnecessary.overhead.
61840 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 66 61 69 6c 6f .However,.if.you.have.DHCP.failo
61860 76 65 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 ver.peers.whose.communications.t
61880 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 raverse.insecure.networks,.then.
618a0 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 we.recommend.that.you.consider.t
618c0 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 he.use.of.VPN.tunneling.between.
618e0 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 61 69 6c 6f 76 65 72 them.to.ensure.that.the.failover
61900 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 .partnership.is.immune.to.disrup
61920 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 tion.(accidental.or.otherwise).v
61940 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d ia.third.parties..The.domain-nam
61960 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e e.parameter.should.be.the.domain
61980 20 6e 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 .name.that.will.be.appended.to.t
619a0 68 65 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 he.client's.hostname.to.form.a.f
619c0 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e ully-qualified.domain-name.(FQDN
619e0 29 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d ).(DHCP.Option.015)..The.domain-
61a00 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d name.parameter.should.be.the.dom
61a20 61 69 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e ain.name.used.when.completing.DN
61a40 53 20 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 S.request.where.no.full.FQDN.is.
61a60 70 61 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 67 69 76 65 6e passed..This.option.can.be.given
61a80 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 .multiple.times.if.you.need.mult
61aa0 69 70 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 20 28 44 48 43 50 20 4f 70 74 69 6f 6e iple.search.domains.(DHCP.Option
61ac0 20 31 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 .119)..The.dummy.interface.allow
61ae0 73 20 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 s.us.to.have.an.equivalent.of.th
61b00 65 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 2d e.Cisco.IOS.Loopback.interface.-
61b20 20 61 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 65 20 .a.router-internal.interface.we.
61b40 63 61 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 72 6f 75 can.use.for.IP.addresses.the.rou
61b60 74 65 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 2c 20 62 75 74 20 77 68 69 63 68 20 61 ter.must.know.about,.but.which.a
61b80 72 65 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 72 65 re.not.actually.assigned.to.a.re
61ba0 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 al.network..The.dummy.interface.
61bc0 69 73 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 65 78 6f 74 69 63 2c 20 62 75 74 20 72 is.really.a.little.exotic,.but.r
61be0 61 74 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 ather.useful.nevertheless..Dummy
61c00 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 .interfaces.are.much.like.the.:r
61c20 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 ef:`loopback-interface`.interfac
61c40 65 2c 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 61 76 65 20 61 73 20 6d 61 6e 79 20 61 e,.except.you.can.have.as.many.a
61c60 73 20 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 65 64 64 65 64 20 53 71 75 69 64 20 70 s.you.want..The.embedded.Squid.p
61c80 72 6f 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 roxy.can.use.LDAP.to.authenticat
61ca0 65 20 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 e.users.against.a.company.wide.d
61cc0 69 72 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 irectory..The.following.configur
61ce0 61 74 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 ation.is.an.example.of.how.to.us
61d00 65 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 e.Active.Directory.as.authentica
61d20 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 65 73 20 61 72 65 20 64 6f 6e 65 20 76 tion.backend..Queries.are.done.v
61d40 69 61 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 75 73 65 73 20 ia.LDAP..The.example.above.uses.
61d60 31 39 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 192.0.2.2.as.external.IP.address
61d80 2e 20 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 71 75 69 72 65 73 20 61 6e 20 61 75 74 ..A.LAC.normally.requires.an.aut
61da0 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 2c 20 77 68 69 63 68 20 69 73 20 73 hentication.password,.which.is.s
61dc0 65 74 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 et.in.the.example.configuration.
61de0 74 6f 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 27 73 65 63 72 65 74 27 60 to.``lns.shared-secret.'secret'`
61e00 60 2e 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 72 65 73 20 74 68 65 20 43 6f 6d 70 72 `..This.setup.requires.the.Compr
61e20 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 ession.Control.Protocol.(CCP).be
61e40 69 6e 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 ing.disabled,.the.command.``set.
61e60 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 vpn.l2tp.remote-access.ccp-disab
61e80 6c 65 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 68 61 74 2e 00 54 68 65 20 65 78 61 6d le``.accomplishes.that..The.exam
61ea0 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f ple.below.covers.a.dual-stack.co
61ec0 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 nfiguration.via.pppoe-server..Th
61ee0 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 63 63 65 e.example.below.uses.ACN.as.acce
61f00 73 73 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 20 61 6e ss-concentrator.name,.assigns.an
61f20 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 2e 31 30 .address.from.the.pool.10.1.1.10
61f40 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 65 0-111,.terminates.at.the.local.e
61f60 6e 64 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 65 71 75 ndpoint.10.1.1.1.and.serves.requ
61f80 65 73 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 ests.only.on.eth1..The.example.c
61fa0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 onfiguration.below.will.assign.a
61fc0 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 n.IP.to.the.client.on.the.incomi
61fe0 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 74 68 65 20 63 6c 69 65 6e ng.interface.eth2.with.the.clien
62000 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e t.mac.address.08:00:27:2f:d8:06.
62020 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 20 77 .Other.DHCP.discovery.requests.w
62040 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 65 6e ill.be.ignored,.unless.the.clien
62060 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f t.mac.has.been.enabled.in.the.co
62080 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 nfiguration..The.example.creates
620a0 20 61 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 .a.wireless.station.(commonly.re
620c0 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 20 74 68 61 74 20 ferred.to.as.Wi-Fi.client).that.
620e0 61 63 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 65 accesses.the.network.through.the
62100 20 57 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c .WAP.defined.in.the.above.exampl
62120 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 20 28 e..The.default.physical.device.(
62140 60 60 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 ``phy0``).is.used..The.external.
62160 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 00 54 68 65 20 66 IP.address.to.translate.to.The.f
62180 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 irewall.supports.the.creation.of
621a0 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 .groups.for.addresses,.domains,.
621c0 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f interfaces,.mac-addresses,.netwo
621e0 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f 75 70 73 rks.and.port.groups..This.groups
62200 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 .can.be.used.later.in.firewall.r
62220 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 uleset.as.desired..The.firewall.
62240 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 supports.the.creation.of.groups.
62260 66 6f 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 6e 65 74 77 6f 72 for.ports,.addresses,.and.networ
62280 6b 73 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 69 6c 74 65 72 20 ks.(implemented.using.netfilter.
622a0 69 70 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 ipset).and.the.option.of.interfa
622c0 63 65 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 ce.or.zone.based.firewall.policy
622e0 2e 00 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 ..The.first.IP.in.the.container.
62300 6e 65 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 65 6e 67 69 6e network.is.reserved.by.the.engin
62320 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 65 20 66 69 72 73 74 20 61 e.and.cannot.be.used.The.first.a
62340 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 63 6c 69 65 6e 74 ddress.of.the.parameter.``client
62360 2d 73 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 64 -subnet``,.will.be.used.as.the.d
62380 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 73 65 73 73 69 6f efault.gateway..Connected.sessio
623a0 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 60 60 73 68 6f 77 ns.can.be.checked.via.the.``show
623c0 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f 6d 6d 61 6e 64 2e .ipoe-server.sessions``.command.
623e0 00 54 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c 65 61 6e 65 72 20 .The.first.and.arguably.cleaner.
62400 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 65 63 20 70 6f 6c option.is.to.make.your.IPsec.pol
62420 69 63 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 65 78 icy.match.GRE.packets.between.ex
62440 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 6f 75 74 65 72 73 ternal.addresses.of.your.routers
62460 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 69 66 20 62 6f 74 ..This.is.the.best.option.if.bot
62480 68 20 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 78 74 65 72 6e 61 6c 20 61 h.routers.have.static.external.a
624a0 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c ddresses..The.first.flow.control
624c0 20 6d 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 72 61 6d 65 2c 20 77 61 73 .mechanism,.the.pause.frame,.was
624e0 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 78 20 73 74 61 6e .defined.by.the.IEEE.802.3x.stan
62500 64 61 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 dard..The.first.registration.req
62520 75 65 73 74 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f uest.is.sent.to.the.protocol.bro
62540 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 adcast.address,.and.the.server's
62560 20 72 65 61 6c 20 70 72 6f 74 6f 63 6f 6c 20 61 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 .real.protocol.address.is.dynami
62580 63 61 6c 6c 79 20 64 65 74 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 cally.detected.from.the.first.re
625a0 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 gistration.reply..The.following.
625c0 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 PPP.configuration.tests.MSCHAP-v
625e0 32 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 2:.The.following.command.can.be.
62600 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 used.to.generate.the.OTP.key.as.
62620 77 65 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 well.as.the.CLI.commands.to.conf
62640 69 67 75 72 65 20 74 68 65 6d 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e igure.them:.The.following.comman
62660 64 73 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 2e 00 ds.let.you.check.tunnel.status..
62680 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 72 The.following.commands.let.you.r
626a0 65 73 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d eset.OpenVPN..The.following.comm
626c0 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 22 20 77 ands.translate.to."--net.host".w
626e0 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 00 54 68 65 hen.the.container.is.created.The
62700 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 20 72 65 71 .following.commands.would.be.req
62720 75 69 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 67 69 76 65 6e uired.to.set.options.for.a.given
62740 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 73 69 64 65 .dynamic.routing.protocol.inside
62760 20 61 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 .a.given.vrf:.The.following.conf
62780 69 67 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 74 6f 20 75 73 iguration.demonstrates.how.to.us
627a0 65 20 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 e.VyOS.to.achieve.load.balancing
627c0 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 .based.on.the.domain.name..The.f
627e0 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 69 74 6c ollowing.configuration.explicitl
62800 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 31 y.joins.multicast.group.`ff15::1
62820 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 73 6f 75 234`.on.interface.`eth1`.and.sou
62840 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 rce-specific.multicast.group.`ff
62860 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 60 32 15::5678`.with.source.address.`2
62880 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 3a 001:db8::1`.on.interface.`eth1`:
628a0 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 .The.following.configuration.on.
628c0 56 79 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 6e 67 20 33 72 VyOS.applies.to.all.following.3r
628e0 64 20 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 20 61 20 62 6f d.party.vendors..It.creates.a.bo
62900 6e 64 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 31 30 2c 20 31 nd.with.two.links.and.VLAN.10,.1
62920 30 30 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 00.on.the.bonded.interfaces.with
62940 20 61 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 6f 6c .a.per.VIF.IPv4.address..The.fol
62960 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 65 2d 70 72 6f lowing.configuration.reverse-pro
62980 78 79 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 xy.terminate.SSL..The.following.
629a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 configuration.will.assign.a./64.
629c0 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 74 prefix.out.of.a./56.delegation.t
629e0 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 o.eth0..The.IPv6.address.assigne
62a00 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 d.to.eth0.will.be.<prefix>::ffff
62a20 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 /64..If.you.do.not.know.the.pref
62a40 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 ix.size.delegated.to.you,.start.
62a60 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 with.sla-len.0..The.following.ex
62a80 61 6d 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 ample.allows.VyOS.to.use.:abbr:`
62aa0 50 42 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 PBR.(Policy-Based.Routing)`.for.
62ac0 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 traffic,.which.originated.from.t
62ae0 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 he.router.itself..That.solution.
62b00 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 for.multiple.ISP's.and.VyOS.rout
62b20 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e er.will.respond.from.the.same.in
62b40 74 65 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 terface.that.the.packet.was.rece
62b60 69 76 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 ived..Also,.it.used,.if.we.want.
62b80 74 68 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 that.one.VPN.tunnel.to.be.throug
62ba0 68 20 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 h.one.provider,.and.the.second.t
62bc0 68 72 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 hrough.another..The.following.ex
62be0 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 ample.creates.a.WAP..When.config
62c00 75 72 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 uring.multiple.WAP.interfaces,.y
62c20 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 ou.must.specify.unique.IP.addres
62c40 73 65 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f ses,.channels,.Network.IDs.commo
62c60 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 nly.referred.to.as.:abbr:`SSID.(
62c80 53 65 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 Service.Set.Identifier)`,.and.MA
62ca0 43 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 C.addresses..The.following.examp
62cc0 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 le.is.based.on.a.Sierra.Wireless
62ce0 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 .MC7710.miniPCIe.card.(only.the.
62d00 66 6f 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 form.factor.in.reality.it.runs.U
62d20 42 53 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e BS).and.Deutsche.Telekom.as.ISP.
62d40 20 54 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 .The.card.is.assembled.into.a.:r
62d60 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 ef:`pc-engines-apu4`..The.follow
62d80 69 6e 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 ing.example.topology.was.built.u
62da0 73 69 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 sing.EVE-NG..The.following.examp
62dc0 6c 65 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 le.will.show.how.VyOS.can.be.use
62de0 64 20 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 d.to.redirect.web.traffic.to.an.
62e00 65 78 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 external.transparent.proxy:.The.
62e20 66 6f 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 following.hardware.modules.have.
62e40 62 65 65 6e 20 74 65 73 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a been.tested.successfully.in.an.:
62e60 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 65 ref:`pc-engines-apu4`.board:.The
62e80 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 .following.is.the.config.for.the
62ea0 20 69 50 68 6f 6e 65 20 70 65 65 72 20 61 62 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 61 .iPhone.peer.above..It's.importa
62ec0 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 nt.to.note.that.the.``AllowedIPs
62ee0 60 60 20 77 69 6c 64 63 61 72 64 20 73 65 74 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c 20 ``.wildcard.setting.directs.all.
62f00 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 IPv4.and.IPv6.traffic.through.th
62f20 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 e.connection..The.following.prot
62f40 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 ocols.can.be.used:.any,.babel,.b
62f60 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e gp,.connected,.eigrp,.isis,.kern
62f80 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 el,.ospf,.rip,.static,.table.The
62fa0 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 .following.protocols.can.be.used
62fc0 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 :.any,.babel,.bgp,.connected,.is
62fe0 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 is,.kernel,.ospfv3,.ripng,.stati
63000 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 65 c,.table.The.following.structure
63020 20 72 65 73 70 72 65 73 65 6e 74 20 74 68 65 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 54 .respresent.the.cli.structure..T
63040 68 65 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 he.formula.for.unfragmented.TCP.
63060 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 6e and.UDP.packets.is.The.forwardin
63080 67 20 64 65 6c 61 79 20 74 69 6d 65 20 69 73 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 g.delay.time.is.the.time.spent.i
630a0 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 n.each.of.the.listening.and.lear
630c0 6e 69 6e 67 20 73 74 61 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 6e ning.states.before.the.Forwardin
630e0 67 20 73 74 61 74 65 20 69 73 20 65 6e 74 65 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 69 g.state.is.entered..This.delay.i
63100 73 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d 65 s.so.that.when.a.new.bridge.come
63120 73 20 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 s.onto.a.busy.network.it.looks.a
63140 74 20 73 6f 6d 65 20 74 72 61 66 66 69 63 20 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 74 t.some.traffic.before.participat
63160 69 6e 67 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ing..The.generated.configuration
63180 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 70 .will.look.like:.The.generated.p
631a0 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 arameters.are.then.output.to.the
631c0 20 63 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 .console..The.generic.name.of.Qu
631e0 61 6c 69 74 79 20 6f 66 20 53 65 72 76 69 63 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 ality.of.Service.or.Traffic.Cont
63200 72 6f 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 rol.involves.things.like.shaping
63220 20 74 72 61 66 66 69 63 2c 20 73 63 68 65 64 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 .traffic,.scheduling.or.dropping
63240 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 .packets,.which.are.the.kind.of.
63260 74 68 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 68 things.you.may.want.to.play.with
63280 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 .when.you.have,.for.instance,.a.
632a0 62 61 6e 64 77 69 64 74 68 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 bandwidth.bottleneck.in.a.link.a
632c0 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 7a nd.you.want.to.somehow.prioritiz
632e0 65 20 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 e.some.type.of.traffic.over.anot
63300 68 65 72 2e 00 54 68 65 20 68 61 73 68 20 74 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 73 her..The.hash.type.used.when.dis
63320 63 6f 76 65 72 69 6e 67 20 66 69 6c 65 20 6f 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 28 covering.file.on.master.server.(
63340 64 65 66 61 75 6c 74 3a 20 73 68 61 32 35 36 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 69 default:.sha256).The.health.of.i
63360 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 70 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 nterfaces.and.paths.assigned.to.
63380 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c 6c the.load.balancer.is.periodicall
633a0 79 20 63 68 65 63 6b 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 74 y.checked.by.sending.ICMP.packet
633c0 73 20 28 70 69 6e 67 29 20 74 6f 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c s.(ping).to.remote.destinations,
633e0 20 61 20 54 54 4c 20 74 65 73 74 20 6f 72 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 .a.TTL.test.or.the.execution.of.
63400 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 a.user.defined.script..If.an.int
63420 65 72 66 61 63 65 20 66 61 69 6c 73 20 74 68 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 74 erface.fails.the.health.check.it
63440 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 .is.removed.from.the.load.balanc
63460 65 72 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 er's.pool.of.interfaces..To.enab
63480 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 le.health.checking.for.an.interf
634a0 61 63 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 66 ace:.The.hello-multiplier.specif
634c0 69 65 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 20 ies.how.many.Hellos.to.send.per.
634e0 73 65 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 6f second,.from.1.(every.second).to
63500 20 31 30 20 28 65 76 65 72 79 20 31 30 30 6d 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 .10.(every.100ms)..Thus.one.can.
63520 68 61 76 65 20 31 73 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 have.1s.convergence.time.for.OSP
63540 46 2e 20 49 66 20 74 68 69 73 20 66 6f 72 6d 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 F..If.this.form.is.specified,.th
63560 65 6e 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 64 en.the.hello-interval.advertised
63580 20 69 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 6e .in.Hello.packets.is.set.to.0.an
635a0 64 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 d.the.hello-interval.on.received
635c0 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 .Hello.packets.is.not.checked,.t
635e0 68 75 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f hus.the.hello-multiplier.need.NO
63600 54 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f T.be.the.same.across.multiple.ro
63620 75 74 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 uters.on.a.common.link..The.host
63640 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 70 20 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 2e name.can.be.up.to.63.characters.
63660 20 41 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 .A.hostname.must.start.and.end.w
63680 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 ith.a.letter.or.digit,.and.have.
636a0 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 as.interior.characters.only.lett
636c0 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 6f ers,.digits,.or.a.hyphen..The.ho
636e0 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 74 stname.or.IP.address.of.the.mast
63700 65 72 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 27 er.The.identifier.is.the.device'
63720 73 20 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 74 s.DUID:.colon-separated.hex.list
63740 20 28 61 73 20 75 73 65 64 20 62 79 20 69 73 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 .(as.used.by.isc-dhcp.option.dhc
63760 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e 20 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 6c pv6.client-id)..If.the.device.al
63780 72 65 61 64 79 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 ready.has.a.dynamic.lease.from.t
637a0 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 62 he.DHCPv6.server,.its.DUID.can.b
637c0 65 20 66 6f 75 6e 64 20 77 69 74 68 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 e.found.with.``show.service.dhcp
637e0 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 67 v6.server.leases``..The.DUID.beg
63800 69 6e 73 20 61 74 20 74 68 65 20 35 74 68 20 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 20 ins.at.the.5th.octet.(after.the.
63820 34 74 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e 64 4th.colon).of.IAID_DUID..The.ind
63840 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c ividual.spoke.configurations.onl
63860 79 20 64 69 66 66 65 72 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 y.differ.in.the.local.IP.address
63880 20 6f 6e 20 74 68 65 20 60 60 74 75 6e 31 30 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 65 .on.the.``tun10``.interface..See
638a0 20 74 68 65 20 61 62 6f 76 65 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 .the.above.diagram.for.the.indiv
638c0 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 61 idual.IP.addresses..The.inner.ta
638e0 67 20 69 73 20 74 68 65 20 74 61 67 20 77 68 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f g.is.the.tag.which.is.closest.to
63900 20 74 68 65 20 70 61 79 6c 6f 61 64 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 6d .the.payload.portion.of.the.fram
63920 65 2e 20 49 74 20 69 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 e..It.is.officially.called.C-TAG
63940 20 28 63 75 73 74 6f 6d 65 72 20 74 61 67 2c 20 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 30 .(customer.tag,.with.ethertype.0
63960 78 38 31 30 30 29 2e 20 54 68 65 20 6f 75 74 65 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 65 x8100)..The.outer.tag.is.the.one
63980 20 63 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 .closer/closest.to.the.Ethernet.
639a0 68 65 61 64 65 72 2c 20 69 74 73 20 6e 61 6d 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 69 header,.its.name.is.S-TAG.(servi
639c0 63 65 20 74 61 67 20 77 69 74 68 20 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 38 ce.tag.with.Ethernet.Type.=.0x88
639e0 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 a8)..The.interface.traffic.will.
63a00 62 65 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 be.coming.in.on;.The.interface.u
63a20 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 sed.to.receive.and.relay.individ
63a40 75 61 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 ual.broadcast.packets..If.you.wa
63a60 6e 74 20 74 6f 20 72 65 63 65 69 76 65 2f 72 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 nt.to.receive/relay.packets.on.b
63a80 6f 74 68 20 60 65 74 68 31 60 20 61 6e 64 20 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 oth.`eth1`.and.`eth2`.both.inter
63aa0 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 faces.need.to.be.added..The.inte
63ac0 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 rnal.IP.addresses.we.want.to.tra
63ae0 6e 73 6c 61 74 65 00 54 68 65 20 69 6e 76 65 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e nslate.The.inverse.configuration
63b00 20 68 61 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 .has.to.be.applied.to.the.remote
63b20 20 73 69 64 65 2e 00 54 68 65 20 6c 61 72 67 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 .side..The.largest.MTU.size.you.
63b40 63 61 6e 20 75 73 65 20 77 69 74 68 20 44 53 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 can.use.with.DSL.is.1492.due.to.
63b60 50 50 50 6f 45 20 6f 76 65 72 68 65 61 64 2e 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 PPPoE.overhead..If.you.are.switc
63b80 68 69 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 hing.from.a.DHCP.based.ISP.like.
63ba0 63 61 62 6c 65 20 74 68 65 6e 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 cable.then.be.aware.that.things.
63bc0 6c 69 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 like.VPN.links.may.need.to.have.
63be0 74 68 65 69 72 20 4d 54 55 20 73 69 7a 65 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b their.MTU.sizes.adjusted.to.work
63c00 20 77 69 74 68 69 6e 20 74 68 69 73 20 6c 69 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 .within.this.limit..The.last.ste
63c20 70 20 69 73 20 74 6f 20 64 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 p.is.to.define.an.interface.rout
63c40 65 20 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f e.for.192.168.2.0/24.to.get.thro
63c60 75 67 68 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 ugh.the.WireGuard.interface.`wg0
63c80 31 60 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 1`..Multiple.IPs.or.networks.can
63ca0 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 .be.defined.and.routed..The.last
63cc0 20 63 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 .check.is.allowed-ips.which.eith
63ce0 65 72 20 70 72 65 76 65 6e 74 73 20 6f 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 er.prevents.or.allows.the.traffi
63d00 63 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 c..The.legacy.and.zone-based.fir
63d20 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e ewall.configuration.options.is.n
63d40 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 ot.longer.supported..They.are.he
63d60 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 re.for.reference.purposes.only..
63d80 54 68 65 20 6c 69 6d 69 74 65 72 20 70 65 72 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 The.limiter.performs.basic.ingre
63da0 73 73 20 70 6f 6c 69 63 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 ss.policing.of.traffic.flows..Mu
63dc0 6c 74 69 70 6c 65 20 63 6c 61 73 73 65 73 20 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 ltiple.classes.of.traffic.can.be
63de0 20 64 65 66 69 6e 65 64 20 61 6e 64 20 74 72 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 .defined.and.traffic.limits.can.
63e00 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 be.applied.to.each.class..Althou
63e20 67 68 20 74 68 65 20 70 6f 6c 69 63 65 72 20 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b gh.the.policer.uses.a.token.buck
63e40 65 74 20 6d 65 63 68 61 6e 69 73 6d 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 et.mechanism.internally,.it.does
63e60 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 .not.have.the.capability.to.dela
63e80 79 20 61 20 70 61 63 6b 65 74 20 61 73 20 61 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 y.a.packet.as.a.shaping.mechanis
63ea0 6d 20 64 6f 65 73 2e 20 54 72 61 66 66 69 63 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 m.does..Traffic.exceeding.the.de
63ec0 66 69 6e 65 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 fined.bandwidth.limits.is.direct
63ee0 6c 79 20 64 72 6f 70 70 65 64 2e 20 41 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 ly.dropped..A.maximum.allowed.bu
63f00 72 73 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c rst.can.be.configured.too..The.l
63f20 69 6e 6b 20 62 61 6e 64 77 69 64 74 68 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 ink.bandwidth.extended.community
63f40 20 69 73 20 65 6e 63 6f 64 65 64 20 61 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 .is.encoded.as.non-transitive.Th
63f60 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 e.local.IPv4.or.IPv6.addresses.t
63f80 6f 20 62 69 6e 64 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 o.bind.the.DNS.forwarder.to..The
63fa0 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 .forwarder.will.listen.on.this.a
63fc0 64 64 72 65 73 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e ddress.for.incoming.connections.
63fe0 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 .The.local.IPv4.or.IPv6.addresse
64000 73 20 74 6f 20 75 73 65 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 s.to.use.as.a.source.address.for
64020 20 73 65 6e 64 69 6e 67 20 71 75 65 72 69 65 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 .sending.queries..The.forwarder.
64040 77 69 6c 6c 20 73 65 6e 64 20 66 6f 72 77 61 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 will.send.forwarded.outbound.DNS
64060 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 .requests.from.this.address..The
64080 20 6c 6f 63 61 6c 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f .local.site.will.have.a.subnet.o
640a0 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 f.10.0.0.0/16..The.loopback.netw
640c0 6f 72 6b 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 orking.interface.is.a.virtual.ne
640e0 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c twork.device.implemented.entirel
64100 79 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 y.in.software..All.traffic.sent.
64120 74 6f 20 69 74 20 22 6c 6f 6f 70 73 20 62 61 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 to.it."loops.back".and.just.targ
64140 65 74 73 20 73 65 72 76 69 63 65 73 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 ets.services.on.your.local.machi
64160 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 72 67 65 74 ne..The.maximum.number.of.target
64180 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 31 36 2e 20 54 s.that.can.be.specified.is.16..T
641a0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 64 64 72 65 73 he.default.value.is.no.IP.addres
641c0 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 20 49 44 20 69 s..The.meaning.of.the.Class.ID.i
641e0 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 70 65 20 6f 66 s.not.the.same.for.every.type.of
64200 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 6a 75 73 74 20 .policy..Normally.policies.just.
64220 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 6f 20 69 64 65 need.a.meaningless.number.to.ide
64240 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 75 74 20 74 68 ntify.a.class.(Class.ID),.but.th
64260 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 70 6f 6c 69 63 at.does.not.apply.to.every.polic
64280 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e 20 61 20 50 72 y..The.number.of.a.class.in.a.Pr
642a0 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e 6c 79 20 69 64 iority.Queue.it.does.not.only.id
642c0 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 69 74 73 20 70 entify.it,.it.also.defines.its.p
642e0 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 riority..The.member.interface.`e
64300 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 56 4c 41 4e th1`.is.a.trunk.that.allows.VLAN
64320 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 .10.to.pass.The.metric.range.is.
64340 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 1.to.16777215.(Max.value.depend.
64360 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 20 77 69 64 65 if.metric.support.narrow.or.wide
64380 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 65 63 65 69 76 .value)..The.minimal.echo.receiv
643a0 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 74 68 69 e.transmission.interval.that.thi
643c0 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 6c 69 6e 67 00 s.system.is.capable.of.handling.
643e0 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 The.most.visible.application.of.
64400 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 74 6f 20 73 68 the.protocol.is.for.access.to.sh
64420 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f 70 65 72 61 74 ell.accounts.on.Unix-like.operat
64440 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 6f 6d 65 20 6c 69 ing.systems,.but.it.sees.some.li
64460 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c 6c 2e 20 49 6e mited.use.on.Windows.as.well..In
64480 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 74 68 61 74 20 .2015,.Microsoft.announced.that.
644a0 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 75 70 70 6f 72 they.would.include.native.suppor
644c0 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 73 65 2e 00 54 t.for.SSH.in.a.future.release..T
644e0 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 61 6c 6c 20 6c he.multicast-group.used.by.all.l
64500 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 6f 6e 2e 20 48 eaves.for.this.vlan.extension..H
64520 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 61 76 65 73 20 as.to.be.the.same.on.all.leaves.
64540 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 6e 61 6d that.has.this.interface..The.nam
64560 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 66 65 72 65 6e e.of.the.service.can.be.differen
64580 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e 6c 79 20 66 6f t,.in.this.example.it.is.only.fo
645a0 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c r.convenience..The.network.topol
645c0 6f 67 79 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 ogy.is.declared.by.shared-networ
645e0 6b 2d 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f k-name.and.the.subnet.declaratio
64600 6e 73 2e 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 65 20 6d ns..The.DHCP.service.can.serve.m
64620 75 6c 74 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 20 65 61 ultiple.shared.networks,.with.ea
64640 63 68 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 20 6d 6f ch.shared.network.having.1.or.mo
64660 72 65 20 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 re.subnets..Each.subnet.must.be.
64680 70 72 65 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 6e 67 65 present.on.an.interface..A.range
646a0 20 63 61 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 6e 65 74 .can.be.declared.inside.a.subnet
646c0 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 61 64 64 .to.define.a.pool.of.dynamic.add
646e0 72 65 73 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 64 resses..Multiple.ranges.can.be.d
64700 65 66 69 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e 20 53 74 efined.and.can.contain.holes..St
64720 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 73 73 69 atic.mappings.can.be.set.to.assi
64740 67 6e 20 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 gn."static".addresses.to.clients
64760 20 62 61 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 54 68 65 .based.on.their.MAC.address..The
64780 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e 66 69 67 .next.example.is.a.simple.config
647a0 75 72 61 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 65 20 6e uration.of.conntrack-sync..The.n
647c0 65 78 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6c 6f ext.step.is.to.configure.your.lo
647e0 63 61 6c 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 79 20 62 cal.side.as.well.as.the.policy.b
64800 61 73 65 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 ased.trusted.destination.address
64820 65 73 2e 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 es..If.you.only.initiate.a.conne
64840 63 74 69 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 64 72 65 ction,.the.listen.port.and.addre
64860 73 73 2f 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c 20 69 66 ss/port.is.optional;.however,.if
64880 20 79 6f 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 64 70 6f .you.act.like.a.server.and.endpo
648a0 69 6e 74 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f ints.initiate.the.connections.to
648c0 20 79 6f 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 69 6e 65 .your.system,.you.need.to.define
648e0 20 61 20 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 .a.port.your.clients.can.connect
64900 20 74 6f 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 6e 64 6f .to,.otherwise.the.port.is.rando
64920 6d 6c 79 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 63 74 69 mly.chosen.and.may.make.connecti
64940 6f 6e 20 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 on.difficult.with.firewall.rules
64960 2c 20 73 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 72 65 6e ,.since.the.port.may.be.differen
64980 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 6f 6f 74 t.each.time.the.system.is.reboot
649a0 65 64 2e 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 ed..The.noted.public.keys.should
649c0 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 .be.entered.on.the.opposite.rout
649e0 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 ers..The.number.of.milliseconds.
64a00 74 6f 20 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 61 74 69 to.wait.for.a.remote.authoritati
64a20 76 65 20 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 69 6d 69 ve.server.to.respond.before.timi
64a40 6e 67 20 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 52 56 46 ng.out.and.responding.with.SERVF
64a60 41 49 4c 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d 31 30 29 AIL..The.number.parameter.(1-10)
64a80 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 65 70 74 .configures.the.amount.of.accept
64aa0 65 64 20 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 53 20 6e ed.occurences.of.the.system.AS.n
64ac0 75 6d 62 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 6c 20 70 umber.in.AS.path..The.official.p
64ae0 6f 72 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 68 20 77 ort.for.OpenVPN.is.1194,.which.w
64b00 65 20 72 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 77 69 6c e.reserve.for.client.VPN;.we.wil
64b20 6c 20 75 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e l.use.1195.for.site-to-site.VPN.
64b40 00 54 68 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f 63 65 .The.only.stages.VyOS.will.proce
64b60 73 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 ss.as.part.of.the.firewall.confi
64b80 67 75 72 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 73 74 guration.is.the.`forward`.(F4.st
64ba0 61 67 65 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 60 6f age),.`input`.(L4.stage),.and.`o
64bc0 75 74 70 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 65 72 utput`.(L5.stage)..All.the.other
64be0 20 73 74 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 72 65 .stages.and.steps.are.for.refere
64c00 6e 63 65 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 72 6f nce.and.cant.be.manipulated.thro
64c20 75 67 68 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 62 6c 65 60 ugh.VyOS..The.optional.`disable`
64c40 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e 74 65 72 66 .option.allows.to.exclude.interf
64c60 61 63 65 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 63 6f 6d ace.from.passive.state..This.com
64c80 6d 61 6e 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 63 66 67 mand.is.used.if.the.command.:cfg
64ca0 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 60 20 cmd:`passive-interface.default`.
64cc0 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 was.configured..The.optional.par
64ce0 61 6d 65 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 52 ameter.register.specifies.that.R
64d00 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 egistration.Request.should.be.se
64d20 6e 74 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 54 68 65 20 nt.to.this.peer.on.startup..The.
64d40 6f 72 69 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 61 original.802.1q_.specification.a
64d60 6c 6c 6f 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c 20 41 72 65 llows.a.single.Virtual.Local.Are
64d80 61 20 4e 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 65 20 69 6e a.Network.(VLAN).header.to.be.in
64da0 73 65 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2e 20 51 serted.into.an.Ethernet.frame..Q
64dc0 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 74 6f inQ.allows.multiple.VLAN.tags.to
64de0 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 72 61 6d 65 .be.inserted.into.a.single.frame
64e00 2c 20 61 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6d ,.an.essential.capability.for.im
64e20 70 6c 65 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 plementing.Metro.Ethernet.networ
64e40 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 78 74 65 6e k.topologies..Just.as.QinQ.exten
64e60 64 73 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 74 65 6e 64 ds.802.1Q,.QinQ.itself.is.extend
64e80 65 64 20 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 72 6f 74 6f ed.by.other.Metro.Ethernet.proto
64ea0 63 6f 6c 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 cols..The.outgoing.interface.to.
64ec0 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 68 65 20 70 perform.the.translation.on.The.p
64ee0 65 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 eer.name.must.be.an.alphanumeric
64f00 20 61 6e 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 73 63 6f 72 .and.can.have.hypen.or.underscor
64f20 65 20 61 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 69 73 20 70 e.as.special.characters..It.is.p
64f40 75 72 65 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 72 20 6e 61 urely.informational..The.peer.na
64f60 6d 65 73 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 61 73 20 69 mes.RIGHT.and.LEFT.are.used.as.i
64f80 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 77 69 74 68 nformational.text..The.peer.with
64fa0 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 .lower.priority.will.become.the.
64fc0 6b 65 79 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 75 74 69 6e key.server.and.start.distributin
64fe0 67 20 53 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 g.SAKs..The.ping.command.is.used
65000 20 74 6f 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 .to.test.whether.a.network.host.
65020 69 73 20 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 75 6c 61 72 is.reachable.or.not..The.popular
65040 20 55 6e 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 73 20 74 68 .Unix/Linux.``dig``.tool.sets.th
65060 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 6d 69 67 68 e.AD-bit.in.the.query..This.migh
65080 74 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 65 73 75 6c t.lead.to.unexpected.query.resul
650a0 74 73 20 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 60 60 20 6f ts.when.testing..Set.``+noad``.o
650c0 6e 20 74 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 68 65 6e 20 n.the.``dig``.command.line.when.
650e0 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 this.is.the.case..The.pre-shared
65100 20 6b 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c .key.mode.is.deprecated.and.will
65120 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 .be.removed.from.future.OpenVPN.
65140 76 65 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 versions,.so.VyOS.will.have.to.r
65160 65 6d 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 emove.support.for.that.option.as
65180 20 77 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 .well..The.reason.is.that.using.
651a0 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 pre-shared.keys.is.significantly
651c0 20 6c 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 54 68 65 .less.secure.than.using.TLS..The
651e0 20 70 72 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 .prefix.and.ASN.that.originated.
65200 69 74 20 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 20 61 72 65 it.match.a.signed.ROA..These.are
65220 20 70 72 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f .probably.trustworthy.route.anno
65240 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 66 69 78 20 uncements..The.prefix.or.prefix.
65260 6c 65 6e 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 length.and.ASN.that.originated.i
65280 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 52 4f 41 t.doesn't.match.any.existing.ROA
652a0 2e 20 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 61 20 ..This.could.be.the.result.of.a.
652c0 70 72 65 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d 69 73 63 6f prefix.hijack,.or.merely.a.misco
652e0 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 nfiguration,.but.should.probably
65300 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 .be.treated.as.untrustworthy.rou
65320 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 44 48 te.announcements..The.primary.DH
65340 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e CP.server.uses.address.`192.168.
65360 31 38 39 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 189.252`.The.primary.and.seconda
65380 72 79 20 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 ry.statements.determines.whether
653a0 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 63 6f 6e 64 .the.server.is.primary.or.second
653c0 61 72 79 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 ary..The.primary.option.is.only.
653e0 76 61 6c 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 6e 73 6d 69 valid.for.active-backup,.transmi
65400 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 2d 6c 6f 61 t-load-balance,.and.adaptive-loa
65420 64 2d 62 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 d-balance.mode..The.priority.mus
65440 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f t.be.an.integer.number.from.1.to
65460 20 32 35 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 6e 63 72 .255..Higher.priority.value.incr
65480 65 61 73 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e 20 74 68 65 eases.router's.precedence.in.the
654a0 20 6d 61 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 64 75 72 65 .master.elections..The.procedure
654c0 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f .to.specify.a.:abbr:`NIS+.(Netwo
654e0 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 64 6f rk.Information.Service.Plus)`.do
65500 6d 61 69 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 6f 6d 61 69 main.is.similar.to.the.NIS.domai
65520 6e 20 6f 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 64 20 74 6f n.one:.The.prompt.is.adjusted.to
65540 20 72 65 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 20 63 6f 6e .reflect.this.change.in.both.con
65560 66 69 67 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e fig.and.op-mode..The.protocol.an
65580 64 20 70 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 68 65 20 70 d.port.we.wish.to.forward;.The.p
655a0 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 rotocol.is.usually.described.in.
655c0 74 65 72 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 65 6c 2c 20 terms.of.a.client-server.model,.
655e0 62 75 74 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 70 65 65 but.can.as.easily.be.used.in.pee
65600 72 2d 74 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 65 20 62 6f r-to-peer.relationships.where.bo
65620 74 68 20 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 74 6f 20 62 th.peers.consider.the.other.to.b
65640 65 20 61 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 6d 70 6c 65 e.a.potential.time.source..Imple
65660 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 69 6d 65 mentations.send.and.receive.time
65680 73 74 61 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 72 20 44 61 stamps.using.:abbr:`UDP.(User.Da
656a0 74 61 67 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 tagram.Protocol)`.on.port.number
656c0 20 31 32 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 6f 66 20 4c .123..The.protocol.overhead.of.L
656e0 32 54 50 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 62 69 67 67 2TPv3.is.also.significantly.bigg
65700 65 72 20 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 er.than.MPLS..The.proxy.service.
65720 69 6e 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 6e 64 20 73 in.VyOS.is.based.on.Squid_.and.s
65740 6f 6d 65 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 6c 69 63 20 ome.related.modules..The.public.
65760 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 20 6f 66 20 IP.address.of.the.local.side.of.
65780 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 54 the.VPN.will.be.198.51.100.10..T
657a0 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f he.public.IP.address.of.the.remo
657c0 74 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 30 33 2e 30 te.side.of.the.VPN.will.be.203.0
657e0 2e 31 31 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 .113.11..The.rate-limit.is.set.i
65800 6e 20 6b 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 n.kbit/sec..The.regular.expressi
65820 6f 6e 20 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 65 6e on.matches.if.and.only.if.the.en
65840 74 69 72 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 65 72 6e 2e tire.string.matches.the.pattern.
65860 00 54 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 73 65 73 20 .The.remote.peer.`to-wg02`.uses.
65880 58 4d 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 XMrlPykaxhdAAiSjhtPlvi30NVkvLQli
658a0 51 75 4b 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b 65 79 20 70 QuKP7AI7CyI=.as.its.public.key.p
658c0 6f 72 74 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 ortion.The.remote.site.will.have
658e0 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 72 65 .a.subnet.of.10.1.0.0/16..The.re
65900 6d 6f 74 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 mote.user.will.use.the.openconne
65920 63 74 20 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 6f 75 74 ct.client.to.connect.to.the.rout
65940 65 72 20 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 er.and.will.receive.an.IP.addres
65960 73 20 66 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 75 6c 6c s.from.a.VPN.pool,.allowing.full
65980 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 72 65 71 75 .access.to.the.network..The.requ
659a0 69 72 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 ired.config.file.may.look.like.t
659c0 68 69 73 3a 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 his:.The.required.configuration.
659e0 63 61 6e 20 62 65 20 62 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 can.be.broken.down.into.4.major.
65a00 70 69 65 63 65 73 3a 00 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 pieces:.The.resulting.configurat
65a20 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 ion.will.look.like:.The.root.cau
65a40 73 65 20 6f 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 se.of.the.problem.is.that.for.VT
65a60 49 20 74 75 6e 6e 65 6c 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 I.tunnels.to.work,.their.traffic
65a80 20 73 65 6c 65 63 74 6f 72 73 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 .selectors.have.to.be.set.to.0.0
65aa0 2e 30 2e 30 2f 30 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 .0.0/0.for.traffic.to.match.the.
65ac0 74 75 6e 6e 65 6c 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 tunnel,.even.though.actual.routi
65ae0 6e 67 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f ng.decision.is.made.according.to
65b00 20 6e 65 74 66 69 6c 74 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 .netfilter.marks..Unless.route.i
65b20 6e 73 65 72 74 69 6f 6e 20 69 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 nsertion.is.disabled.entirely,.S
65b40 74 72 6f 6e 67 53 57 41 4e 20 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 trongSWAN.thus.mistakenly.insert
65b60 73 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 s.a.default.route.through.the.VT
65b80 49 20 70 65 65 72 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 I.peer.address,.which.makes.all.
65ba0 74 72 61 66 66 69 63 20 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 traffic.routed.to.nowhere..The.r
65bc0 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 ound-robin.policy.is.a.classful.
65be0 73 63 68 65 64 75 6c 65 72 20 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 scheduler.that.divides.traffic.i
65c00 6e 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e n.different.classes_.you.can.con
65c20 66 69 67 75 72 65 20 28 75 70 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 figure.(up.to.4096)..You.can.emb
65c40 65 64 5f 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 ed_.a.new.policy.into.each.of.th
65c60 6f 73 65 20 63 6c 61 73 73 65 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 ose.classes.(default.included)..
65c80 54 68 65 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 The.route.selection.process.used
65ca0 20 62 79 20 46 52 52 27 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 .by.FRR's.BGP.implementation.use
65cc0 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 s.the.following.decision.criteri
65ce0 6f 6e 2c 20 73 74 61 72 74 69 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c on,.starting.at.the.top.of.the.l
65d00 69 73 74 20 61 6e 64 20 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d ist.and.going.towards.the.bottom
65d20 20 75 6e 74 69 6c 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 .until.one.of.the.factors.can.be
65d40 20 75 73 65 64 2e 00 54 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 .used..The.route.with.the.shorte
65d60 73 74 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 st.cluster-list.length.is.used..
65d80 54 68 65 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 The.cluster-list.reflects.the.iB
65da0 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 GP.reflection.path.the.route.has
65dc0 20 74 61 6b 65 6e 2e 00 54 68 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 .taken..The.router.automatically
65de0 20 75 70 64 61 74 65 73 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .updates.link-state.information.
65e00 77 69 74 68 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f with.its.neighbors..Only.an.obso
65e20 6c 65 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 lete.information.is.updated.whic
65e40 68 20 61 67 65 20 68 61 73 20 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 h.age.has.exceeded.a.specific.th
65e60 72 65 73 68 6f 6c 64 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 reshold..This.parameter.changes.
65e80 61 20 74 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 a.threshold.value,.which.by.defa
65ea0 75 6c 74 20 69 73 20 31 38 30 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 ult.is.1800.seconds.(half.an.hou
65ec0 72 29 2e 20 54 68 65 20 76 61 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 r)..The.value.is.applied.to.the.
65ee0 77 68 6f 6c 65 20 4f 53 50 46 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e whole.OSPF.router..The.timer.ran
65f00 67 65 20 69 73 20 31 30 20 74 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f ge.is.10.to.1800..The.router.sho
65f20 75 6c 64 20 64 69 73 63 61 72 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 uld.discard.DHCP.packages.alread
65f40 79 20 63 6f 6e 74 61 69 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 y.containing.relay.agent.informa
65f60 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 tion.to.ensure.that.only.request
65f80 73 20 66 72 6f 6d 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 s.from.DHCP.clients.are.forwarde
65fa0 64 2e 00 54 68 65 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e d..The.sFlow.accounting.based.on
65fc0 20 68 73 66 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 .hsflowd.https://sflow.net/.The.
65fe0 73 61 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 same.configuration.options.apply
66000 20 77 68 65 6e 20 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 .when.Identity.based.config.is.c
66020 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 onfigured.in.group.mode.except.t
66040 68 61 74 20 67 72 6f 75 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 hat.group.mode.can.only.be.used.
66060 77 69 74 68 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 with.RADIUS.authentication..The.
66080 73 63 68 65 6d 65 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f scheme.above.doesn't.work.when.o
660a0 6e 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 ne.of.the.routers.has.a.dynamic.
660c0 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 external.address.though..The.cla
660e0 73 73 69 63 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 ssic.workaround.for.this.is.to.s
66100 65 74 75 70 20 61 6e 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e etup.an.address.on.a.loopback.in
66120 74 65 72 66 61 63 65 20 61 6e 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 terface.and.use.it.as.a.source.a
66140 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 ddress.for.the.GRE.tunnel,.then.
66160 73 65 74 75 70 20 61 6e 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 setup.an.IPsec.policy.to.match.t
66180 68 6f 73 65 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 hose.loopback.addresses..The.sea
661a0 72 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 rch.filter.can.contain.up.to.15.
661c0 6f 63 63 75 72 72 65 6e 63 65 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 occurrences.of.%s.which.will.be.
661e0 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 replaced.by.the.username,.as.in.
66200 22 75 69 64 3d 25 73 22 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f "uid=%s".for.:rfc:`2037`.directo
66220 72 69 65 73 2e 20 46 6f 72 20 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e ries..For.a.detailed.description
66240 20 6f 66 20 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 .of.LDAP.search.filter.syntax.se
66260 65 20 3a 72 66 63 3a 60 32 32 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 e.:rfc:`2254`..The.secondary.DHC
66280 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 P.server.uses.address.`192.168.1
662a0 38 39 2e 32 35 33 60 00 54 68 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 89.253`.The.security.approach.in
662c0 20 53 4e 4d 50 76 33 20 74 61 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 .SNMPv3.targets:.The.sequence.``
662e0 5e 45 63 3f 60 60 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 ^Ec?``.translates.to:.``Ctrl+E.c
66300 20 3f 60 60 2e 20 54 6f 20 71 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 .?``..To.quit.the.session.use:.`
66320 60 43 74 72 6c 2b 45 20 63 20 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a `Ctrl+E.c..``.The.setup.is.this:
66340 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 .Leaf2.-.Spine1.-.Leaf3.The.size
66360 20 6f 66 20 74 68 65 20 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 .of.the.on-disk.Proxy.cache.is.u
66380 73 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 ser.configurable..The.Proxies.de
663a0 66 61 75 6c 74 20 63 61 63 68 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 fault.cache-size.is.configured.t
663c0 6f 20 31 30 30 20 4d 42 2e 00 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f o.100.MB..The.speed.(baudrate).o
663e0 66 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 f.the.console.device..Supported.
66400 76 61 6c 75 65 73 20 61 72 65 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 values.are:.The.standard.was.dev
66420 65 6c 6f 70 65 64 20 62 79 20 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 eloped.by.IEEE.802.1,.a.working.
66440 67 72 6f 75 70 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 group.of.the.IEEE.802.standards.
66460 63 6f 6d 6d 69 74 74 65 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 committee,.and.continues.to.be.a
66480 63 74 69 76 65 6c 79 20 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 ctively.revised..One.of.the.nota
664a0 62 6c 65 20 72 65 76 69 73 69 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 ble.revisions.is.802.1Q-2014.whi
664c0 63 68 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 ch.incorporated.IEEE.802.1aq.(Sh
664e0 6f 72 74 65 73 74 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f ortest.Path.Bridging).and.much.o
66500 66 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 f.the.IEEE.802.1d.standard..The.
66520 73 79 73 74 65 6d 20 4c 43 44 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 system.LCD.:abbr:`LCD.(Liquid-cr
66540 79 73 74 61 6c 20 64 69 73 70 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 ystal.display)`.option.is.for.us
66560 65 72 73 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 ers.running.VyOS.on.hardware.tha
66580 74 20 66 65 61 74 75 72 65 73 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 t.features.an.LCD.display..This.
665a0 69 73 20 74 79 70 69 63 61 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 is.typically.a.small.display.bui
665c0 6c 74 20 69 6e 20 61 6e 20 31 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 lt.in.an.19.inch.rack-mountable.
665e0 61 70 70 6c 69 61 6e 63 65 2e 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 appliance..Those.displays.are.us
66600 65 64 20 74 6f 20 73 68 6f 77 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 ed.to.show.runtime.data..The.sys
66620 74 65 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d tem.is.configured.to.attempt.dom
66640 61 69 6e 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ain.completion.in.the.following.
66660 6f 72 64 65 72 3a 20 76 79 6f 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 order:.vyos.io.(first),.vyos.net
66680 20 28 73 65 63 6f 6e 64 29 20 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 .(second).and.vyos.network.(last
666a0 29 3a 00 54 68 65 20 74 61 62 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 ):.The.table.consists.of.followi
666c0 6e 67 20 64 61 74 61 3a 00 54 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f ng.data:.The.task.scheduler.allo
666e0 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 ws.you.to.execute.tasks.on.a.giv
66700 65 6e 20 73 63 68 65 64 75 6c 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 en.schedule..It.makes.use.of.UNI
66720 58 20 63 72 6f 6e 5f 2e 00 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 X.cron_..The.translation.address
66740 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c .must.be.set.to.one.of.the.avail
66760 61 62 6c 65 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 able.addresses.on.the.configured
66780 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 .`outbound-interface`.or.it.must
667a0 20 62 65 20 73 65 74 20 74 6f 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 .be.set.to.`masquerade`.which.wi
667c0 6c 6c 20 75 73 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 ll.use.the.primary.IP.address.of
667e0 20 74 68 65 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 .the.`outbound-interface`.as.its
66800 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c .translation.address..The.tunnel
66820 20 77 69 6c 6c 20 75 73 65 20 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 .will.use.10.255.1.1.for.the.loc
66840 61 6c 20 49 50 20 61 6e 64 20 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d al.IP.and.10.255.1.2.for.the.rem
66860 6f 74 65 2e 00 54 68 65 20 74 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 ote..The.type.can.be.the.followi
66880 6e 67 3a 20 61 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 ng:.asbr-summary,.external,.netw
668a0 6f 72 6b 2c 20 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c ork,.nssa-external,.opaque-area,
668c0 20 6f 70 61 71 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c .opaque-as,.opaque-link,.router,
668e0 20 73 75 6d 6d 61 72 79 2e 00 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 .summary..The.ultimate.goal.of.c
66900 6c 61 73 73 69 66 79 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 lassifying.traffic.is.to.give.ea
66920 63 68 20 63 6c 61 73 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 ch.class.a.different.treatment..
66940 54 68 65 20 75 73 65 20 6f 66 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 The.use.of.IPoE.addresses.the.di
66960 73 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 sadvantage.that.PPP.is.unsuited.
66980 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 for.multicast.delivery.to.multip
669a0 6c 65 20 75 73 65 72 73 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 le.users..Typically,.IPoE.uses.D
669c0 79 6e 61 6d 69 63 20 48 6f 73 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 ynamic.Host.Configuration.Protoc
669e0 6f 6c 20 61 6e 64 20 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ol.and.Extensible.Authentication
66a00 20 50 72 6f 74 6f 63 6f 6c 20 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 .Protocol.to.provide.the.same.fu
66a20 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c nctionality.as.PPPoE,.but.in.a.l
66a40 65 73 73 20 72 6f 62 75 73 74 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 ess.robust.manner..The.value.of.
66a60 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 the.attribute.``NAS-Port-Id``.mu
66a80 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f st.be.less.than.16.characters,.o
66aa0 74 68 65 72 77 69 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 therwise.the.interface.won't.be.
66ac0 72 65 6e 61 6d 65 64 2e 00 54 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 renamed..The.vendor-class-id.opt
66ae0 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 ion.can.be.used.to.request.a.spe
66b00 63 69 66 69 63 20 63 6c 61 73 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 cific.class.of.vendor.options.fr
66b20 6f 6d 20 74 68 65 20 73 65 72 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 om.the.server..The.veth.devices.
66b40 61 72 65 20 76 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 are.virtual.Ethernet.devices..Th
66b60 65 79 20 63 61 6e 20 61 63 74 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 ey.can.act.as.tunnels.between.ne
66b80 74 77 6f 72 6b 20 6e 61 6d 65 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 twork.namespaces.to.create.a.bri
66ba0 64 67 65 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 dge.to.a.physical.network.device
66bc0 20 69 6e 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 .in.another.namespace.or.VRF,.bu
66be0 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 t.can.also.be.used.as.standalone
66c00 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2e 00 54 68 65 20 77 69 6e 64 6f 77 20 73 69 7a .network.devices..The.window.siz
66c20 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 2e 00 54 68 65 20 e.must.be.between.1.and.21..The.
66c40 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e 74 29 20 61 75 74 wireless.client.(supplicant).aut
66c60 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 henticates.against.the.RADIUS.se
66c80 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 29 20 75 73 69 rver.(authentication.server).usi
66ca0 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 ng.an.:abbr:`EAP.(Extensible.Aut
66cc0 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 74 68 6f 64 20 63 hentication.Protocol)`..method.c
66ce0 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 onfigured.on.the.RADIUS.server..
66d00 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 75 74 The.WAP.(also.referred.to.as.aut
66d20 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e 64 20 61 6c 6c 20 henticator).role.is.to.send.all.
66d40 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 77 65 65 6e 20 authentication.messages.between.
66d60 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 the.supplicant.and.the.configure
66d80 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 68 75 73 20 74 68 d.authentication.server,.thus.th
66da0 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 e.RADIUS.server.is.responsible.f
66dc0 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 73 2e 00 54 68 65 or.authenticating.the.users..The
66de0 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c 65 20 69 73 20 63 n.a.corresponding.SNAT.rule.is.c
66e00 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 66 reated.to.NAT.outgoing.traffic.f
66e20 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 73 65 72 76 65 64 or.the.internal.IP.to.a.reserved
66e40 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 65 73 20 61 6e 20 .external.IP..This.dedicates.an.
66e60 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e external.IP.address.to.an.intern
66e80 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 al.IP.address.and.is.useful.for.
66ea0 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 20 74 68 65 20 6e protocols.which.don't.have.the.n
66ec0 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 45 2e 00 54 68 65 otion.of.ports,.such.as.GRE..The
66ee0 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 61 6e 64 20 73 n.we.need.to.generate,.add.and.s
66f00 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 70 74 6f 67 72 pecify.the.names.of.the.cryptogr
66f20 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 aphic.materials..Each.of.the.ins
66f40 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 tall.command.should.be.applied.t
66f60 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 o.the.configuration.and.commited
66f80 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 76 70 6e 20 .before.using.under.the.openvpn.
66fa0 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 6e 20 79 6f interface.configuration..Then.yo
66fc0 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f 6e 20 74 68 65 u.need.to.install.the.key.on.the
66fe0 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f .remote.router:.Then.you.need.to
67000 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 4e 20 69 6e 74 .set.the.key.in.your.OpenVPN.int
67020 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 72 65 20 61 72 65 20 33 20 64 65 66 erface.settings:.There.are.3.def
67040 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 72 65 20 61 62 6c ault.NTP.server.set..You.are.abl
67060 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f e.to.change.them..There.are.a.lo
67080 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 t.of.matching.criteria.against.w
670a0 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 hich.the.package.can.be.tested..
670c0 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 There.are.a.lot.of.matching.crit
670e0 65 72 69 61 20 6f 70 74 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 66 6f 72 eria.options.available,.both.for
67100 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 79 20 72 .``policy.route``.and.``policy.r
67120 6f 75 74 65 36 60 60 2e 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 73 74 65 oute6``..These.options.are.liste
67140 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 64 69 66 d.in.this.section..There.are.dif
67160 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 20 70 72 ferent.parameters.for.getting.pr
67180 65 66 69 78 2d 6c 69 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 efix-list.information:.There.are
671a0 20 6c 69 6d 69 74 73 20 6f 6e 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 62 65 .limits.on.which.channels.can.be
671c0 20 75 73 65 64 20 77 69 74 68 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 6f 6c 6c .used.with.HT40-.and.HT40+..Foll
671e0 6f 77 69 6e 67 20 74 61 62 6c 65 20 73 68 6f 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 74 owing.table.shows.the.channels.t
67200 68 61 74 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 2d 20 61 hat.may.be.available.for.HT40-.a
67220 6e 64 20 48 54 34 30 2b 20 75 73 65 20 70 65 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e nd.HT40+.use.per.IEEE.802.11n.An
67240 6e 65 78 20 4a 3a 00 54 68 65 72 65 20 61 72 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 nex.J:.There.are.many.parameters
67260 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f 72 64 65 .you.will.be.able.to.use.in.orde
67280 72 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 r.to.match.the.traffic.you.want.
672a0 66 6f 72 20 61 20 63 6c 61 73 73 3a 00 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 for.a.class:.There.are.multiple.
672c0 76 65 72 73 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 74 46 6c versions.available.for.the.NetFl
672e0 6f 77 20 64 61 74 61 2e 20 54 68 65 20 60 3c 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 20 69 6e ow.data..The.`<version>`.used.in
67300 20 74 68 65 20 65 78 70 6f 72 74 65 64 20 66 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 65 20 63 .the.exported.flow.data.can.be.c
67320 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 onfigured.here..The.following.ve
67340 72 73 69 6f 6e 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 72 65 20 rsions.are.supported:.There.are.
67360 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 61 6e 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 65 rate-limited.and.non.rate-limite
67380 64 20 75 73 65 72 73 20 28 4d 41 43 73 29 00 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 20 73 63 d.users.(MACs).There.are.some.sc
673a0 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 enarios.where.serial.consoles.ar
673c0 65 20 75 73 65 66 75 6c 2e 20 53 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 e.useful..System.administration.
673e0 6f 66 20 72 65 6d 6f 74 65 20 63 6f 6d 70 75 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 of.remote.computers.is.usually.d
67400 6f 6e 65 20 75 73 69 6e 67 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 72 65 20 one.using.:ref:`ssh`,.but.there.
67420 61 72 65 20 74 69 6d 65 73 20 77 68 65 6e 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 63 6f 6e are.times.when.access.to.the.con
67440 73 6f 6c 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e 6f 73 65 sole.is.the.only.way.to.diagnose
67460 20 61 6e 64 20 63 6f 72 72 65 63 74 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 73 2e 20 .and.correct.software.failures..
67480 4d 61 6a 6f 72 20 75 70 67 72 61 64 65 73 20 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c 65 64 20 Major.upgrades.to.the.installed.
674a0 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6d 61 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 20 63 6f distribution.may.also.require.co
674c0 6e 73 6f 6c 65 20 61 63 63 65 73 73 2e 00 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f nsole.access..There.are.three.mo
674e0 64 65 73 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 73 73 20 des.of.operation.for.a.wireless.
67500 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 73 20 6f interface:.There.are.two.types.o
67520 66 20 4e 65 74 77 6f 72 6b 20 41 64 6d 69 6e 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 68 20 42 f.Network.Admins.who.deal.with.B
67540 47 50 2c 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 20 63 72 65 61 74 65 64 20 61 6e 20 69 6e GP,.those.who.have.created.an.in
67560 74 65 72 6e 61 74 69 6f 6e 61 6c 20 69 6e 63 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f 75 74 61 ternational.incident.and/or.outa
67580 67 65 2c 20 61 6e 64 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 68 65 72 ge,.and.those.who.are.lying.Ther
675a0 65 20 61 72 65 20 74 77 6f 20 77 61 79 73 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 6f 20 6d e.are.two.ways.that.help.us.to.m
675c0 69 74 69 67 61 74 65 20 74 68 65 20 42 47 50 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 71 75 69 itigate.the.BGPs.full-mesh.requi
675e0 72 65 6d 65 6e 74 20 69 6e 20 61 20 6e 65 74 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 6e 20 6f rement.in.a.network:.There.can.o
67600 6e 6c 79 20 62 65 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e 74 65 72 nly.be.one.loopback.``lo``.inter
67620 66 61 63 65 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 face.on.the.system..If.you.need.
67640 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 multiple.interfaces,.please.use.
67660 74 68 65 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 the.:ref:`dummy-interface`.inter
67680 66 61 63 65 20 74 79 70 65 2e 00 54 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 69 64 65 face.type..There.could.be.a.wide
676a0 20 72 61 6e 67 65 20 6f 66 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 6f 6d 65 .range.of.routing.policies..Some
676c0 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 72 .examples.are.listed.below:.Ther
676e0 65 20 69 73 20 61 20 76 65 72 79 20 6e 69 63 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c 61 6e 61 e.is.a.very.nice.picture/explana
67700 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 79 61 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e tion.in.the.Vyatta.documentation
67720 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 72 65 2e .which.should.be.rewritten.here.
67740 00 54 68 65 72 65 20 69 73 20 61 6c 73 6f 20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 36 20 65 .There.is.also.a.GRE.over.IPv6.e
67760 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 20 63 61 ncapsulation.available,.it.is.ca
67780 6c 6c 65 64 3a 20 60 60 69 70 36 67 72 65 60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e 20 65 6e lled:.``ip6gre``..There.is.an.en
677a0 74 69 72 65 20 63 68 61 70 74 65 72 20 61 62 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 tire.chapter.about.how.to.config
677c0 75 72 65 20 61 20 3a 72 65 66 3a 60 76 72 66 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 ure.a.:ref:`vrf`,.please.check.t
677e0 68 69 73 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 his.for.additional.information..
67800 54 68 65 72 65 27 73 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 55 49 20 There's.a.variety.of.client.GUI.
67820 66 72 6f 6e 74 65 6e 64 73 20 66 6f 72 20 61 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 65 73 65 frontends.for.any.platform.These
67840 20 61 72 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 20 73 65 .are.the.commands.for.a.basic.se
67860 74 75 70 2e 00 54 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 20 56 4c tup..These.commands.allow.the.VL
67880 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 AN10.and.VLAN11.hosts.to.communi
678a0 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 65 20 6d cate.with.each.other.using.the.m
678c0 61 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 75 ain.routing.table..These.configu
678e0 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 6d ration.is.not.mandatory.and.in.m
67900 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f 6e ost.cases.there's.no.need.to.con
67920 66 69 67 75 72 65 20 69 74 2e 20 42 75 74 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 61 figure.it..But.if.necessary,.Gra
67940 74 75 69 74 6f 75 73 20 41 52 50 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e tuitous.ARP.can.be.configured.in
67960 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 6e .``global-parameters``.and/or.in
67980 20 60 60 67 72 6f 75 70 60 60 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d 65 .``group``.section..These.parame
679a0 74 65 72 73 20 61 72 65 20 70 61 73 73 65 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 63 ters.are.passed.as-is.to.isc-dhc
679c0 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 p's.dhcpd.conf.under.the.configu
679e0 72 61 74 69 6f 6e 20 6e 6f 64 65 20 74 68 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 2e ration.node.they.are.defined.in.
67a00 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 72 .They.are.not.validated.so.an.er
67a20 72 6f 72 20 69 6e 20 74 68 65 20 72 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 20 ror.in.the.raw.parameters.won't.
67a40 62 65 20 63 61 75 67 68 74 20 62 79 20 76 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 20 be.caught.by.vyos's.scripts.and.
67a60 77 69 6c 6c 20 63 61 75 73 65 20 64 68 63 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 72 will.cause.dhcpd.to.fail.to.star
67a80 74 2e 20 41 6c 77 61 79 73 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d 65 t..Always.verify.that.the.parame
67aa0 74 65 72 73 20 61 72 65 20 63 6f 72 72 65 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 69 ters.are.correct.before.committi
67ac0 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 69 ng.the.configuration..Refer.to.i
67ae0 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 20 sc-dhcp's.dhcpd.conf.manual.for.
67b00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 more.information:.https://kb.isc
67b20 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 .org/docs/isc-dhcp-44-manual-pag
67b40 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e 65 es-dhcpdconf.These.parameters.ne
67b60 65 64 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 6c ed.to.be.part.of.the.DHCP.global
67b80 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 54 .options..They.stay.unchanged..T
67ba0 68 65 79 20 63 61 6e 20 62 65 20 2a 2a 64 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 2e hey.can.be.**decimal**.prefixes.
67bc0 00 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 .This.address.must.be.the.addres
67be0 73 20 6f 66 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 s.of.a.local.interface..It.may.b
67c00 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f e.specified.as.an.IPv4.address.o
67c20 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 r.an.IPv6.address..This.algorith
67c40 6d 20 69 73 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 m.is.802.3ad.compliant..This.alg
67c60 6f 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 orithm.is.not.fully.802.3ad.comp
67c80 6c 69 61 6e 74 2e 20 41 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 liant..A.single.TCP.or.UDP.conve
67ca0 72 73 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 rsation.containing.both.fragment
67cc0 65 64 20 61 6e 64 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c ed.and.unfragmented.packets.will
67ce0 20 73 65 65 20 70 61 63 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 .see.packets.striped.across.two.
67d00 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f interfaces..This.may.result.in.o
67d20 75 74 20 6f 66 20 6f 72 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 ut.of.order.delivery..Most.traff
67d40 69 63 20 74 79 70 65 73 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 ic.types.will.not.meet.these.cri
67d60 74 65 72 69 61 2c 20 61 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 teria,.as.TCP.rarely.fragments.t
67d80 72 61 66 66 69 63 2c 20 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 raffic,.and.most.UDP.traffic.is.
67da0 6e 6f 74 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 not.involved.in.extended.convers
67dc0 61 74 69 6f 6e 73 2e 20 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 ations..Other.implementations.of
67de0 20 38 30 32 2e 33 61 64 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 .802.3ad.may.or.may.not.tolerate
67e00 20 74 68 69 73 20 6e 6f 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 .this.noncompliance..This.algori
67e20 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 thm.will.place.all.traffic.to.a.
67e40 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 particular.network.peer.on.the.s
67e60 61 6d 65 20 73 6c 61 76 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 ame.slave..This.algorithm.will.p
67e80 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 lace.all.traffic.to.a.particular
67ea0 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e .network.peer.on.the.same.slave.
67ec0 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 .For.non-IP.traffic,.the.formula
67ee0 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 .is.the.same.as.for.the.layer2.t
67f00 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 ransmit.hash.policy..This.allows
67f20 20 61 76 6f 69 64 69 6e 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 .avoiding.the.timers.defined.in.
67f40 42 47 50 20 61 6e 64 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 BGP.and.OSPF.protocol.to.expires
67f60 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 65 72 73 65 2d 6c 6f ..This.also.works.for.reverse-lo
67f80 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 okup.zones.(``18.172.in-addr.arp
67fa0 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 73 20 6f 6e 20 27 63 a``)..This.article.touches.on.'c
67fc0 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 lassic'.IP.tunneling.protocols..
67fe0 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 61 73 20 74 68 65 20 This.blueprint.uses.VyOS.as.the.
68000 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 56 58 52 29 20 61 6e DMVPN.Hub.and.Cisco.(7206VXR).an
68020 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 73 69 74 65 73 2e 20 d.VyOS.as.multiple.spoke.sites..
68040 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 45 The.lab.was.build.using.:abbr:`E
68060 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d VE-NG.(Emulated.Virtual.Environm
68080 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 72 6d 65 64 20 ent.NG)`..This.can.be.confirmed.
680a0 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 20 74 61 62 6c 65 20 using.the.``show.ip.route.table.
680c0 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 100``.operational.command..This.
680e0 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 6f 75 72 20 75 73 65 can.only.be.done.if.all.your.use
68100 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 6e 64 65 72 20 74 68 rs.are.located.directly.under.th
68120 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 41 50 20 74 72 65 65 e.same.position.in.the.LDAP.tree
68140 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 .and.the.login.name.is.used.for.
68160 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 49 66 20 79 6f 75 72 naming.each.user.object..If.your
68180 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 73 65 20 .LDAP.tree.does.not.match.these.
681a0 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 66 69 6c 74 criterias.or.if.you.want.to.filt
681c0 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 65 6e 20 79 6f 75 20 er.who.are.valid.users.then.you.
681e0 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 73 need.to.use.a.search.filter.to.s
68200 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 60 66 69 6c 74 65 72 earch.for.your.users.DN.(`filter
68220 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 74 65 72 20 64 65 73 -expression`)..This.chapeter.des
68240 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b 65 72 6e 65 6c 20 70 cribes.how.to.configure.kernel.p
68260 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 73 20 63 68 61 70 74 arameters.at.runtime..This.chapt
68280 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 6f 66 er.describe.the.possibilities.of
682a0 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 2e 00 54 68 69 73 20 .advanced.system.behavior..This.
682c0 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 79 20 74 69 74 6c 65 commad.sets.network.entity.title
682e0 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f 72 6d 61 74 2e 00 54 .(NET).provided.in.ISO.format..T
68300 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 his.command.accept.incoming.rout
68320 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e 67 20 41 53 20 6e 75 es.with.AS.path.containing.AS.nu
68340 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 73 20 74 68 65 20 mber.with.the.same.value.as.the.
68360 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 64 20 current.system.AS..This.is.used.
68380 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 when.you.want.to.use.the.same.AS
683a0 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 74 20 79 6f 75 20 63 .number.in.your.sites,.but.you.c
683c0 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 74 6c 79 2e 00 54 68 an...t.connect.them.directly..Th
683e0 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 is.command.allow.override.the.re
68400 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 77 sult.of.Capability.Negotiation.w
68420 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 49 67 6e 6f 72 65 20 ith.local.configuration..Ignore.
68440 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 79 20 76 61 6c 75 65 remote.peer...s.capability.value
68460 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 72 69 6e 67 73 20 62 ..This.command.allows.peerings.b
68480 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 65 42 47 50 20 70 etween.directly.connected.eBGP.p
684a0 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 20 77 69 eers.using.loopback.addresses.wi
684c0 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 54 54 4c 20 thout.adjusting.the.default.TTL.
684e0 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 73 65 73 73 69 6f of.1..This.command.allows.sessio
68500 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 65 42 47 50 20 6e ns.to.be.established.with.eBGP.n
68520 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 eighbors.when.they.are.multiple.
68540 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 69 73 20 hops.away..When.the.neighbor.is.
68560 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e 64 20 74 68 69 73 20 not.directly.connected.and.this.
68580 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 65 73 73 69 6f 6e knob.is.not.enabled,.the.session
685a0 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 .will.not.establish..The.number.
685c0 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 20 54 68 69 73 20 of.hops.range.is.1.to.255..This.
685e0 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 command.is.mutually.exclusive.wi
68600 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 68 6f 70 73 60 2e 00 th.:cfgcmd:`ttl-security.hops`..
68620 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 6f 75 74 65 72 20 74 This.command.allows.the.router.t
68640 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 o.prefer.route.to.specified.pref
68660 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 68 20 62 61 63 6b 64 ix.learned.via.IGP.through.backd
68680 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 74 oor.link.instead.of.a.route.to.t
686a0 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 45 42 47 50 2e he.same.prefix.learned.via.EBGP.
686c0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c 6f 67 20 63 68 61 6e .This.command.allows.to.log.chan
686e0 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f ges.in.adjacency..With.the.optio
68700 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 61 nal.:cfgcmd:`detail`.argument,.a
68720 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 74 61 74 75 73 20 61 ll.changes.in.adjacency.status.a
68740 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 re.shown..Without.:cfgcmd:`detai
68760 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 6f 72 20 72 65 67 72 l`,.only.changes.to.full.or.regr
68780 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 essions.are.shown..This.command.
687a0 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 allows.to.specify.the.distributi
687c0 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 65 on.type.for.the.network.connecte
687e0 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e d.to.this.interface:.This.comman
68800 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c d.allows.to.use.route.map.to.fil
68820 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 67 69 ter.redistributed.routes.from.gi
68840 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 ven.route.source..There.are.five
68860 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 .modes.available.for.route.sourc
68880 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 e:.bgp,.connected,.kernel,.ripng
688a0 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f ,.static..This.command.allows.to
688c0 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 .use.route.map.to.filter.redistr
688e0 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 ibuted.routes.from.the.given.rou
68900 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 te.source..There.are.five.modes.
68920 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c available.for.route.source:.bgp,
68940 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 .connected,.kernel,.ospf,.static
68960 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 ..This.command.allows.to.use.rou
68980 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 te.map.to.filter.redistributed.r
689a0 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 outes.from.the.given.route.sourc
689c0 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c e..There.are.five.modes.availabl
689e0 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.for.route.source:.bgp,.connect
68a00 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f ed,.kernel,.rip,.static..This.co
68a20 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f mmand.allows.to.use.route.map.to
68a40 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f .filter.redistributed.routes.fro
68a60 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 m.the.given.route.source..There.
68a80 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 are.six.modes.available.for.rout
68aa0 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
68ac0 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ,.ospf,.rip,.static..This.comman
68ae0 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c d.allows.to.use.route.map.to.fil
68b00 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 ter.redistributed.routes..There.
68b20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 are.six.modes.available.for.rout
68b40 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 e.source:.connected,.kernel,.osp
68b60 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d f,.rip,.static,.table..This.comm
68b80 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 and.allows.you.apply.access.list
68ba0 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 s.to.a.chosen.interface.to.filte
68bc0 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 r.the.Babel.routes..This.command
68be0 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 .allows.you.apply.access.lists.t
68c00 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 o.a.chosen.interface.to.filter.t
68c20 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 he.RIP.path..This.command.allows
68c40 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f .you.apply.prefix.lists.to.a.cho
68c60 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 sen.interface.to.filter.the.Babe
68c80 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f l.routes..This.command.allows.yo
68ca0 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e u.apply.prefix.lists.to.a.chosen
68cc0 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 .interface.to.filter.the.RIP.pat
68ce0 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 65 h..This.command.allows.you.to.se
68d00 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 lect.a.specific.access.concentra
68d20 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 65 73 73 20 63 6f 6e tor.when.you.know.the.access.con
68d40 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e centrators.`<name>`..This.comman
68d60 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 6c 65 63 74 69 76 65 d.applies.route-map.to.selective
68d80 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 70 70 72 65 73 73 65 ly.unsuppress.prefixes.suppresse
68da0 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 d.by.summarisation..This.command
68dc0 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 .applies.the.AS.path.access.list
68de0 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 .filters.named.in.<name>.to.the.
68e00 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 specified.BGP.neighbor.to.restri
68e20 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 ct.the.routing.information.that.
68e40 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 BGP.learns.and/or.advertises..Th
68e60 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 e.arguments.:cfgcmd:`export`.and
68e80 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 .:cfgcmd:`import`.specify.the.di
68ea0 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 rection.in.which.the.AS.path.acc
68ec0 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ess.list.are.applied..This.comma
68ee0 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 nd.applies.the.access.list.filte
68f00 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 68 65 20 73 70 65 63 rs.named.in.<number>.to.the.spec
68f20 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 ified.BGP.neighbor.to.restrict.t
68f40 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 he.routing.information.that.BGP.
68f60 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 learns.and/or.advertises..The.ar
68f80 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 guments.:cfgcmd:`export`.and.:cf
68fa0 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 gcmd:`import`.specify.the.direct
68fc0 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 ion.in.which.the.access.list.are
68fe0 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 .applied..This.command.applies.t
69000 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e he.prfefix.list.filters.named.in
69020 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 .<name>.to.the.specified.BGP.nei
69040 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e ghbor.to.restrict.the.routing.in
69060 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 formation.that.BGP.learns.and/or
69080 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 .advertises..The.arguments.:cfgc
690a0 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 md:`export`.and.:cfgcmd:`import`
690c0 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 .specify.the.direction.in.which.
690e0 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 the.prefix.list.are.applied..Thi
69100 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 s.command.applies.the.route.map.
69120 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 named.in.<name>.to.the.specified
69140 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 .BGP.neighbor.to.control.and.mod
69160 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 ify.routing.information.that.is.
69180 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 54 68 65 20 61 72 67 exchanged.between.peers..The.arg
691a0 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 uments.:cfgcmd:`export`.and.:cfg
691c0 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 cmd:`import`.specify.the.directi
691e0 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 61 70 on.in.which.the.route.map.are.ap
69200 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 73 70 65 63 69 66 69 plied..This.command.bind.specifi
69220 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 20 61 20 67 69 76 65 c.peer.to.peer.group.with.a.give
69240 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 n.name..This.command.can.be.used
69260 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e .to.filter.the.Babel.routes.usin
69280 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 g.access.lists..:cfgcmd:`in`.and
692a0 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 .:cfgcmd:`out`.this.is.the.direc
692c0 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 tion.in.which.the.access.lists.a
692e0 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 re.applied..This.command.can.be.
69300 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 used.to.filter.the.Babel.routes.
69320 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 using.prefix.lists..:cfgcmd:`in`
69340 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 .and.:cfgcmd:`out`.this.is.the.d
69360 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 irection.in.which.the.prefix.lis
69380 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e ts.are.applied..This.command.can
693a0 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 .be.used.to.filter.the.RIP.path.
693c0 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 using.access.lists..:cfgcmd:`in`
693e0 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 .and.:cfgcmd:`out`.this.is.the.d
69400 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 irection.in.which.the.access.lis
69420 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e ts.are.applied..This.command.can
69440 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 20 .be.used.to.filter.the.RIP.path.
69460 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 using.prefix.lists..:cfgcmd:`in`
69480 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 20 64 .and.:cfgcmd:`out`.this.is.the.d
694a0 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 irection.in.which.the.prefix.lis
694c0 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e ts.are.applied..This.command.can
694e0 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f 6d 6d 61 6e 64 20 74 .be.used.with.previous.command.t
69500 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 73 o.sets.default.RIP.distance.to.s
69520 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 73 6f pecified.value.when.the.route.so
69540 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 urce.IP.address.matches.the.spec
69560 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 ified.prefix.and.the.specified.a
69580 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 ccess-list..This.command.change.
695a0 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 65 20 61 72 67 75 6d distance.value.of.BGP..The.argum
695c0 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 ents.are.the.distance.values.for
695e0 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 65 .external.routes,.internal.route
69600 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e s.and.local.routes.respectively.
69620 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e .The.distance.range.is.1.to.255.
69640 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 .This.command.change.distance.va
69660 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e lue.of.OSPF.globally..The.distan
69680 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ce.range.is.1.to.255..This.comma
696a0 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 nd.change.distance.value.of.OSPF
696c0 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 ..The.arguments.are.the.distance
696e0 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 .values.for.external.routes,.int
69700 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f er-area.routes.and.intra-area.ro
69720 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 utes.respectively..The.distance.
69740 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.1.to.255..This.command.
69760 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 20 change.distance.value.of.OSPFv3.
69780 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 globally..The.distance.range.is.
697a0 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 1.to.255..This.command.change.di
697c0 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 68 65 20 61 72 67 75 stance.value.of.OSPFv3..The.argu
697e0 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f ments.are.the.distance.values.fo
69800 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f r.external.routes,.inter-area.ro
69820 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 utes.and.intra-area.routes.respe
69840 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 ctively..The.distance.range.is.1
69860 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 .to.255..This.command.change.the
69880 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 68 65 20 64 69 73 74 .distance.value.of.RIP..The.dist
698a0 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d ance.range.is.1.to.255..This.com
698c0 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 61 76 69 6f 72 20 6f mand.changes.the.eBGP.behavior.o
698e0 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 62 6c 65 73 20 3a 72 f.FRR..By.default.FRR.enables.:r
69900 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 61 66 fc:`8212`.functionality.which.af
69920 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 fects.how.eBGP.routes.are.advert
69940 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 65 20 61 64 76 65 72 ised,.namely.no.routes.are.adver
69960 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e 73 20 77 69 74 68 6f tised.across.eBGP.sessions.witho
69980 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f 75 74 65 2d 6d 61 70 ut.some.sort.of.egress.route-map
699a0 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 20 68 6f 77 65 76 65 /policy.in.place..In.VyOS.howeve
699c0 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 r.we.have.this.RFC.functionality
699e0 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 68 61 74 20 77 65 20 .disabled.by.default.so.that.we.
69a00 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 can.preserve.backwards.compatibi
69a20 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 56 79 4f 53 lity.with.older.versions.of.VyOS
69a40 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 6e 20 65 6e 61 62 6c ..With.this.option.one.can.enabl
69a60 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 74 6f 20 6f e.:rfc:`8212`.functionality.to.o
69a80 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 perate..This.command.configures.
69aa0 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 6f 20 61 63 63 6f padding.on.hello.packets.to.acco
69ac0 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 6d 75 6d 20 74 72 61 mmodate.asymmetrical.maximum.tra
69ae0 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e nsfer.units.(MTUs).from.differen
69b00 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 t.hosts.as.described.in.:rfc:`37
69b20 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 70 72 65 19`..This.helps.to.prevent.a.pre
69b40 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 20 77 68 65 6e 20 6f mature.adjacency.Up.state.when.o
69b60 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f 65 73 20 6e 6f 74 20 ne.routing.devices.MTU.does.not.
69b80 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 73 74 61 62 6c 69 meet.the.requirements.to.establi
69ba0 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 sh.the.adjacency..This.command.c
69bc0 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 onfigures.the.authentication.pas
69be0 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f sword.for.the.interface..This.co
69c00 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a mmand.configures.the.maximum.siz
69c20 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 50 73 20 28 4c 69 6e 6b e.of.generated.:abbr:`LSPs.(Link
69c40 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e 20 54 68 65 20 73 69 7a .State.PDUs)`,.in.bytes..The.siz
69c60 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 54 68 69 73 20 63 6f 6d e.range.is.128.to.4352..This.com
69c80 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 61 73 73 69 76 65 20 6d 6f 64 65 mand.configures.the.passive.mode
69ca0 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .for.this.interface..This.comman
69cc0 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 72 d.creates.a.new.neighbor.whose.r
69ce0 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 6e 65 69 67 68 62 6f 72 emote-as.is.<nasn>..The.neighbor
69d00 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 .address.can.be.an.IPv4.address.
69d20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 or.an.IPv6.address.or.an.interfa
69d40 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 ce.to.use.for.the.connection..Th
69d60 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 e.command.is.applicable.for.peer
69d80 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 .and.peer.group..This.command.cr
69da0 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2c 20 69 64 eates.a.new.route-map.policy,.id
69dc0 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 entified.by.<text>..This.command
69de0 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 .creates.a.new.rule.in.the.IPv6.
69e00 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f access.list.and.defines.an.actio
69e20 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 n..This.command.creates.a.new.ru
69e40 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 le.in.the.IPv6.prefix-list.and.d
69e60 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 efines.an.action..This.command.c
69e80 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 61 63 63 65 73 73 20 reates.a.new.rule.in.the.access.
69ea0 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 list.and.defines.an.action..This
69ec0 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 .command.creates.a.new.rule.in.t
69ee0 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 he.prefix-list.and.defines.an.ac
69f00 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e tion..This.command.creates.the.n
69f20 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 6e 74 69 66 69 65 64 20 ew.IPv6.access.list,.identified.
69f40 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 by.<text>.This.command.creates.t
69f60 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 he.new.IPv6.prefix-list.policy,.
69f80 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 identified.by.<text>..This.comma
69fa0 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 73 20 6c 69 73 74 20 70 nd.creates.the.new.access.list.p
69fc0 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 olicy,.where.<acl_number>.must.b
69fe0 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 39 2e 00 54 68 69 73 20 e.a.number.from.1.to.2699..This.
6a000 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 70 72 65 66 69 78 2d 6c command.creates.the.new.prefix-l
6a020 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e ist.policy,.identified.by.<text>
6a040 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 6e 65 77 20 70 65 65 ..This.command.defines.a.new.pee
6a060 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 6f 20 74 68 65 20 r.group..You.can.specify.to.the.
6a080 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 79 group.the.same.parameters.that.y
6a0a0 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 ou.can.specify.for.specific.neig
6a0c0 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 hbors..This.command.defines.matc
6a0e0 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 20 61 63 63 65 73 73 20 hing.parameters.for.IPv6.access.
6a100 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 list.rule..Matching.criteria.cou
6a120 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 ld.be.applied.to.source.paramete
6a140 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e rs:.This.command.defines.matchin
6a160 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c g.parameters.for.access.list.rul
6a180 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 e..Matching.criteria.could.be.ap
6a1a0 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 73 6f 75 72 63 65 20 70 plied.to.destination.or.source.p
6a1c0 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 arameters:.This.command.defines.
6a1e0 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f 72 3a 00 54 68 69 73 20 the.IS-IS.router.behavior:.This.
6a200 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 command.defines.the.accumulated.
6a220 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 penalty.amount.at.which.the.rout
6a240 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 e.is.re-advertised..The.penalty.
6a260 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e range.is.1.to.20000..This.comman
6a280 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 d.defines.the.accumulated.penalt
6a2a0 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 73 y.amount.at.which.the.route.is.s
6a2c0 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 uppressed..The.penalty.range.is.
6a2e0 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 1.to.20000..This.command.defines
6a300 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 .the.amount.of.time.in.minutes.a
6a320 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 72 65 64 75 63 65 64 20 fter.which.a.penalty.is.reduced.
6a340 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 by.half..The.timer.range.is.10.t
6a360 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e o.45.minutes..This.command.defin
6a380 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 72 61 6c 6c 65 es.the.maximum.number.of.paralle
6a3a0 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 20 63 61 6e 20 73 75 70 70 6f 72 l.routes.that.the.BGP.can.suppor
6a3c0 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 73 65 20 74 68 65 20 73 t..In.order.for.BGP.to.use.the.s
6a3e0 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 74 74 72 69 62 econd.path,.the.following.attrib
6a400 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 68 74 2c 20 4c 6f 63 61 utes.have.to.match:.Weight,.Loca
6a420 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 6f 74 68 20 41 53 20 6e l.Preference,.AS.Path.(both.AS.n
6a440 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 29 2c 20 4f 72 69 67 69 umber.and.AS.path.length),.Origi
6a460 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 41 6c 73 6f 2c 20 74 n.code,.MED,.IGP.metric..Also,.t
6a480 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 he.next.hop.address.for.each.pat
6a4a0 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e h.must.be.different..This.comman
6a4c0 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 69 6e 20 6d 69 d.defines.the.maximum.time.in.mi
6a4e0 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 nutes.that.a.route.is.suppressed
6a500 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 20 6d 69 ..The.timer.range.is.1.to.255.mi
6a520 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 20 74 68 65 20 nutes..This.command.disable.the.
6a540 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 65 65 6e 61 62 6c 65 20 peer.or.peer.group..To.reenable.
6a560 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 66 6f 72 6d 20 6f 66 20 the.peer.use.the.delete.form.of.
6a580 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 this.command..This.command.disab
6a5a0 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 les.IGP-LDP.sync.for.this.specif
6a5c0 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 ic.interface..This.command.disab
6a5e0 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 66 6f 72 20 50 32 50 20 les.Three-Way.Handshake.for.P2P.
6a600 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a adjacencies.which.described.in.:
6a620 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 rfc:`5303`..Three-Way.Handshake.
6a640 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 68 69 73 20 63 6f 6d 6d is.enabled.by.default..This.comm
6a660 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 4d 54 55 20 76 61 and.disables.check.of.the.MTU.va
6a680 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b 65 74 73 2e 20 54 68 75 lue.in.the.OSPF.DBD.packets..Thu
6a6a0 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 s,.use.of.this.command.allows.th
6a6c0 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 46 55 e.OSPF.adjacency.to.reach.the.FU
6a6e0 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 69 73 20 61 6e LL.state.even.though.there.is.an
6a700 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 .interface.MTU.mismatch.between.
6a720 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 two.OSPF.routers..This.command.d
6a740 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 isables.it..This.command.disable
6a760 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 s.route.reflection.between.route
6a780 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 .reflector.clients..By.default,.
6a7a0 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 the.clients.of.a.route.reflector
6a7c0 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 66 75 6c 6c 79 20 6d 65 .are.not.required.to.be.fully.me
6a7e0 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e shed.and.the.routes.from.a.clien
6a800 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 t.are.reflected.to.other.clients
6a820 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 75 ..However,.if.the.clients.are.fu
6a840 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 69 73 20 lly.meshed,.route.reflection.is.
6a860 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 75 73 65 20 not.required..In.this.case,.use.
6a880 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 the.:cfgcmd:`no-client-to-client
6a8a0 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 -reflection`.command.to.disable.
6a8c0 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 69 6f 6e 2e 00 54 68 69 client-to-client.reflection..Thi
6a8e0 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e s.command.disables.split-horizon
6a900 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 56 .on.the.interface..By.default,.V
6a920 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 49 50 20 72 6f 75 74 65 yOS.does.not.advertise.RIP.route
6a940 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 20 77 68 69 63 68 20 74 s.out.the.interface.over.which.t
6a960 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 29 hey.were.learned.(split.horizon)
6a980 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 64 61 6d .3.This.command.displays.BGP.dam
6a9a0 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c pened.routes..This.command.displ
6a9c0 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 ays.BGP.received-routes.that.are
6a9e0 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 69 6c 74 65 72 69 6e 67 2e 00 54 68 69 73 20 .accepted.after.filtering..This.
6aa00 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 64 76 65 command.displays.BGP.routes.adve
6aa20 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 rtised.to.a.neighbor..This.comma
6aa40 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 6c 6c 6f 77 65 64 20 62 nd.displays.BGP.routes.allowed.b
6aa60 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 53 20 50 61 74 68 20 61 63 63 65 73 73 20 6c y.the.specified.AS.Path.access.l
6aa80 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 ist..This.command.displays.BGP.r
6aaa0 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 outes.originating.from.the.speci
6aac0 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 62 65 66 6f 72 65 20 69 6e 62 6f 75 6e 64 fied.BGP.neighbor.before.inbound
6aae0 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 2e 20 54 6f 20 75 73 65 20 74 68 69 73 20 .policy.is.applied..To.use.this.
6ab00 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 command.inbound.soft.reconfigura
6ab20 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 tion.must.be.enabled..This.comma
6ab40 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 69 6e 20 4d 61 78 41 67 65 20 6c 69 73 74 2e nd.displays.LSAs.in.MaxAge.list.
6ab60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 52 49 50 20 72 6f 75 74 65 .This.command.displays.RIP.route
6ab80 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 64 61 74 61 62 s..This.command.displays.a.datab
6aba0 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6c 69 6e 6b ase.contents.for.a.specific.link
6abc0 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 70 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .advertisement.type..This.comman
6abe0 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 d.displays.a.summary.table.with.
6ac00 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 28 4c 53 41 29 2e 00 54 68 69 73 20 a.database.contents.(LSA)..This.
6ac20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 74 61 62 6c 65 20 6f 66 20 70 61 74 68 command.displays.a.table.of.path
6ac40 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 79 20 61 6e 64 20 61 75 74 6f 6e 6f 6d 6f 75 s.to.area.boundary.and.autonomou
6ac60 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 s.system.boundary.routers..This.
6ac80 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 69 6e 20 command.displays.all.entries.in.
6aca0 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 BGP.routing.table..This.command.
6acc0 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 displays.dampened.routes.receive
6ace0 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e d.from.BGP.neighbor..This.comman
6ad00 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 d.displays.external.information.
6ad20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 6f 20 4f 53 50 46 76 33 00 54 68 69 73 20 63 redistributed.into.OSPFv3.This.c
6ad40 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 ommand.displays.information.abou
6ad60 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 65 20 41 53 20 70 61 74 68 20 6d 61 74 63 68 t.BGP.routes.whose.AS.path.match
6ad80 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 es.the.specified.regular.express
6ada0 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 ion..This.command.displays.infor
6adc0 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 70 69 6e 67 20 42 47 50 20 72 6f 75 74 65 73 mation.about.flapping.BGP.routes
6ade0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 ..This.command.displays.informat
6ae00 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e 74 72 79 20 69 ion.about.the.particular.entry.i
6ae20 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f n.the.BGP.routing.table..This.co
6ae40 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 mmand.displays.routes.that.are.p
6ae60 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 ermitted.by.the.BGP.community.li
6ae80 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 st..This.command.displays.routes
6aea0 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 63 6f .that.belong.to.specified.BGP.co
6aec0 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 20 69 73 20 61 20 63 6f 6d 6d mmunities..Valid.value.is.a.comm
6aee0 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 unity.number.in.the.range.from.1
6af00 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 72 20 41 41 3a 4e 4e 20 28 61 75 74 6f 6e 6f .to.4294967200,.or.AA:NN.(autono
6af20 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 2f 32 2d 62 mous.system-community.number/2-b
6af40 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 78 70 6f 72 74 2c 20 6c 6f 63 61 6c 2d 61 73 yte.number),.no-export,.local-as
6af60 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ,.or.no-advertise..This.command.
6af80 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 69 74 68 20 63 6c 61 73 73 6c 65 73 73 20 69 displays.routes.with.classless.i
6afa0 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 28 43 49 44 52 29 2e 00 54 68 69 73 20 nterdomain.routing.(CIDR)..This.
6afc0 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 command.displays.state.and.confi
6afe0 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 guration.of.OSPF.the.specified.i
6b000 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e nterface,.or.all.interfaces.if.n
6b020 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 o.interface.is.given..This.comma
6b040 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 nd.displays.state.and.configurat
6b060 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 ion.of.OSPF.the.specified.interf
6b080 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 ace,.or.all.interfaces.if.no.int
6b0a0 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 57 68 69 74 68 20 74 68 65 20 61 72 67 75 6d erface.is.given..Whith.the.argum
6b0c0 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e ent.:cfgcmd:`prefix`.this.comman
6b0e0 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 64 d.shows.connected.prefixes.to.ad
6b100 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 vertise..This.command.displays.t
6b120 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d he.OSPF.routing.table,.as.determ
6b140 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 ined.by.the.most.recent.SPF.calc
6b160 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 ulation..This.command.displays.t
6b180 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d he.OSPF.routing.table,.as.determ
6b1a0 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 ined.by.the.most.recent.SPF.calc
6b1c0 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 ulation..With.the.optional.:cfgc
6b1e0 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 65 61 63 68 20 72 6f 75 74 65 md:`detail`.argument,.each.route
6b200 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 72 20 72 6f 75 74 65 72 20 61 6e 64 20 6e 65 .item's.advertiser.router.and.ne
6b220 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 54 twork.attribute.will.be.shown..T
6b240 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f his.command.displays.the.neighbo
6b260 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f r.DR.choice.information..This.co
6b280 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 mmand.displays.the.neighbors.inf
6b2a0 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 20 66 6f 72 20 ormation.in.a.detailed.form.for.
6b2c0 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 73 a.neighbor.whose.IP.address.is.s
6b2e0 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 pecified..This.command.displays.
6b300 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 the.neighbors.information.in.a.d
6b320 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 73 74 20 61 20 73 75 6d 6d 61 72 79 etailed.form,.not.just.a.summary
6b340 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 .table..This.command.displays.th
6b360 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f e.neighbors.status.for.a.neighbo
6b380 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 r.on.the.specified.interface..Th
6b3a0 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 is.command.displays.the.neighbor
6b3c0 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 s.status..This.command.displays.
6b3e0 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e the.status.of.all.BGP.connection
6b400 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6e s..This.command.enable.logging.n
6b420 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 68 61 6e 67 65 73 20 61 6e 64 20 72 65 73 65 eighbor.up/down.changes.and.rese
6b440 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 2f 64 69 t.reason..This.command.enable/di
6b460 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e sables.summarisation.for.the.con
6b480 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d figured.address.range..This.comm
6b4a0 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 and.enables.:abbr:`BFD.(Bidirect
6b4c0 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 6f 6e 20 ional.Forwarding.Detection)`.on.
6b4e0 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 this.OSPF.link.interface..This.c
6b500 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 65 ommand.enables.:rfc:`6232`.purge
6b520 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 2e 20 45 6e 61 62 .originator.identification..Enab
6b540 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 le.purge.originator.identificati
6b560 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 74 79 70 65 2c 20 6c 65 6e on.(POI).by.adding.the.type,.len
6b580 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 54 4c 56 29 20 77 69 74 68 20 74 68 65 20 49 6e 74 gth.and.value.(TLV).with.the.Int
6b5a0 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 29 20 69 64 65 6e 74 69 66 69 63 61 ermediate.System.(IS).identifica
6b5c0 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 63 6f 6e tion.to.the.LSPs.that.do.not.con
6b5e0 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 6e 20 49 53 20 67 tain.POI.information..If.an.IS.g
6b600 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 65 2c 20 56 79 4f 53 20 61 64 64 73 20 74 68 69 73 enerates.a.purge,.VyOS.adds.this
6b620 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 49 44 20 6f 66 20 74 68 65 20 49 .TLV.with.the.system.ID.of.the.I
6b640 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 S.to.the.purge..This.command.ena
6b660 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e bles.IS-IS.on.this.interface,.an
6b680 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 75 72 2e d.allows.for.adjacency.to.occur.
6b6a0 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 49 53 2d 49 53 20 69 6e 73 .Note.that.the.name.of.IS-IS.ins
6b6c0 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 6f 6e tance.must.be.the.same.as.the.on
6b6e0 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 53 2d 49 53 20 70 72 e.used.to.configure.the.IS-IS.pr
6b700 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 52 49 50 20 ocess..This.command.enables.RIP.
6b720 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 and.sets.the.RIP.enable.interfac
6b740 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 e.by.NETWORK..The.interfaces.whi
6b760 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 74 63 68 69 6e 67 20 77 69 74 68 20 ch.have.addresses.matching.with.
6b780 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e NETWORK.are.enabled..This.comman
6b7a0 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 65 72 73 65 20 6f 6e 20 74 68 65 20 d.enables.poison-reverse.on.the.
6b7c0 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 6f 69 73 6f 6e 20 72 65 76 65 72 73 interface..If.both.poison.revers
6b7e0 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 61 72 65 20 65 6e 61 62 6c 65 64 2c e.and.split.horizon.are.enabled,
6b800 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 73 20 74 68 65 20 6c 65 61 72 6e 65 .then.VyOS.advertises.the.learne
6b820 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6f 76 65 72 20 74 68 65 d.routes.as.unreachable.over.the
6b840 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 77 61 .interface.on.which.the.route.wa
6b860 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 s.learned..This.command.enables.
6b880 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 66 72 65 71 75 65 6e 63 79 20 64 69 routing.using.radio.frequency.di
6b8a0 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e versity..This.is.highly.recommen
6b8c0 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 20 6d 61 6e 79 20 77 69 72 65 6c 65 ded.in.networks.with.many.wirele
6b8e0 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 ss.nodes..This.command.enables.s
6b900 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 74 68 20 65 61 63 68 20 48 65 6c 6c ending.timestamps.with.each.Hell
6b920 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f o.and.IHU.message.in.order.to.co
6b940 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e mpute.RTT.values..It.is.recommen
6b960 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 73 20 6f 6e 20 74 75 6e 6e ded.to.enable.timestamps.on.tunn
6b980 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 el.interfaces..This.command.enab
6b9a0 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 les.support.for.dynamic.hostname
6b9c0 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 64 .TLV..Dynamic.hostname.mapping.d
6b9e0 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 etermined.as.described.in.:rfc:`
6ba00 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e 61 6d 65 20 45 78 63 68 61 6e 67 65 2763`,.Dynamic.Hostname.Exchange
6ba20 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .Mechanism.for.IS-IS..This.comma
6ba40 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 28 64 nd.enables.the.ORF.capability.(d
6ba60 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 32 39 31 60 29 20 6f 6e 20 74 68 65 20 escribed.in.:rfc:`5291`).on.the.
6ba80 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 52 46 20 63 61 local.router,.and.enables.ORF.ca
6baa0 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 6f 20 74 68 65 20 73 70 pability.advertisement.to.the.sp
6bac0 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 ecified.BGP.peer..The.:cfgcmd:`r
6bae0 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 eceive`.keyword.configures.a.rou
6bb00 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 72 65 63 65 69 76 65 20 63 61 70 ter.to.advertise.ORF.receive.cap
6bb20 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e 64 60 20 6b 65 abilities..The.:cfgcmd:`send`.ke
6bb40 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 yword.configures.a.router.to.adv
6bb60 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 6f ertise.ORF.send.capabilities..To
6bb80 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 20 66 72 6f 6d 20 61 20 73 65 6e 64 65 .advertise.a.filter.from.a.sende
6bba0 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 6e 20 49 50 20 70 72 65 66 69 78 20 r,.you.must.create.an.IP.prefix.
6bbc0 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 20 list.for.the.specified.BGP.peer.
6bbe0 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 64 65 72 65 63 74 69 6f 6e 2e 00 54 68 applied.in.inbound.derection..Th
6bc00 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 is.command.enforces.Generalized.
6bc20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 73 6d 20 28 47 54 53 4d 29 2c 20 61 TTL.Security.Mechanism.(GTSM),.a
6bc40 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 38 32 60 2e 20 57 69 74 68 s.specified.in.:rfc:`5082`..With
6bc60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 6e 65 69 67 68 62 6f 72 73 20 74 68 .this.command,.only.neighbors.th
6bc80 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 at.are.specified.number.of.hops.
6bca0 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 62 65 63 6f 6d 65 20 6e away.will.be.allowed.to.become.n
6bcc0 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e eighbors..The.number.of.hops.ran
6bce0 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 ge.is.1.to.254..This.command.is.
6bd00 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a mutually.exclusive.with.:cfgcmd:
6bd20 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f `ebgp-multihop`..This.command.fo
6bd40 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 65 20 72 65 6d 6f 74 65 20 63 61 70 rces.strictly.compare.remote.cap
6bd60 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 abilities.and.local.capabilities
6bd80 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 2c ..If.capabilities.are.different,
6bda0 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 .send.Unsupported.Capability.err
6bdc0 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 or.then.reset.connection..This.c
6bde0 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 74 6f ommand.forces.the.BGP.speaker.to
6be00 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 66 .report.itself.as.the.next.hop.f
6be20 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 20 69 74 20 61 64 76 65 72 74 or.an.advertised.route.it.advert
6be40 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ised.to.a.neighbor..This.command
6be60 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 .generate.a.default.route.into.t
6be80 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 69 76 65 73 20 61 20 62 72 69 he.RIP..This.command.gives.a.bri
6bea0 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 ef.status.overview.of.a.specifie
6bec0 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 d.wireless.interface..The.wirele
6bee0 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 ss.interface.identifier.can.rang
6bf00 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f e.from.wlan0.to.wlan999..This.co
6bf20 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 61 6e 64 20 77 69 74 68 20 74 68 65 mmand.goes.hand.in.hand.with.the
6bf40 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6d 69 74 20 74 .listen.range.command.to.limit.t
6bf60 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 he.amount.of.BGP.neighbors.that.
6bf80 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 6c 6f are.allowed.to.connect.to.the.lo
6bfa0 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 74 20 72 61 6e 67 65 20 69 73 20 31 cal.router..The.limit.range.is.1
6bfc0 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 74 20 61 64 64 65 64 .to.5000..This.command.got.added
6bfe0 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 65 72 74 73 20 74 68 65 20 6c 6f 67 .in.VyOS.1.4.and.inverts.the.log
6c000 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 ic.from.the.old.``default-route`
6c020 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 73 74 65 `.CLI.option..This.command.inste
6c040 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 ad.of.summarizing.intra.area.pat
6c060 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 2e 20 69 6e 74 72 61 20 61 72 65 61 hs.filter.them.-.i.e..intra.area
6c080 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e 67 65 20 61 72 65 20 6e 6f 74 20 61 .paths.from.this.range.are.not.a
6c0a0 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 dvertised.into.other.areas..This
6c0c0 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 .command.makes.sense.in.ABR.only
6c0e0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 ..This.command.is.also.used.to.e
6c100 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 nable.the.OSPF.process..The.area
6c120 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 .number.can.be.specified.in.deci
6c140 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 mal.notation.in.the.range.from.0
6c160 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 .to.4294967295..Or.it.can.be.spe
6c180 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f cified.in.dotted.decimal.notatio
6c1a0 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f n.similar.to.ip.address..This.co
6c1c0 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 mmand.is.only.allowed.for.eBGP.p
6c1e0 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 eers..This.command.is.only.allow
6c200 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 74 20 69 73 20 6e 6f 74 20 61 70 70 ed.for.eBGP.peers..It.is.not.app
6c220 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 63 6f licable.for.peer.groups..This.co
6c240 6d 6d 61 6e 64 20 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f mmand.is.specific.to.FRR.and.VyO
6c260 53 2e 20 54 68 65 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 S..The.route.command.makes.a.sta
6c280 74 69 63 20 72 6f 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 tic.route.only.inside.RIP..This.
6c2a0 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 command.should.be.used.only.by.a
6c2c0 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 dvanced.users.who.are.particular
6c2e0 6c 79 20 6b 6e 6f 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 ly.knowledgeable.about.the.RIP.p
6c300 72 6f 74 6f 63 6f 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d rotocol..In.most.cases,.we.recom
6c320 6d 65 6e 64 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 mend.creating.a.static.route.in.
6c340 56 79 4f 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 VyOS.and.redistributing.it.in.RI
6c360 50 20 75 73 69 6e 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 P.using.:cfgcmd:`redistribute.st
6c380 61 74 69 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 atic`..This.command.is.used.for.
6c3a0 61 64 76 65 72 74 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b advertising.IPv4.or.IPv6.network
6c3c0 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 s..This.command.is.used.to.retri
6c3e0 65 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e eve.information.about.WAP.within
6c400 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 .the.range.of.your.wireless.inte
6c420 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e rface..This.command.is.useful.on
6c440 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 .wireless.interfaces.configured.
6c460 69 6e 20 73 74 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 in.station.mode..This.command.is
6c480 20 75 73 65 66 75 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e .useful.if.one.desires.to.loosen
6c4a0 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 .the.requirement.for.BGP.to.have
6c4c0 20 73 74 72 69 63 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 .strictly.defined.neighbors..Spe
6c4e0 63 69 66 69 63 61 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 cifically.what.is.allowed.is.for
6c500 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 .the.local.router.to.listen.to.a
6c520 20 72 61 6e 67 65 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 .range.of.IPv4.or.IPv6.addresses
6c540 20 64 65 66 69 6e 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 .defined.by.a.prefix.and.to.acce
6c560 70 74 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 pt.BGP.open.messages..When.a.TCP
6c580 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 .connection.(and.subsequently.a.
6c5a0 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 BGP.open.message).from.within.th
6c5c0 69 73 20 72 61 6e 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f is.range.tries.to.connect.the.lo
6c5e0 63 61 6c 20 72 6f 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 cal.router.then.the.local.router
6c600 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 .will.respond.and.connect.with.t
6c620 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 he.parameters.that.are.defined.w
6c640 69 74 68 69 6e 20 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 ithin.the.peer.group..One.must.d
6c660 65 66 69 6e 65 20 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 efine.a.peer-group.for.each.rang
6c680 65 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f e.that.is.listed..If.no.peer-gro
6c6a0 75 70 20 69 73 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c up.is.defined.then.an.error.will
6c6c0 20 6b 65 65 70 20 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f .keep.you.from.committing.the.co
6c6e0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 nfiguration..This.command.modifi
6c700 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 es.the.default.metric.(hop.count
6c720 29 20 76 61 6c 75 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 ).value.for.redistributed.routes
6c740 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 ..The.metric.range.is.1.to.16..T
6c760 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d he.default.value.is.1..This.comm
6c780 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f and.does.not.affect.connected.ro
6c7a0 75 74 65 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 ute.even.if.it.is.redistributed.
6c7c0 62 79 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 by.:cfgcmd:`redistribute.connect
6c7e0 65 64 60 2e 20 54 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 ed`..To.modify.connected.routes.
6c800 6d 65 74 72 69 63 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 metric.value,.please.use.:cfgcmd
6c820 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 :`redistribute.connected.metric`
6c840 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 ..This.command.override.AS.numbe
6c860 72 20 6f 66 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 r.of.the.originating.router.with
6c880 20 74 68 65 20 6c 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .the.local.AS.number..This.comma
6c8a0 6e 64 20 70 72 65 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 nd.prevents.from.sending.back.pr
6c8c0 65 66 69 78 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 efixes.learned.from.the.neighbor
6c8e0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 ..This.command.provides.to.compa
6c900 72 65 20 64 69 66 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 re.different.MED.values.that.adv
6c920 65 72 74 69 73 65 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d ertised.by.neighbours.in.the.sam
6c940 65 20 41 53 20 66 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 e.AS.for.routes.selection..When.
6c960 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 this.command.is.enabled,.routes.
6c980 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 from.the.same.autonomous.system.
6c9a0 61 72 65 20 67 72 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 are.grouped.together,.and.the.be
6c9c0 73 74 20 65 6e 74 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d st.entries.of.each.group.are.com
6c9e0 70 61 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 pared..This.command.provides.to.
6ca00 63 6f 6d 70 61 72 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 compare.the.MED.on.routes,.even.
6ca20 77 68 65 6e 20 74 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 when.they.were.received.from.dif
6ca40 66 65 72 65 6e 74 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e ferent.neighbouring.ASes..Settin
6ca60 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 g.this.option.makes.the.order.of
6ca80 20 70 72 65 66 65 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e .preference.of.routes.more.defin
6caa0 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 ed,.and.should.eliminate.MED.ind
6cac0 75 63 65 64 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 uced.oscillations..This.command.
6cae0 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f redistributes.routing.informatio
6cb00 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e n.from.the.given.route.source.in
6cb20 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e to.the.ISIS.database.as.Level-1.
6cb40 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 .There.are.six.modes.available.f
6cb60 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
6cb80 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 .kernel,.ospf,.rip,.static..This
6cba0 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 .command.redistributes.routing.i
6cbc0 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 nformation.from.the.given.route.
6cbe0 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 source.into.the.ISIS.database.as
6cc00 20 4c 65 76 65 6c 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 .Level-2..There.are.six.modes.av
6cc20 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 ailable.for.route.source:.bgp,.c
6cc40 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 onnected,.kernel,.ospf,.rip,.sta
6cc60 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 tic..This.command.redistributes.
6cc80 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 routing.information.from.the.giv
6cca0 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 en.route.source.into.the.RIP.tab
6ccc0 6c 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 les..There.are.five.modes.availa
6cce0 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 ble.for.route.source:.bgp,.conne
6cd00 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 cted,.kernel,.ospf,.static..This
6cd20 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 .command.redistributes.routing.i
6cd40 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 nformation.from.the.given.route.
6cd60 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 source.to.the.BGP.process..There
6cd80 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 .are.six.modes.available.for.rou
6cda0 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 te.source:.connected,.kernel,.os
6cdc0 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d pf,.rip,.static,.table..This.com
6cde0 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 mand.redistributes.routing.infor
6ce00 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 mation.from.the.given.route.sour
6ce20 63 65 20 74 6f 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f ce.to.the.Babel.process..This.co
6ce40 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f mmand.redistributes.routing.info
6ce60 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 rmation.from.the.given.route.sou
6ce80 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 rce.to.the.OSPF.process..There.a
6cea0 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 re.five.modes.available.for.rout
6cec0 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
6cee0 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 ,.rip,.static..This.command.redi
6cf00 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 stributes.routing.information.fr
6cf20 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 om.the.given.route.source.to.the
6cf40 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 .OSPFv3.process..There.are.five.
6cf60 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 modes.available.for.route.source
6cf80 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c :.bgp,.connected,.kernel,.ripng,
6cfa0 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 .static..This.command.removes.th
6cfc0 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 e.private.ASN.of.routes.that.are
6cfe0 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 .advertised.to.the.configured.pe
6d000 65 72 2e 20 49 74 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 er..It.removes.only.private.ASNs
6d020 20 6f 6e 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 .on.routes.advertised.to.EBGP.pe
6d040 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e ers..This.command.resets.BGP.con
6d060 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 nections.to.the.specified.neighb
6d080 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 or.IP.address..With.argument.:cf
6d0a0 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 gcmd:`soft`.this.command.initiat
6d0c0 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 es.a.soft.reset..If.you.do.not.s
6d0e0 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 pecify.the.:cfgcmd:`in`.or.:cfgc
6d100 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 md:`out`.options,.both.inbound.a
6d120 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e nd.outbound.soft.reconfiguration
6d140 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 .are.triggered..This.command.res
6d160 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 ets.BGP.connections.to.the.speci
6d180 66 69 65 64 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a fied.peer.group..With.argument.:
6d1a0 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 cfgcmd:`soft`.this.command.initi
6d1c0 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 ates.a.soft.reset..If.you.do.not
6d1e0 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 .specify.the.:cfgcmd:`in`.or.:cf
6d200 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 gcmd:`out`.options,.both.inbound
6d220 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 .and.outbound.soft.reconfigurati
6d240 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 on.are.triggered..This.command.r
6d260 65 73 65 74 73 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 esets.all.BGP.connections.of.giv
6d280 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 en.router..This.command.resets.a
6d2a0 6c 6c 20 65 78 74 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 ll.external.BGP.peers.of.given.r
6d2c0 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 outer..This.command.selects.ABR.
6d2e0 6d 6f 64 65 6c 2e 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 model..OSPF.router.supports.four
6d300 20 41 42 52 20 6d 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 .ABR.models:.This.command.set.de
6d320 66 61 75 6c 74 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 fault.metric.for.circuit..This.c
6d340 6f 6d 6d 61 6e 64 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 ommand.set.the.channel.number.th
6d360 61 74 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 at.diversity.routing.uses.for.th
6d380 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 is.interface.(see.diversity.opti
6d3a0 6f 6e 20 61 62 6f 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 on.above)..This.command.sets.ATT
6d3c0 20 62 69 74 20 74 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 .bit.to.1.in.Level1.LSPs..It.is.
6d3e0 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 described.in.:rfc:`3787`..This.c
6d400 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 ommand.sets.LSP.maximum.LSP.life
6d420 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 time.in.seconds..The.interval.ra
6d440 6e 67 65 20 69 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e nge.is.350.to.65535..LSPs.remain
6d460 20 69 6e 20 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 .in.a.database.for.1200.seconds.
6d480 62 79 20 64 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 by.default..If.they.are.not.refr
6d4a0 65 73 68 65 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c eshed.by.that.time,.they.are.del
6d4c0 65 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 eted..You.can.change.the.LSP.ref
6d4e0 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d resh.interval.or.the.LSP.lifetim
6d500 65 2e 20 54 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 e..The.LSP.refresh.interval.shou
6d520 6c 64 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 ld.be.less.than.the.LSP.lifetime
6d540 20 6f 72 20 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f .or.else.LSPs.will.time.out.befo
6d560 72 65 20 74 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d re.they.are.refreshed..This.comm
6d580 61 6e 64 20 73 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e and.sets.LSP.refresh.interval.in
6d5a0 20 73 65 63 6f 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 20 77 .seconds..IS-IS.generates.LSPs.w
6d5c0 68 65 6e 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 73 2e hen.the.state.of.a.link.changes.
6d5e0 20 48 6f 77 65 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 6e 67 .However,.to.ensure.that.routing
6d600 20 64 61 74 61 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 69 6e .databases.on.all.routers.remain
6d620 20 63 6f 6e 76 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 77 6f .converged,.LSPs.in.stable.netwo
6d640 72 6b 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 62 rks.are.generated.on.a.regular.b
6d660 61 73 69 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 6e 20 asis.even.though.there.has.been.
6d680 6e 6f 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 6c 69 no.change.to.the.state.of.the.li
6d6a0 6e 6b 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 nks..The.interval.range.is.1.to.
6d6c0 36 35 32 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 30 20 65235..The.default.value.is.900.
6d6e0 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 seconds..This.command.sets.OSPF.
6d700 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 authentication.key.to.a.simple.p
6d720 61 73 73 77 6f 72 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 assword..After.setting,.all.OSPF
6d740 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 .packets.are.authenticated..Key.
6d760 68 61 73 20 6c 65 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 has.length.up.to.8.chars..This.c
6d780 6f 6d 6d 61 6e 64 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 ommand.sets.PSNP.interval.in.sec
6d7a0 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f onds..The.interval.range.is.0.to
6d7c0 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 20 50 .127..This.command.sets.Router.P
6d7e0 72 69 6f 72 69 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 74 65 riority.integer.value..The.route
6d800 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c r.with.the.highest.priority.will
6d820 20 62 65 20 6d 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 .be.more.eligible.to.become.Desi
6d840 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 gnated.Router..Setting.the.value
6d860 20 74 6f 20 30 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 69 62 .to.0,.makes.the.router.ineligib
6d880 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 le.to.become.Designated.Router..
6d8a0 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e 74 65 The.default.value.is.1..The.inte
6d8c0 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d rval.range.is.0.to.255..This.com
6d8e0 6d 61 6e 64 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 mand.sets.default.RIP.distance.t
6d900 6f 20 61 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 o.a.specified.value.when.the.rou
6d920 74 65 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 tes.source.IP.address.matches.th
6d940 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 e.specified.prefix..This.command
6d960 20 73 65 74 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 .sets.hello.interval.in.seconds.
6d980 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 on.a.given.interface..The.range.
6d9a0 69 73 20 31 20 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c is.1.to.600..This.command.sets.l
6d9c0 69 6e 6b 20 63 6f 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 ink.cost.for.the.specified.inter
6d9e0 66 61 63 65 2e 20 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 face..The.cost.value.is.set.to.r
6da00 6f 75 74 65 72 2d 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 outer-LSA...s.metric.field.and.u
6da20 73 65 64 20 66 6f 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 sed.for.SPF.calculation..The.cos
6da40 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d t.range.is.1.to.65535..This.comm
6da60 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 and.sets.minimum.interval.betwee
6da80 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 n.consecutive.SPF.calculations.i
6daa0 6e 20 73 65 63 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 n.seconds.The.interval.range.is.
6dac0 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 1.to.120..This.command.sets.mini
6dae0 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 mum.interval.in.seconds.between.
6db00 72 65 67 65 6e 65 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 regenerating.same.LSP..The.inter
6db20 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d val.range.is.1.to.120..This.comm
6db40 61 6e 64 20 73 65 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f and.sets.multiplier.for.hello.ho
6db60 6c 64 69 6e 67 20 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e lding.time.on.a.given.interface.
6db80 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d .The.range.is.2.to.100..This.com
6dba0 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 mand.sets.number.of.seconds.for.
6dbc0 49 6e 66 54 72 61 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 InfTransDelay.value..It.allows.t
6dbe0 6f 20 73 65 74 20 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 o.set.and.adjust.for.each.interf
6dc00 61 63 65 20 74 68 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 ace.the.delay.interval.before.st
6dc20 61 72 74 69 6e 67 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 arting.the.synchronizing.process
6dc40 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 .of.the.router's.database.with.a
6dc60 6c 6c 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 ll.neighbors..The.default.value.
6dc80 69 73 20 31 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 is.1.seconds..The.interval.range
6dca0 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 .is.3.to.65535..This.command.set
6dcc0 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 s.number.of.seconds.for.RxmtInte
6dce0 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 rval.timer.value..This.value.is.
6dd00 75 73 65 64 20 77 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 used.when.retransmitting.Databas
6dd20 65 20 44 65 73 63 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 e.Description.and.Link.State.Req
6dd40 75 65 73 74 20 70 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 uest.packets.if.acknowledge.was.
6dd60 6e 6f 74 20 72 65 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 not.received..The.default.value.
6dd80 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 is.5.seconds..The.interval.range
6dda0 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 .is.3.to.65535..This.command.set
6ddc0 73 20 6f 6c 64 2d 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 s.old-style.(ISO.10589).or.new.s
6dde0 74 79 6c 65 20 70 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e tyle.packet.formats:.This.comman
6de00 64 20 73 65 74 73 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 d.sets.other.confederations.<nsu
6de20 62 61 73 6e 3e 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 basn>.as.members.of.autonomous.s
6de40 79 73 74 65 6d 20 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 ystem.specified.by.:cfgcmd:`conf
6de60 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 ederation.identifier.<asn>`..Thi
6de80 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 s.command.sets.overload.bit.to.a
6dea0 76 6f 69 64 20 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 void.any.transit.traffic.through
6dec0 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e .this.router..It.is.described.in
6dee0 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 .:rfc:`3787`..This.command.sets.
6df00 70 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 3a priority.for.the.interface.for.:
6df20 61 62 62 72 3a 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 69 61 abbr:`DIS.(Designated.Intermedia
6df40 74 65 20 53 79 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f 72 69 te.System)`.election..The.priori
6df60 74 79 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ty.range.is.0.to.127..This.comma
6df80 6e 64 20 73 65 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 nd.sets.the.administrative.dista
6dfa0 6e 63 65 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 65 20 nce.for.a.particular.route..The.
6dfc0 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 distance.range.is.1.to.255..This
6dfe0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 75 6c .command.sets.the.cost.of.defaul
6e000 74 2d 73 75 6d 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 75 62 t-summary.LSAs.announced.to.stub
6e020 62 79 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f by.areas..The.cost.range.is.0.to
6e040 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 .16777215..This.command.sets.the
6e060 20 64 65 66 61 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 .default.cost.of.LSAs.announced.
6e080 74 6f 20 4e 53 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 to.NSSA.areas..The.cost.range.is
6e0a0 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 .0.to.16777215..This.command.set
6e0c0 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 61 6c s.the.initial.delay,.the.initial
6e0e0 2d 68 6f 6c 64 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 -holdtime.and.the.maximum-holdti
6e100 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 74 65 me.between.when.SPF.is.calculate
6e120 64 20 61 6e 64 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 64 20 d.and.the.event.which.triggered.
6e140 74 68 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 20 73 the.calculation..The.times.are.s
6e160 70 65 63 69 66 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d 75 73 pecified.in.milliseconds.and.mus
6e180 74 20 62 65 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 30 30 t.be.in.the.range.of.0.to.600000
6e1a0 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 73 .milliseconds..:cfgcmd:`delay`.s
6e1c0 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 65 6c ets.the.initial.SPF.schedule.del
6e1e0 61 79 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 ay.in.milliseconds..The.default.
6e200 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 value.is.200.ms..:cfgcmd:`initia
6e220 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c l-holdtime`.sets.the.minimum.hol
6e240 64 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 d.time.between.two.consecutive.S
6e260 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c PF.calculations..The.default.val
6e280 75 65 20 69 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 ue.is.1000.ms..:cfgcmd:`max-hold
6e2a0 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 6d 65 time`.sets.the.maximum.wait.time
6e2c0 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c .between.two.consecutive.SPF.cal
6e2e0 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 culations..The.default.value.is.
6e300 31 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 10000.ms..This.command.sets.the.
6e320 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c interface.bandwidth.for.cost.cal
6e340 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 culations,.where.bandwidth.can.b
6e360 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 70 65 e.in.range.from.1.to.100000,.spe
6e380 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 cified.in.Mbits/s..This.command.
6e3a0 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 63 6f sets.the.interface.type:.This.co
6e3c0 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 mmand.sets.the.interface.with.RI
6e3e0 50 20 4d 44 35 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 P.MD5.authentication..This.comma
6e400 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 nd.also.sets.MD5.Key..The.key.mu
6e420 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 st.be.shorter.than.16.characters
6e440 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 ..This.command.sets.the.interfac
6e460 65 20 77 69 74 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 e.with.RIP.simple.password.authe
6e480 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 ntication..This.command.also.set
6e4a0 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 74 72 s.authentication.string..The.str
6e4c0 69 6e 67 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 ing.must.be.shorter.than.16.char
6e4e0 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 6d 75 acters..This.command.sets.the.mu
6e500 6c 74 69 70 6c 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 69 76 ltiplicative.factor.used.for.div
6e520 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 ersity.routing,.in.units.of.1/25
6e540 36 3b 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 79 20 6;.lower.values.cause.diversity.
6e560 74 6f 20 70 6c 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 69 6e to.play.a.more.important.role.in
6e580 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 74 .route.selection..The.default.it
6e5a0 20 32 35 36 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 .256,.which.means.that.diversity
6e5c0 20 70 6c 61 79 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f .plays.no.role.in.route.selectio
6e5e0 6e 3b 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 n;.you.will.probably.want.to.set
6e600 20 74 68 61 74 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 77 69 .that.to.128.or.less.on.nodes.wi
6e620 74 68 20 6d 75 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 2e 00 th.multiple.independent.radios..
6e640 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 65 20 This.command.sets.the.reference.
6e660 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c bandwidth.for.cost.calculations,
6e680 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 .where.bandwidth.can.be.in.range
6e6a0 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e .from.1.to.4294967,.specified.in
6e6c0 20 4d 62 69 74 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 69 74 .Mbits/s..The.default.is.100Mbit
6e6e0 2f 73 20 28 69 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 30 30 /s.(i.e..a.link.of.bandwidth.100
6e700 4d 62 69 74 2f 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 6f 73 Mbit/s.or.higher.will.have.a.cos
6e720 74 20 6f 66 20 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 68 20 t.of.1..Cost.of.lower.bandwidth.
6e740 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 72 65 links.will.be.scaled.with.refere
6e760 6e 63 65 20 74 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nce.to.this.cost)..This.command.
6e780 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 20 70 sets.the.router-ID.of.the.OSPF.p
6e7a0 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 rocess..The.router-ID.may.be.an.
6e7c0 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 IP.address.of.the.router,.but.ne
6e7e0 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 ed.not.be.....it.can.be.any.arbi
6e800 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d trary.32bit.number..However.it.M
6e820 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 UST.be.unique.within.the.entire.
6e840 4f 53 50 46 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 20 OSPF.domain.to.the.OSPF.speaker.
6e860 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 ....bad.things.will.happen.if.mu
6e880 6c 74 69 70 6c 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 ltiple.OSPF.speakers.are.configu
6e8a0 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 red.with.the.same.router-ID!.Thi
6e8c0 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 s.command.sets.the.router-ID.of.
6e8e0 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 the.OSPFv3.process..The.router-I
6e900 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f D.may.be.an.IP.address.of.the.ro
6e920 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e uter,.but.need.not.be.....it.can
6e940 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 .be.any.arbitrary.32bit.number..
6e960 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e However.it.MUST.be.unique.within
6e980 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 .the.entire.OSPFv3.domain.to.the
6e9a0 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 .OSPFv3.speaker.....bad.things.w
6e9c0 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 73 70 ill.happen.if.multiple.OSPFv3.sp
6e9e0 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 eakers.are.configured.with.the.s
6ea00 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 ame.router-ID!.This.command.sets
6ea20 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 73 73 .the.specified.interface.to.pass
6ea40 69 76 65 20 6d 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 72 66 ive.mode..On.passive.mode.interf
6ea60 61 63 65 2c 20 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 ace,.all.receiving.packets.are.p
6ea80 72 6f 63 65 73 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f 65 73 rocessed.as.normal.and.VyOS.does
6eaa0 20 6e 6f 74 20 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e .not.send.either.multicast.or.un
6eac0 69 63 61 73 74 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 50 20 icast.RIP.packets.except.to.RIP.
6eae0 6e 65 69 67 68 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 62 6f neighbors.specified.with.neighbo
6eb00 72 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 4e r.command..This.command.should.N
6eb20 4f 54 20 62 65 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 OT.be.set.normally..This.command
6eb40 20 73 68 6f 77 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 .shows.both.status.and.statistic
6eb60 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 s.on.the.specified.wireless.inte
6eb80 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 rface..The.wireless.interface.id
6eba0 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f entifier.can.range.from.wlan0.to
6ebc0 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .wlan999..This.command.specifies
6ebe0 20 61 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 2e .a.BGP.confederation.identifier.
6ec00 20 3c 61 73 6e 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 74 6f .<asn>.is.the.number.of.the.auto
6ec20 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e nomous.system.that.internally.in
6ec40 63 6c 75 64 65 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 cludes.multiple.sub-autonomous.s
6ec60 79 73 74 65 6d 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 20 63 ystems.(a.confederation)..This.c
6ec80 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 ommand.specifies.a.Babel.enabled
6eca0 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f .interface.by.interface.name..Bo
6ecc0 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 th.the.sending.and.receiving.of.
6ece0 42 61 62 65 6c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e Babel.packets.will.be.enabled.on
6ed00 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 .the.interface.specified.in.this
6ed20 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .command..This.command.specifies
6ed40 20 61 20 4d 44 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 .a.MD5.password.to.be.used.with.
6ed60 74 68 65 20 74 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 73 65 the.tcp.socket.that.is.being.use
6ed80 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e d.to.connect.to.the.remote.peer.
6eda0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 65 6e .This.command.specifies.a.RIP.en
6edc0 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d abled.interface.by.interface.nam
6ede0 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e e..Both.the.sending.and.receivin
6ee00 67 20 6f 66 20 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 g.of.RIP.packets.will.be.enabled
6ee20 20 6f 6e 20 74 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 .on.the.port.specified.in.this.c
6ee40 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 ommand..This.command.specifies.a
6ee60 20 52 49 50 20 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 20 64 .RIP.neighbor..When.a.neighbor.d
6ee80 6f 65 73 6e e2 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 oesn...t.understand.multicast,.t
6eea0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6e his.command.is.used.to.specify.n
6eec0 65 69 67 68 62 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 6c 6c eighbors..In.some.cases,.not.all
6eee0 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 73 74 .routers.will.be.able.to.underst
6ef00 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 73 20 and.multicasting,.where.packets.
6ef20 61 72 65 20 73 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f 75 70 are.sent.to.a.network.or.a.group
6ef40 20 6f 66 20 61 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 .of.addresses..In.a.situation.wh
6ef60 65 72 65 20 61 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 6d 75 ere.a.neighbor.cannot.process.mu
6ef80 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 lticast.packets,.it.is.necessary
6efa0 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 74 77 .to.establish.a.direct.link.betw
6efc0 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 een.routers..This.command.specif
6efe0 69 65 73 20 61 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 20 74 ies.a.default.weight.value.for.t
6f000 68 65 20 6e 65 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 6d 62 he.neighbor...s.routes..The.numb
6f020 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d er.range.is.1.to.65535..This.com
6f040 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 mand.specifies.a.maximum.number.
6f060 6f 66 20 70 72 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 of.prefixes.we.can.receive.from.
6f080 61 20 67 69 76 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 73 20 a.given.peer..If.this.number.is.
6f0a0 65 78 63 65 65 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 exceeded,.the.BGP.session.will.b
6f0c0 65 20 64 65 73 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 e.destroyed..The.number.range.is
6f0e0 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 .1.to.4294967295..This.command.s
6f100 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 73 69 pecifies.all.interfaces.as.passi
6f120 76 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f 6d 6d ve.by.default..Because.this.comm
6f140 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 6f and.changes.the.configuration.lo
6f160 67 69 63 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 65 66 gic.to.a.default.passive;.theref
6f180 6f 72 65 2c 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 64 6a ore,.interfaces.where.router.adj
6f1a0 61 63 65 6e 63 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 62 65 acencies.are.expected.need.to.be
6f1c0 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 61 .configured.with.the.:cfgcmd:`pa
6f1e0 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 6e 64 ssive-interface-exclude`.command
6f200 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 ..This.command.specifies.all.int
6f220 65 72 66 61 63 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f erfaces.to.passive.mode..This.co
6f240 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 mmand.specifies.an.aggregate.add
6f260 72 65 73 73 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d 70 72 ress.and.provides.that.longer-pr
6f280 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 efixes.inside.of.the.aggregate.a
6f2a0 64 64 72 65 73 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 65 6e ddress.are.suppressed.before.sen
6f2c0 64 69 6e 67 20 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e 00 54 ding.BGP.updates.out.to.peers..T
6f2e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 his.command.specifies.an.aggrega
6f300 74 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 73 te.address.with.a.mathematical.s
6f320 65 74 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 63 et.of.autonomous.systems..This.c
6f340 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 61 74 ommand.summarizes.the.AS_PATH.at
6f360 74 72 69 62 75 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 72 tributes.of.all.the.individual.r
6f380 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e outes..This.command.specifies.an
6f3a0 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 .aggregate.address..The.router.w
6f3c0 69 6c 6c 20 61 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 ill.also.announce.longer-prefixe
6f3e0 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 s.inside.of.the.aggregate.addres
6f400 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 69 62 s..This.command.specifies.attrib
6f420 75 74 65 73 20 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 61 64 utes.to.be.left.unchanged.for.ad
6f440 76 65 72 74 69 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 20 70 vertisements.sent.to.a.peer.or.p
6f460 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 eer.group..This.command.specifie
6f480 73 20 63 69 72 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 s.circuit.type.for.interface:.Th
6f4a0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 44 20 is.command.specifies.cluster.ID.
6f4c0 77 68 69 63 68 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 which.identifies.a.collection.of
6f4e0 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c 69 65 .route.reflectors.and.their.clie
6f500 6e 74 73 2c 20 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c 65 63 nts,.and.is.used.by.route.reflec
6f520 74 6f 72 73 20 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 75 6c tors.to.avoid.looping..By.defaul
6f540 74 20 63 6c 75 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 20 72 t.cluster.ID.is.set.to.the.BGP.r
6f560 6f 75 74 65 72 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 20 74 outer.id.value,.but.can.be.set.t
6f580 6f 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 68 69 o.an.arbitrary.32-bit.value..Thi
6f5a0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 69 6e s.command.specifies.hold-time.in
6f5c0 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 20 74 .seconds..The.timer.range.is.4.t
6f5e0 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 o.65535..The.default.value.is.18
6f600 30 20 73 65 63 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 30 20 0.second..If.you.set.value.to.0.
6f620 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 VyOS.will.not.hold.routes..This.
6f640 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 70 command.specifies.interface.as.p
6f660 61 73 73 69 76 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 72 74 assive..Passive.interface.advert
6f680 69 73 65 73 20 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 72 ises.its.address,.but.does.not.r
6f6a0 75 6e 20 74 68 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 69 65 un.the.OSPF.protocol.(adjacencie
6f6c0 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 6b 65 s.are.not.formed.and.hello.packe
6f6e0 74 73 20 61 72 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f 6d 6d ts.are.not.generated)..This.comm
6f700 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 69 6e and.specifies.keep-alive.time.in
6f720 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 .seconds..The.timer.can.range.fr
6f740 6f 6d 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 om.4.to.65535..The.default.value
6f760 20 69 73 20 36 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 .is.60.second..This.command.spec
6f780 69 66 69 65 73 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 ifies.metric.(MED).for.redistrib
6f7a0 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 uted.routes..The.metric.range.is
6f7c0 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 .0.to.4294967295..There.are.six.
6f7e0 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 modes.available.for.route.source
6f800 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 :.connected,.kernel,.ospf,.rip,.
6f820 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 static,.table..This.command.spec
6f840 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 ifies.metric.for.redistributed.r
6f860 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 outes.from.the.given.route.sourc
6f880 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c e..There.are.five.modes.availabl
6f8a0 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.for.route.source:.bgp,.connect
6f8c0 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 ed,.kernel,.ospf,.static..The.me
6f8e0 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f 6d 6d tric.range.is.1.to.16..This.comm
6f900 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 and.specifies.metric.for.redistr
6f920 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 ibuted.routes.from.the.given.rou
6f940 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 te.source..There.are.five.modes.
6f960 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c available.for.route.source:.bgp,
6f980 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e .connected,.kernel,.rip,.static.
6f9a0 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 .The.metric.range.is.1.to.167772
6f9c0 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 14..This.command.specifies.metri
6f9e0 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 c.for.redistributed.routes.from.
6fa00 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 the.given.route.source..There.ar
6fa20 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 e.six.modes.available.for.route.
6fa40 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 source:.bgp,.connected,.kernel,.
6fa60 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 ospf,.rip,.static..The.metric.ra
6fa80 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 nge.is.1.to.16777215..This.comma
6faa0 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 65 64 nd.specifies.metric.type.for.red
6fac0 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 62 65 istributed.routes..Difference.be
6fae0 74 77 65 65 6e 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 74 72 tween.two.metric.types.that.metr
6fb00 69 63 20 74 79 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 20 22 ic.type.1.is.a.metric.which.is."
6fb20 63 6f 6d 6d 65 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 20 6c commensurable".with.inner.OSPF.l
6fb40 69 6e 6b 73 2e 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 63 20 inks..When.calculating.a.metric.
6fb60 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 68 65 to.the.external.destination,.the
6fb80 20 66 75 6c 6c 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 .full.path.metric.is.calculated.
6fba0 61 73 20 61 20 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 65 72 as.a.metric.sum.path.of.a.router
6fbc0 20 77 68 69 63 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 .which.had.advertised.this.link.
6fbe0 70 6c 75 73 20 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 72 6f plus.the.link.metric..Thus,.a.ro
6fc00 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 ute.with.the.least.summary.metri
6fc20 63 20 77 69 6c 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 6c 20 c.will.be.selected..If.external.
6fc40 6c 69 6e 6b 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 link.is.advertised.with.metric.t
6fc60 79 70 65 20 32 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 63 68 ype.2.the.path.is.selected.which
6fc80 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 .lies.through.the.router.which.a
6fca0 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c 65 61 dvertised.this.link.with.the.lea
6fcc0 73 74 20 6d 65 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 74 68 st.metric.despite.of.the.fact.th
6fce0 61 74 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 at.internal.path.to.this.router.
6fd00 69 73 20 6c 6f 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f 77 65 is.longer.(with.more.cost)..Howe
6fd20 76 65 72 2c 20 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 61 ver,.if.two.routers.advertised.a
6fd40 6e 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 n.external.link.and.with.metric.
6fd60 74 79 70 65 20 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e 20 74 type.2.the.preference.is.given.t
6fd80 6f 20 74 68 65 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 o.the.path.which.lies.through.th
6fda0 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e 61 6c e.router.with.a.shorter.internal
6fdc0 20 70 61 74 68 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 73 20 .path..If.two.different.routers.
6fde0 61 64 76 65 72 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 6d 65 advertised.two.links.to.the.same
6fe00 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 20 64 .external.destimation.but.with.d
6fe20 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 79 70 ifferent.metric.type,.metric.typ
6fe40 65 20 31 20 69 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 20 6d e.1.is.preferred..If.type.of.a.m
6fe60 65 74 72 69 63 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 72 20 etric.left.undefined.the.router.
6fe80 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e will.consider.these.external.lin
6fea0 6b 73 20 74 6f 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 70 65 ks.to.have.a.default.metric.type
6fec0 20 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 77 6f .2..This.command.specifies.netwo
6fee0 72 6b 20 74 79 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 20 64 rk.type.to.Point-to-Point..The.d
6ff00 65 66 61 75 6c 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 73 74 efault.network.type.is.broadcast
6ff20 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 ..This.command.specifies.that.BG
6ff40 50 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 P.considers.the.MED.when.compari
6ff60 6e 67 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 ng.routes.originated.from.differ
6ff80 65 6e 74 20 73 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 72 61 ent.sub-ASs.within.the.confedera
6ffa0 74 69 6f 6e 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 20 62 tion.to.which.this.BGP.speaker.b
6ffc0 65 6c 6f 6e 67 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 elongs..The.default.state,.where
6ffe0 20 74 68 65 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 .the.MED.attribute.is.not.consid
70000 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 ered..This.command.specifies.tha
70020 74 20 42 47 50 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 63 6f t.BGP.decision.process.should.co
70040 6e 73 69 64 65 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 6c 65 nsider.paths.of.equal.AS_PATH.le
70060 6e 67 74 68 20 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f ngth.candidates.for.multipath.co
70080 6d 70 75 74 61 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 68 65 mputation..Without.the.knob,.the
700a0 20 65 6e 74 69 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 20 6d .entire.AS_PATH.must.match.for.m
700c0 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ultipath.computation..This.comma
700e0 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 61 nd.specifies.that.a.route.with.a
70100 20 4d 45 44 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 .MED.is.always.considered.to.be.
70120 62 65 74 74 65 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 4d 45 better.than.a.route.without.a.ME
70140 44 20 62 79 20 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 D.by.causing.the.missing.MED.att
70160 72 69 62 75 74 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 6e 69 ribute.to.have.a.value.of.infini
70180 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 ty..The.default.state,.where.the
701a0 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 69 64 .missing.MED.attribute.is.consid
701c0 65 72 65 64 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 54 68 ered.to.have.a.value.of.zero..Th
701e0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 65 20 is.command.specifies.that.route.
70200 75 70 64 61 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 67 68 updates.received.from.this.neigh
70220 62 6f 72 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c 20 72 bor.will.be.stored.unmodified,.r
70240 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 2e egardless.of.the.inbound.policy.
70260 20 57 68 65 6e 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 .When.inbound.soft.reconfigurati
70280 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 74 65 on.is.enabled,.the.stored.update
702a0 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c 69 63 s.are.processed.by.the.new.polic
702c0 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 69 6e y.configuration.to.create.new.in
702e0 62 6f 75 6e 64 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 bound.updates..This.command.spec
70300 69 66 69 65 73 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 ifies.that.simple.password.authe
70320 6e 74 69 63 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 ntication.should.be.used.for.the
70340 20 67 69 76 65 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 61 .given.area..The.password.must.a
70360 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 lso.be.configured.on.a.per-inter
70380 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 face.basis..This.command.specifi
703a0 65 73 20 74 68 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 es.that.the.community.attribute.
703c0 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 64 61 should.not.be.sent.in.route.upda
703e0 74 65 73 20 74 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 75 6e tes.to.a.peer..By.default.commun
70400 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d ity.attribute.is.sent..This.comm
70420 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 and.specifies.that.the.length.of
70440 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 65 71 .confederation.path.sets.and.seq
70460 75 65 6e 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f uences.should.be.taken.into.acco
70480 75 6e 74 20 64 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 65 63 unt.during.the.BGP.best.path.dec
704a0 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 ision.process..This.command.spec
704c0 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 69 67 ifies.the.IP.address.of.the.neig
704e0 68 62 6f 72 69 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 hboring.device..This.command.spe
70500 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 cifies.the.OSPF.enabled.interfac
70520 65 28 73 29 2e 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 61 64 e(s)..If.the.interface.has.an.ad
70540 64 72 65 73 73 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 74 68 dress.from.defined.range.then.th
70560 65 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 20 69 e.command.enables.OSPF.on.this.i
70580 6e 74 65 72 66 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 20 6e nterface.so.router.can.provide.n
705a0 65 74 77 6f 72 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 etwork.information.to.the.other.
705c0 6f 73 70 66 20 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e ospf.routers.via.this.interface.
705e0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 .This.command.specifies.the.OSPF
70600 76 33 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 v3.enabled.interface..This.comma
70620 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 nd.is.also.used.to.enable.the.OS
70640 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 PF.process..The.area.number.can.
70660 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e be.specified.in.decimal.notation
70680 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 .in.the.range.from.0.to.42949672
706a0 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 95..Or.it.can.be.specified.in.do
706c0 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f tted.decimal.notation.similar.to
706e0 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .ip.address..This.command.specif
70700 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 6c 6c ies.the.area.to.be.a.NSSA.Totall
70720 79 20 53 74 75 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 y.Stub.Area..ABRs.for.such.an.ar
70740 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 ea.do.not.need.to.pass.Network-S
70760 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 68 65 ummary.(type-3).LSAs.(except.the
70780 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d 53 75 .default.summary.route),.ASBR-Su
707a0 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 65 72 mmary.LSAs.(type-4).and.AS-Exter
707c0 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e nal.LSAs.(type-5).into.the.area.
707e0 20 42 75 74 20 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 74 6f .But.Type-7.LSAs.that.convert.to
70800 20 54 79 70 65 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c 6c 6f .Type-5.at.the.NSSA.ABR.are.allo
70820 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 wed..This.command.specifies.the.
70840 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e area.to.be.a.Not.So.Stubby.Area.
70860 20 45 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 .External.routing.information.is
70880 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 2d 37 .imported.into.an.NSSA.in.Type-7
708a0 20 4c 53 41 73 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 20 74 .LSAs..Type-7.LSAs.are.similar.t
708c0 6f 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 65 70 o.Type-5.AS-external.LSAs,.excep
708e0 74 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 64 20 t.that.they.can.only.be.flooded.
70900 69 6e 74 6f 20 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 74 68 into.the.NSSA..In.order.to.furth
70920 65 72 20 70 72 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c 20 69 er.propagate.the.NSSA.external.i
70940 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 74 20 nformation,.the.Type-7.LSA.must.
70960 62 65 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 be.translated.to.a.Type-5.AS-ext
70980 65 72 6e 61 6c 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 73 20 ernal-LSA.by.the.NSSA.ABR..This.
709a0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 command.specifies.the.area.to.be
709c0 20 61 20 53 74 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 20 77 .a.Stub.Area..That.is,.an.area.w
709e0 68 65 72 65 20 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 65 73 here.no.router.originates.routes
70a00 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e 20 61 .external.to.OSPF.and.hence.an.a
70a20 72 65 61 20 77 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 72 rea.where.all.external.routes.ar
70a40 65 20 76 69 61 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 66 6f e.via.the.ABR(s)..Hence,.ABRs.fo
70a60 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 r.such.an.area.do.not.need.to.pa
70a80 73 73 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f 72 20 ss.AS-External.LSAs.(type-5).or.
70aa0 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 6f 20 ASBR-Summary.LSAs.(type-4).into.
70ac0 74 68 65 20 61 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 4e 65 the.area..They.need.only.pass.Ne
70ae0 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f twork-Summary.(type-3).LSAs.into
70b00 20 73 75 63 68 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 66 61 .such.an.area,.along.with.a.defa
70b20 75 6c 74 2d 72 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ult-route.summary..This.command.
70b40 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 61 6c specifies.the.area.to.be.a.Total
70b60 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 74 75 ly.Stub.Area..In.addition.to.stu
70b80 62 20 61 72 65 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 79 70 b.area.limitations.this.area.typ
70ba0 65 20 70 72 65 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 e.prevents.an.ABR.from.injecting
70bc0 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 .Network-Summary.(type-3).LSAs.i
70be0 6e 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f 6e 6c nto.the.specified.stub.area..Onl
70c00 79 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c 6f 77 y.default.summary.route.is.allow
70c20 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 62 ed..This.command.specifies.the.b
70c40 61 73 65 20 72 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 ase.receive.cost.for.this.interf
70c60 61 63 65 2e 20 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 ace..For.wireless.interfaces,.it
70c80 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 20 66 .specifies.the.multiplier.used.f
70ca0 6f 72 20 63 6f 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e 20 63 or.computing.the.ETX.reception.c
70cc0 6f 73 74 20 28 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 ost.(default.256);.for.wired.int
70ce0 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 20 74 erfaces,.it.specifies.the.cost.t
70d00 68 61 74 20 77 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 68 62 hat.will.be.advertised.to.neighb
70d20 6f 75 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 ours..This.command.specifies.the
70d40 20 64 65 63 61 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 69 61 .decay.factor.for.the.exponentia
70d60 6c 20 6d 6f 76 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 73 2c l.moving.average.of.RTT.samples,
70d80 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c 75 65 .in.units.of.1/256..Higher.value
70da0 73 20 64 69 73 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 54 68 s.discard.old.samples.faster..Th
70dc0 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 e.default.is.42..This.command.sp
70de0 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 ecifies.the.default.local.prefer
70e00 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 ence.value..The.local.preference
70e20 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 .range.is.0.to.4294967295..This.
70e40 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 command.specifies.the.default.me
70e60 74 72 69 63 20 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 tric.value.of.redistributed.rout
70e80 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 es..The.metric.range.is.0.to.167
70ea0 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 77214..This.command.specifies.th
70ec0 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 6f 6e e.garbage-collection.timer..Upon
70ee0 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 .expiration.of.the.garbage-colle
70f00 63 74 69 6f 6e 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 6c 6c ction.timer,.the.route.is.finall
70f20 79 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 y.removed.from.the.routing.table
70f40 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 ..The.time.range.is.5.to.2147483
70f60 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 73 65 647..The.default.value.is.120.se
70f80 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 conds..This.command.specifies.th
70fa0 65 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 e.given.neighbor.as.route.reflec
70fc0 74 6f 72 20 63 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 tor.client..This.command.specifi
70fe0 65 73 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f 6e 64 es.the.length.of.time,.in.second
71000 73 2c 20 62 65 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 65 6e s,.before.the.routing.device.sen
71020 64 73 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 ds.hello.packets.out.of.the.inte
71040 72 66 61 63 65 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 6a 61 rface.before.it.establishes.adja
71060 63 65 6e 63 79 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e 67 65 cency.with.a.neighbor..The.range
71080 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 .is.1.to.65535.seconds..The.defa
710a0 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f ult.value.is.60.seconds..This.co
710c0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 54 2c mmand.specifies.the.maximum.RTT,
710e0 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 77 65 .in.milliseconds,.above.which.we
71100 20 64 6f 6e 27 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 .don't.increase.the.cost.to.a.ne
71120 69 67 68 62 6f 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 2e 00 ighbour..The.default.is.120.ms..
71140 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d This.command.specifies.the.maxim
71160 75 6d 20 63 6f 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 65 63 um.cost.added.to.a.neighbour.bec
71180 61 75 73 65 20 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 20 69 ause.of.RTT,.i.e..when.the.RTT.i
711a0 73 20 68 69 67 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 2e 20 s.higher.or.equal.than.rtt-max..
711c0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 20 74 The.default.is.150..Setting.it.t
711e0 6f 20 30 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 73 65 o.0.effectively.disables.the.use
71200 20 6f 66 20 61 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .of.a.RTT-based.cost..This.comma
71220 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 69 6e nd.specifies.the.minimum.RTT,.in
71240 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 68 69 .milliseconds,.starting.from.whi
71260 63 68 20 77 65 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 ch.we.increase.the.cost.to.a.nei
71280 67 68 62 6f 75 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 20 6c ghbour..The.additional.cost.is.l
712a0 69 6e 65 61 72 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 64 65 inear.in.(rtt.-.rtt-min)..The.de
712c0 66 61 75 6c 74 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 fault.is.10.ms..This.command.spe
712e0 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 74 69 cifies.the.minimum.route.adverti
71300 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 54 68 sement.interval.for.the.peer..Th
71320 65 20 69 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 65 63 e.interval.value.is.0.to.600.sec
71340 6f 6e 64 73 2c 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 73 65 onds,.with.the.default.advertise
71360 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f 6d 6d ment.interval.being.0..This.comm
71380 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 69 74 and.specifies.the.router.priorit
713a0 79 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 69 67 y.value.of.the.nonbroadcast.neig
713c0 68 62 6f 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 hbor.associated.with.the.IP.addr
713e0 65 73 73 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 2e ess.specified..The.default.is.0.
71400 20 54 68 69 73 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 .This.keyword.does.not.apply.to.
71420 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 point-to-multipoint.interfaces..
71440 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 This.command.specifies.the.route
71460 72 2d 49 44 2e 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 r-ID..If.router.ID.is.not.specif
71480 69 65 64 20 69 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e 74 65 ied.it.will.use.the.highest.inte
714a0 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 rface.IP.address..This.command.s
714c0 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e 20 73 pecifies.the.time.constant,.in.s
714e0 65 63 6f 6e 64 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 69 74 econds,.of.the.smoothing.algorit
71500 68 6d 20 75 73 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 72 65 hm.used.for.implementing.hystere
71520 73 69 73 2e 20 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 65 20 sis..Larger.values.reduce.route.
71540 6f 73 63 69 6c 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 79 20 oscillation.at.the.cost.of.very.
71560 73 6c 69 67 68 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 slightly.increasing.convergence.
71580 74 69 6d 65 2e 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 74 65 time..The.value.0.disables.hyste
715a0 72 65 73 69 73 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 65 64 resis,.and.is.suitable.for.wired
715c0 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e 00 54 .networks..The.default.is.4.s..T
715e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 his.command.specifies.the.time.i
71600 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 27 69 n.milliseconds.after.which.an.'i
71620 6d 70 6f 72 74 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 6c 6c mportant'.request.or.update.will
71640 20 62 65 20 72 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 .be.resent..The.default.is.2000.
71660 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 ms..This.command.specifies.the.t
71680 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 ime.in.milliseconds.between.two.
716a0 73 63 68 65 64 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e 6b 73 scheduled.hellos..On.wired.links
716c0 2c 20 42 61 62 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 20 77 ,.Babel.notices.a.link.failure.w
716e0 69 74 68 69 6e 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 77 69 ithin.two.hello.intervals;.on.wi
71700 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 20 76 reless.links,.the.link.quality.v
71720 61 6c 75 65 20 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 65 6c alue.is.reestimated.at.every.hel
71740 6c 6f 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 30 30 lo.interval..The.default.is.4000
71760 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 .ms..This.command.specifies.the.
71780 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f time.in.milliseconds.between.two
717a0 20 73 63 68 65 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 6c 20 .scheduled.updates..Since.Babel.
717c0 6d 61 6b 65 73 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 65 64 makes.extensive.use.of.triggered
717e0 20 75 70 64 61 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 61 69 .updates,.this.can.be.set.to.fai
71800 72 6c 79 20 68 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 6c 69 rly.high.values.on.links.with.li
71820 74 74 6c 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 ttle.packet.loss..The.default.is
71840 20 32 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 .20000.ms..This.command.specifie
71860 73 20 74 68 65 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 s.the.timeout.timer..Upon.expira
71880 74 69 6f 6e 20 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 20 69 tion.of.the.timeout,.the.route.i
718a0 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 20 69 s.no.longer.valid;.however,.it.i
718c0 73 20 72 65 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 s.retained.in.the.routing.table.
718e0 66 6f 72 20 61 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 62 6f for.a.short.time.so.that.neighbo
71900 72 73 20 63 61 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 rs.can.be.notified.that.the.rout
71920 65 20 68 61 73 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e e.has.been.dropped..The.time.ran
71940 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 ge.is.5.to.2147483647..The.defau
71960 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f lt.value.is.180.seconds..This.co
71980 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d 65 72 mmand.specifies.the.update.timer
719a0 2e 20 45 76 65 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 74 68 ..Every.update.timer.seconds,.th
719c0 65 20 52 49 50 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 65 6e e.RIP.process.is.awakened.to.sen
719e0 64 20 61 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 d.an.unsolicited.response.messag
71a00 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 69 6e e.containing.the.complete.routin
71a20 67 20 74 61 62 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 20 72 g.table.to.all.neighboring.RIP.r
71a40 6f 75 74 65 72 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 outers..The.time.range.is.5.to.2
71a60 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 147483647..The.default.value.is.
71a80 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 30.seconds..This.command.specifi
71aa0 65 73 20 77 68 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f 72 69 es.whether.to.perform.split-hori
71ac0 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 6e 67 zon.on.the.interface..Specifying
71ae0 20 6e 6f 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 61 79 .no.babel.split-horizon.is.alway
71b00 73 20 63 6f 72 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 s.correct,.while.babel.split-hor
71b20 69 7a 6f 6e 20 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 68 6f izon.is.an.optimisation.that.sho
71b40 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 61 6e uld.only.be.used.on.symmetric.an
71b60 64 20 74 72 61 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e 00 54 d.transitive.(wired).networks..T
71b80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 70 61 his.command.specify.that.OSPF.pa
71ba0 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 74 68 ckets.must.be.authenticated.with
71bc0 20 4d 44 35 20 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 .MD5.HMACs.within.the.given.area
71be0 2e 20 4b 65 79 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 ..Keying.material.must.also.be.c
71c00 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 onfigured.on.a.per-interface.bas
71c20 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 20 4d is..This.command.specifys.that.M
71c40 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 D5.HMAC.authentication.must.be.u
71c60 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 20 4f sed.on.this.interface..It.sets.O
71c80 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 79 70 SPF.authentication.key.to.a.cryp
71ca0 74 6f 67 72 61 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 tographic.password..Key-id.ident
71cc0 69 66 69 65 73 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 ifies.secret.key.used.to.create.
71ce0 74 68 65 20 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 20 70 the.message.digest..This.ID.is.p
71d00 61 72 74 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 art.of.the.protocol.and.must.be.
71d20 63 6f 6e 73 69 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 6c consistent.across.routers.on.a.l
71d40 69 6e 6b 2e 20 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f 20 31 ink..The.key.can.be.long.up.to.1
71d60 36 20 63 68 61 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 6.chars.(larger.strings.will.be.
71d80 74 72 75 6e 63 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 truncated),.and.is.associated.wi
71da0 74 68 20 74 68 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e th.the.given.key-id..This.comman
71dc0 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 d.summarizes.intra.area.paths.fr
71de0 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 65 2d om.specified.area.into.one.Type-
71e00 33 20 49 6e 74 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 3.Inter-Area.Prefix.LSA.announce
71e20 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 d.to.other.areas..This.command.c
71e40 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d an.be.used.only.in.ABR..This.com
71e60 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 mand.summarizes.intra.area.paths
71e80 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 73 75 .from.specified.area.into.one.su
71ea0 6d 6d 61 72 79 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 mmary-LSA.(Type-3).announced.to.
71ec0 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 other.areas..This.command.can.be
71ee0 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 74 65 .used.only.in.ABR.and.ONLY.route
71f00 72 2d 4c 53 41 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 r-LSAs.(Type-1).and.network-LSAs
71f20 20 28 54 79 70 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 65 20 .(Type-2).(i.e..LSAs.with.scope.
71f40 61 72 65 61 29 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 74 65 area).can.be.summarized..AS-exte
71f60 72 6e 61 6c 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 73 75 rnal-LSAs.(Type-5).can...t.be.su
71f80 6d 6d 61 72 69 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 54 68 mmarized.-.their.scope.is.AS..Th
71fa0 65 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 e.optional.argument.:cfgcmd:`cos
71fc0 74 60 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 6e 6b t`.specifies.the.aggregated.link
71fe0 20 6d 65 74 72 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 .metric..The.metric.range.is.0.t
72000 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 73 75 o.16777215..This.command.to.ensu
72020 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c 73 61 re.not.advertise.the.summary.lsa
72040 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 .for.the.matched.external.LSAs..
72060 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 20 72 This.command.uses.to.clear.BGP.r
72080 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 oute.dampening.information.and.t
720a0 6f 20 75 6e 73 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 2e 00 o.unsuppress.suppressed.routes..
720c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 This.command.was.introduced.in.V
720e0 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c yOS.1.4.-.it.was.previously.call
72100 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 ed:.``set.firewall.options.inter
72120 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e 60 60 face.<name>.adjust-mss.<value>``
72140 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 .This.command.was.introduced.in.
72160 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c VyOS.1.4.-.it.was.previously.cal
72180 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 led:.``set.firewall.options.inte
721a0 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 65 3e rface.<name>.adjust-mss6.<value>
721c0 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 ``.This.command.will.change.the.
721e0 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 hold.down.value.for.IGP-LDP.sync
72200 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 hronization.during.convergence/i
72220 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 74 68 nterface.flap.events,.but.for.th
72240 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 is.interface.only..This.command.
72260 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 will.change.the.hold.down.value.
72280 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 globally.for.IGP-LDP.synchroniza
722a0 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 tion.during.convergence/interfac
722c0 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c e.flap.events..This.command.will
722e0 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 .enable.IGP-LDP.synchronization.
72300 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 globally.for.ISIS..This.requires
72320 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 .for.LDP.to.be.functional..This.
72340 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 is.described.in.:rfc:`5443`..By.
72360 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e default.all.interfaces.operation
72380 61 6c 20 69 6e 20 49 53 2d 49 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 al.in.IS-IS.are.enabled.for.sync
723a0 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 hronization..Loopbacks.are.exemp
723c0 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d t..This.command.will.enable.IGP-
723e0 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 LDP.synchronization.globally.for
72400 20 4f 53 50 46 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 .OSPF..This.requires.for.LDP.to.
72420 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 be.functional..This.is.described
72440 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 .in.:rfc:`5443`..By.default.all.
72460 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 interfaces.operational.in.OSPF.a
72480 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 re.enabled.for.synchronization..
724a0 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 Loopbacks.are.exempt..This.comma
724c0 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 nd.will.generate.a.default-route
724e0 20 69 6e 20 4c 31 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 .in.L1.database..This.command.wi
72500 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c ll.generate.a.default-route.in.L
72520 32 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 2.database..This.command.will.gi
72540 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 ve.an.overview.of.a.rule.in.a.si
72560 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 ngle.rule-set.This.command.will.
72580 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 give.an.overview.of.a.rule.in.a.
725a0 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 single.rule-set..This.command.wi
725c0 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 ll.give.an.overview.of.a.single.
725e0 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 61 6c 6c rule-set..This.command.would.all
72600 6f 77 20 74 68 65 20 64 79 6e 61 6d 69 63 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 62 69 6c ow.the.dynamic.update.of.capabil
72620 69 74 69 65 73 20 6f 76 65 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 20 73 65 ities.over.an.established.BGP.se
72640 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 61 20 62 ssion..This.commands.creates.a.b
72660 72 69 64 67 65 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 61 66 66 ridge.that.is.used.to.bind.traff
72680 69 63 20 6f 6e 20 65 74 68 31 20 76 6c 61 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 76 78 6c ic.on.eth1.vlan.241.with.the.vxl
726a0 61 6e 32 34 31 2d 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 an241-interface..The.IP.address.
726c0 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 65 72 20 is.not.required..It.may.however.
726e0 62 65 20 75 73 65 64 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 66 6f 72 be.used.as.a.default.gateway.for
72700 20 65 61 63 68 20 4c 65 61 66 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 65 73 20 .each.Leaf.which.allows.devices.
72720 6f 6e 20 74 68 65 20 76 6c 61 6e 20 74 6f 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 62 6e 65 on.the.vlan.to.reach.other.subne
72740 74 73 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 62 6e 65 ts..This.requires.that.the.subne
72760 74 73 20 61 72 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 73 6f 20 ts.are.redistributed.by.OSPF.so.
72780 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f that.the.Spine.will.learn.how.to
727a0 20 72 65 61 63 68 20 69 74 2e 20 54 6f 20 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 64 20 74 .reach.it..To.do.this.you.need.t
727c0 6f 20 63 68 61 6e 67 65 20 74 68 65 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 27 o.change.the.OSPF.network.from.'
727e0 31 30 2e 30 2e 30 2e 30 2f 38 27 20 74 6f 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f 20 61 6c 10.0.0.0/8'.to.'0.0.0.0/0'.to.al
72800 6c 6f 77 20 31 37 32 2e 31 36 2f 31 32 2d 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 61 64 76 low.172.16/12-networks.to.be.adv
72820 65 72 74 69 73 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 69 65 73 ertised..This.commands.specifies
72840 20 74 68 65 20 46 69 6e 69 74 65 20 53 74 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 4d 29 20 .the.Finite.State.Machine.(FSM).
72860 69 6e 74 65 6e 64 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e 67 20 6f intended.to.control.the.timing.o
72880 66 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 f.the.execution.of.SPF.calculati
728a0 6f 6e 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 2e 20 54 ons.in.response.to.IGP.events..T
728c0 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 34 he.process.described.in.:rfc:`84
728e0 30 35 60 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 05`..This.configuration.enables.
72900 74 68 65 20 54 43 50 20 72 65 76 65 72 73 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 20 22 6d the.TCP.reverse.proxy.for.the."m
72920 79 2d 74 63 70 2d 61 70 69 22 20 73 65 72 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 y-tcp-api".service..Incoming.TCP
72940 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c 6c 20 62 .connections.on.port.8888.will.b
72960 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 63 6b 65 e.load.balanced.across.the.backe
72980 6e 64 20 73 65 72 76 65 72 73 20 28 73 72 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 75 73 69 nd.servers.(srv01.and.srv02).usi
729a0 6e 67 20 74 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e ng.the.round-robin.load-balancin
729c0 67 20 61 6c 67 6f 72 69 74 68 6d 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 g.algorithm..This.configuration.
729e0 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 74 20 69 listen.on.port.80.and.redirect.i
72a00 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 69 73 20 ncoming.requests.to.HTTPS:.This.
72a20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 68 61 76 configuration.modifies.the.behav
72a40 69 6f 72 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 ior.of.the.network.statement..If
72a60 20 79 6f 75 20 68 61 76 65 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 75 6e .you.have.this.configured.the.un
72a80 64 65 72 6c 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 6e 20 74 derlying.network.must.exist.in.t
72aa0 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 he.routing.table..This.configura
72ac0 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 73 65 72 tion.parameter.lets.the.DHCP.ser
72ae0 76 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 ver.to.listen.for.DHCP.requests.
72b00 73 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 sent.to.the.specified.address,.i
72b20 74 20 69 73 20 6f 6e 6c 79 20 72 65 61 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 t.is.only.realistically.useful.f
72b40 6f 72 20 61 20 73 65 72 76 65 72 20 77 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 or.a.server.whose.only.clients.a
72b60 72 65 20 72 65 61 63 68 65 64 20 76 69 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 re.reached.via.unicasts,.such.as
72b80 20 76 69 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 75 .via.DHCP.relay.agents..This.cou
72ba0 6c 64 20 62 65 20 68 65 6c 70 66 75 6c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 ld.be.helpful.if.you.want.to.tes
72bc0 74 20 68 6f 77 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 t.how.an.application.behaves.und
72be0 65 72 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 er.certain.network.conditions..T
72c00 68 69 73 20 63 72 65 61 74 65 73 20 61 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 his.creates.a.route.policy.calle
72c20 64 20 46 49 4c 54 45 52 2d 57 45 42 20 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 d.FILTER-WEB.with.one.rule.to.se
72c40 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 t.the.routing.table.for.matching
72c60 20 74 72 61 66 66 69 63 20 28 54 43 50 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 .traffic.(TCP.port.80).to.table.
72c80 49 44 20 31 30 30 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f ID.100.instead.of.the.default.ro
72ca0 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 uting.table..This.defaults.to.10
72cc0 30 30 30 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 000..This.defaults.to.1812..This
72ce0 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 .defaults.to.2007..This.defaults
72d00 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f .to.30.seconds..This.defaults.to
72d20 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 .300.seconds..This.defaults.to.4
72d40 39 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 9..This.defaults.to.5..This.defa
72d60 75 6c 74 73 20 74 6f 20 55 44 50 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 ults.to.UDP.This.defaults.to.phy
72d80 30 2e 00 54 68 69 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 0..This.depends.on.the.driver.ca
72da0 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 pabilities.and.may.not.be.availa
72dc0 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c ble.with.all.drivers..This.diabl
72de0 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c e.the.external.cache.and.directl
72e00 79 20 69 6e 6a 65 63 74 73 20 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 y.injects.the.flow-states.into.t
72e20 68 65 20 69 6e 2d 6b 65 72 6e 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 he.in-kernel.Connection.Tracking
72e40 20 53 79 73 74 65 6d 20 6f 66 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 .System.of.the.backup.firewall..
72e60 54 68 69 73 20 64 69 61 67 72 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 This.diagram.corresponds.with.th
72e80 65 20 65 78 61 6d 70 6c 65 20 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 e.example.site.to.site.configura
72ea0 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 tion.below..This.enables.:rfc:`3
72ec0 31 33 37 60 20 73 75 70 70 6f 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 137`.support,.where.the.OSPF.pro
72ee0 63 65 73 73 20 64 65 73 63 72 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 cess.describes.its.transit.links
72f00 20 69 6e 20 69 74 73 20 72 6f 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 .in.its.router-LSA.as.having.inf
72f20 69 6e 69 74 65 20 64 69 73 74 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 inite.distance.so.that.other.rou
72f40 74 65 72 73 20 77 69 6c 6c 20 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e ters.will.avoid.calculating.tran
72f60 73 69 74 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 sit.paths.through.the.router.whi
72f80 6c 65 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 le.still.being.able.to.reach.net
72fa0 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 works.through.the.router..This.e
72fc0 6e 61 62 6c 65 73 20 74 68 65 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 nables.the.greenfield.option.whi
72fe0 63 68 20 73 65 74 73 20 74 68 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 ch.sets.the.``[GF]``.option.This
73000 20 65 73 74 61 62 6c 69 73 68 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 .establishes.our.Port.Forward.ru
73020 6c 65 2c 20 62 75 74 20 69 66 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c le,.but.if.we.created.a.firewall
73040 20 70 6f 6c 69 63 79 20 69 74 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 .policy.it.will.likely.block.the
73060 20 74 72 61 66 66 69 63 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 .traffic..This.example.shows.how
73080 20 74 6f 20 74 61 72 67 65 74 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 .to.target.an.MSS.clamp.(in.our.
730a0 65 78 61 6d 70 6c 65 20 74 6f 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 example.to.1360.bytes).to.a.spec
730c0 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 66 65 61 74 75 72 ific.destination.IP..This.featur
730e0 65 20 73 75 6d 6d 61 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c e.summarises.originated.external
73100 20 4c 53 41 73 20 28 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 .LSAs.(Type-5.and.Type-7)..Summa
73120 72 79 20 52 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 ry.Route.will.be.originated.on-b
73140 65 68 61 6c 66 20 6f 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 ehalf.of.all.matched.external.LS
73160 41 73 2e 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f As..This.functionality.is.contro
73180 6c 6c 65 64 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e lled.by.adding.the.following.con
731a0 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 figuration:.This.functions.for.b
731c0 6f 74 68 20 69 6e 64 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 oth.individual.addresses.and.add
731e0 72 65 73 73 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c ress.groups..This.gives.us.IGP-L
73200 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c DP.synchronization.for.all.non-l
73220 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f oopback.interfaces.with.a.holddo
73240 77 6e 20 74 69 6d 65 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 wn.timer.of.zero.seconds:.This.g
73260 69 76 65 73 20 75 73 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 ives.us.MPLS.segment.routing.ena
73280 62 6c 65 64 20 61 6e 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 bled.and.labels.for.far.end.loop
732a0 62 61 63 6b 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 backs:.This.gives.us.the.followi
732c0 6e 67 20 6e 65 69 67 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 ng.neighborships,.Level.1.and.Le
732e0 76 65 6c 20 32 3a 00 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 vel.2:.This.instructs.opennhrp.t
73300 6f 20 72 65 70 6c 79 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 o.reply.with.authorative.answers
73320 20 6f 6e 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 .on.NHRP.Resolution.Requests.des
73340 74 69 6e 69 65 64 20 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 tinied.to.addresses.in.this.inte
73360 72 66 61 63 65 20 28 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 rface.(instead.of.forwarding.the
73380 20 70 61 63 6b 65 74 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f .packets)..This.effectively.allo
733a0 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 ws.the.creation.of.shortcut.rout
733c0 65 73 20 74 6f 20 73 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 es.to.subnets.located.on.the.int
733e0 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 erface..This.is.a.common.scenari
73400 6f 20 77 68 65 72 65 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 o.where.both.:ref:`source-nat`.a
73420 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f nd.:ref:`destination-nat`.are.co
73440 6e 66 69 67 75 72 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 nfigured.at.the.same.time..It's.
73460 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 commonly.used.when.internal.(pri
73480 76 61 74 65 29 20 68 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 vate).hosts.need.to.establish.a.
734a0 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 connection.with.external.resourc
734c0 65 73 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 es.and.external.systems.need.to.
734e0 61 63 63 65 73 73 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 access.internal.(private).resour
73500 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 ces..This.is.a.configuration.par
73520 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e ameter.for.the.`<subnet>`,.sayin
73540 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 g.that.as.part.of.the.response,.
73560 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 tell.the.client.that.the.default
73580 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 .gateway.can.be.reached.at.`<add
735a0 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ress>`..This.is.a.configuration.
735c0 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 parameter.for.the.subnet,.saying
735e0 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 .that.as.part.of.the.response,.t
73600 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 ell.the.client.that.the.DNS.serv
73620 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 er.can.be.found.at.`<address>`..
73640 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 This.is.a.mandatory.command..Set
73660 73 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 s.regular.expression.to.match.ag
73680 61 69 6e 73 74 20 6c 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 ainst.log.string.message..This.i
736a0 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 s.a.mandatory.command..Sets.the.
736c0 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 full.path.to.the.script..The.scr
736e0 69 70 74 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 ipt.file.must.be.executable..Thi
73700 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 s.is.a.mandatory.setting..This.i
73720 73 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 68 s.achieved.by.using.the.first.th
73740 72 65 65 20 62 69 74 73 20 6f 66 20 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 ree.bits.of.the.ToS.(Type.of.Ser
73760 76 69 63 65 29 20 66 69 65 6c 64 20 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 vice).field.to.categorize.data.s
73780 74 72 65 61 6d 73 20 61 6e 64 2c 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 treams.and,.in.accordance.with.t
737a0 68 65 20 64 65 66 69 6e 65 64 20 70 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 he.defined.precedence.parameters
737c0 2c 20 61 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c ,.a.decision.is.made..This.is.al
737e0 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 73 20 so.known.as.the.HUBs.IP.address.
73800 6f 72 20 46 51 44 4e 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d or.FQDN..This.is.an.optional.com
73820 6d 61 6e 64 20 62 65 63 61 75 73 65 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 mand.because.the.event.handler.w
73840 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 ill.be.automatically.created.aft
73860 65 72 20 61 6e 79 20 6f 66 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 er.any.of.the.next.commands..Thi
73880 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 s.is.an.optional.command..Adds.a
738a0 72 67 75 6d 65 6e 74 73 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 rguments.to.the.script..Argument
738c0 73 20 6d 75 73 74 20 62 65 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 s.must.be.separated.by.spaces..T
738e0 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 his.is.an.optional.command..Adds
73900 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 .environment.and.its.value.to.th
73920 65 20 73 63 72 69 70 74 2e 20 55 73 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 e.script..Use.separate.commands.
73940 66 6f 72 20 65 61 63 68 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e for.each.environment..This.is.an
73960 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d .optional.command..Filters.log.m
73980 65 73 73 61 67 65 73 20 62 79 20 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 essages.by.syslog-identifier..Th
739a0 69 73 20 69 73 20 64 6f 6e 65 20 74 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 is.is.done.to.support.(ethernet)
739c0 20 73 77 69 74 63 68 20 66 65 61 74 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 .switch.features,.like.:rfc:`306
739e0 39 60 2c 20 77 68 65 72 65 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 9`,.where.the.individual.ports.a
73a00 72 65 20 4e 4f 54 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 re.NOT.allowed.to.communicate.wi
73a20 74 68 20 65 61 63 68 20 6f 74 68 65 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f th.each.other,.but.they.are.allo
73a40 77 65 64 20 74 6f 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 wed.to.talk.to.the.upstream.rout
73a60 65 72 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c er..As.described.in.:rfc:`3069`,
73a80 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 .it.is.possible.to.allow.these.h
73aa0 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 osts.to.communicate.through.the.
73ac0 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 upstream.router.by.proxy_arp'ing
73ae0 2e 00 54 68 69 73 20 69 73 20 65 73 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 ..This.is.especially.useful.for.
73b00 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 the.upstream.interface,.since.th
73b20 65 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 e.source.for.multicast.traffic.i
73b40 73 20 6f 66 74 65 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 s.often.from.a.remote.location..
73b60 54 68 69 73 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 This.is.one.of.the.simplest.type
73b80 73 20 6f 66 20 74 75 6e 6e 65 6c 73 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 s.of.tunnels,.as.defined.by.:rfc
73ba0 3a 60 32 30 30 33 60 2e 20 49 74 20 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 :`2003`..It.takes.an.IPv4.packet
73bc0 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e .and.sends.it.as.a.payload.of.an
73be0 6f 74 68 65 72 20 49 50 76 34 20 70 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 other.IPv4.packet..For.this.reas
73c00 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 on,.there.are.no.other.configura
73c20 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 tion.options.for.this.kind.of.tu
73c40 6e 6e 65 6c 2e 00 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 nnel..This.is.optional..This.is.
73c60 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 similar.to.the.network.groups.pa
73c80 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 rt,.but.here.you.are.able.to.neg
73ca0 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 ate.the.matching.addresses..This
73cc0 20 69 73 20 74 68 65 20 49 50 76 36 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 .is.the.IPv6.counterpart.of.IPIP
73ce0 2e 20 49 27 6d 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 ..I'm.not.aware.of.an.RFC.that.d
73d00 65 66 69 6e 65 73 20 74 68 69 73 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 efines.this.encapsulation.specif
73d20 69 63 61 6c 6c 79 2c 20 62 75 74 20 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 ically,.but.it's.a.natural.speci
73d40 66 69 63 20 63 61 73 65 20 6f 66 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d fic.case.of.IPv6.encapsulation.m
73d60 65 63 68 61 6e 69 73 6d 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 echanisms.described.in.:rfc:2473
73d80 60 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 `..This.is.the.LAN.extension.use
73da0 20 63 61 73 65 2e 20 54 68 65 20 65 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 .case..The.eth0.port.of.the.dist
73dc0 61 6e 74 20 56 50 4e 20 70 65 65 72 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 ant.VPN.peers.will.be.directly.c
73de0 6f 6e 6e 65 63 74 65 64 20 6c 69 6b 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 77 69 onnected.like.if.there.was.a.swi
73e00 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 tch.between.them..This.is.the.LC
73e20 44 20 6d 6f 64 65 6c 20 75 73 65 64 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 D.model.used.in.your.system..Thi
73e40 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 s.is.the.configuration.parameter
73e60 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 .for.the.entire.shared.network.d
73e80 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 efinition..All.subnets.will.inhe
73ea0 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e rit.this.configuration.item.if.n
73ec0 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 ot.specified.locally..This.is.th
73ee0 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 e.equivalent.of.the.host.block.i
73f00 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 6f 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 n.dhcpd.conf.of.isc-dhcpd..This.
73f20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 is.the.name.of.the.physical.inte
73f40 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 rface.used.to.connect.to.your.LC
73f60 44 20 64 69 73 70 6c 61 79 2e 20 54 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 D.display..Tab.completion.is.sup
73f80 70 6f 72 74 65 64 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 ported.and.it.will.list.you.all.
73fa0 61 76 61 69 6c 61 62 6c 65 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 available.serial.interface..This
73fc0 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 .is.the.policy.that.requieres.th
73fe0 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 e.lowest.resources.for.the.same.
74000 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 amount.of.traffic..But.**very.li
74020 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 kely.you.do.not.need.it.as.you.c
74040 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 annot.get.much.from.it..Sometime
74060 73 20 69 74 20 69 73 20 75 73 65 64 20 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 s.it.is.used.just.to.enable.logg
74080 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 ing.**.This.is.useful,.for.examp
740a0 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 69 6c 65 le,.in.combination.with.hostfile
740c0 20 75 70 64 61 74 65 2e 00 54 68 69 73 20 69 73 20 77 68 65 72 65 20 22 55 44 50 20 62 72 6f 61 .update..This.is.where."UDP.broa
740e0 64 63 61 73 74 20 72 65 6c 61 79 22 20 63 6f 6d 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 dcast.relay".comes.into.play!.It
74100 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 62 72 6f 61 64 63 61 73 74 .will.forward.received.broadcast
74120 73 20 74 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 s.to.other.configured.networks..
74140 54 68 69 73 20 6d 61 6b 65 73 20 74 68 65 20 73 65 72 76 65 72 20 61 75 74 68 6f 72 69 74 61 74 This.makes.the.server.authoritat
74160 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 ively.not.aware.of:.10.in-addr.a
74180 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 rpa,.168.192.in-addr.arpa,.16-31
741a0 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 77 68 69 63 68 20 65 6e 61 62 6c 69 6e .172.in-addr.arpa,.which.enablin
741c0 67 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 28 73 29 20 74 6f 20 62 65 20 75 g.upstream.DNS.server(s).to.be.u
741e0 73 65 64 20 66 6f 72 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 65 73 65 sed.for.reverse.lookups.of.these
74200 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 6d 65 74 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c .zones..This.method.automaticall
74220 79 20 64 69 73 61 62 6c 65 73 20 49 50 76 36 20 74 72 61 66 66 69 63 20 66 6f 72 77 61 72 64 69 y.disables.IPv6.traffic.forwardi
74240 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e ng.on.the.interface.in.question.
74260 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 .This.mode.provides.fault.tolera
74280 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f nce..This.mode.provides.fault.to
742a0 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 20 6f lerance..The.:cfgcmd:`primary`.o
742c0 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 ption,.documented.below,.affects
742e0 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 .the.behavior.of.this.mode..This
74300 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e .mode.provides.load.balancing.an
74320 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 d.fault.tolerance..This.option.a
74340 64 64 73 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 dds.Power.Constraint.element.whe
74360 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 6e 64 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 n.applicable.and.Country.element
74380 20 69 73 20 61 64 64 65 64 2e 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d .is.added..Power.Constraint.elem
743a0 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 ent.is.required.by.Transmit.Powe
743c0 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 r.Control..This.option.can.be.sp
743e0 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 ecified.multiple.times..This.opt
74400 69 6f 6e 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d ion.can.be.supplied.multiple.tim
74420 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 es..This.option.is.mandatory.in.
74440 41 63 63 65 73 73 2d 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 Access-Point.mode..This.option.i
74460 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 s.required.when.running.a.DMVPN.
74480 73 70 6f 6b 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 spoke..This.option.must.be.used.
744a0 77 69 74 68 20 60 60 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 with.``timeout``.option..This.op
744c0 74 69 6f 6e 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 tion.only.affects.802.3ad.mode..
744e0 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e This.option.specifies.a.delay.in
74500 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 .seconds.before.vrrp.instances.s
74520 74 61 72 74 20 75 70 20 61 66 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e tart.up.after.keepalived.starts.
74540 00 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 .This.parameter.allows.to."short
74560 63 75 74 22 20 72 6f 75 74 65 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 cut".routes.(non-backbone).for.i
74580 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 nter-area.routes..There.are.thre
745a0 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f e.modes.available.for.routes.sho
745c0 72 74 63 75 74 74 69 6e 67 3a 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 rtcutting:.This.policy.is.intend
745e0 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 ed.to.provide.a.more.balanced.di
74600 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 stribution.of.traffic.than.layer
74620 32 20 61 6c 6f 6e 65 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 2.alone,.especially.in.environme
74640 6e 74 73 20 77 68 65 72 65 20 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 nts.where.a.layer3.gateway.devic
74660 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 e.is.required.to.reach.most.dest
74680 69 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 inations..This.prompted.some.ISP
746a0 73 20 74 6f 20 64 65 76 65 6c 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 s.to.develop.a.policy.within.the
746c0 20 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 .:abbr:`ARIN.(American.Registry.
746e0 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 for.Internet.Numbers)`.to.alloca
74700 74 65 20 6e 65 77 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 te.new.private.address.space.for
74720 20 43 47 4e 73 2c 20 62 75 74 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 .CGNs,.but.ARIN.deferred.to.the.
74740 49 45 54 46 20 62 65 66 6f 72 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c IETF.before.implementing.the.pol
74760 69 63 79 20 69 6e 64 69 63 61 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 icy.indicating.that.the.matter.w
74780 61 73 20 6e 6f 74 20 61 20 74 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 as.not.a.typical.allocation.issu
747a0 65 20 62 75 74 20 61 20 72 65 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 e.but.a.reservation.of.addresses
747c0 20 66 6f 72 20 74 65 63 68 6e 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 .for.technical.purposes.(per.:rf
747e0 63 3a 60 32 38 36 30 60 29 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 c:`2860`)..This.required.setting
74800 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 .defines.the.action.of.the.curre
74820 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a nt.rule..If.action.is.set.to.``j
74840 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 ump``,.then.``jump-target``.is.a
74860 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e lso.needed..This.required.settin
74880 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 g.defines.the.action.of.the.curr
748a0 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 ent.rule..If.action.is.set.to.ju
748c0 6d 70 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 mp,.then.jump-target.is.also.nee
748e0 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e ded..This.requires.two.files,.on
74900 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 e.to.create.the.device.(XXX.netd
74920 65 76 29 20 61 6e 64 20 6f 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 ev).and.one.to.configure.the.net
74940 77 6f 72 6b 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 work.on.the.device.(XXX.network)
74960 00 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 .This.results.in.the.active.conf
74980 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 iguration:.This.says.that.this.d
749a0 65 76 69 63 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f evice.is.the.only.DHCP.server.fo
749c0 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 r.this.network..If.other.devices
749e0 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 .are.trying.to.offer.DHCP.leases
74a00 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 ,.this.machine.will.send.'DHCPNA
74a20 4b 27 20 74 6f 20 61 6e 79 20 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 K'.to.any.device.trying.to.reque
74a40 73 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c st.an.IP.address.that.is.not.val
74a60 69 64 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f id.for.this.network..This.sectio
74a80 6e 20 64 65 73 63 72 69 62 65 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 n.describes.configuring.DNS.on.t
74aa0 68 65 20 73 79 73 74 65 6d 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 he.system,.namely:.This.section.
74ac0 64 65 73 63 72 69 62 65 73 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f describes.the.system's.host.info
74ae0 72 6d 61 74 69 6f 6e 20 61 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 rmation.and.how.to.configure.the
74b00 6d 2c 20 69 74 20 63 6f 76 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 m,.it.covers.the.following.topic
74b20 73 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e s:.This.section.needs.improvemen
74b40 74 73 2c 20 65 78 61 6d 70 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 ts,.examples.and.explanations..T
74b60 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 his.set.the.default.action.of.th
74b80 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 e.rule-set.if.no.rule.matched.a.
74ba0 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 packet.criteria..If.defacult-act
74bc0 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 ion.is.set.to.``jump``,.then.``d
74be0 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 efault-jump-target``.is.also.nee
74c00 64 65 64 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e ded..This.set.the.default.action
74c20 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 .of.the.rule-set.if.no.rule.matc
74c40 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 hed.a.packet.criteria..If.defacu
74c60 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 lt-action.is.set.to.``jump``,.th
74c80 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c en.``default-jump-target``.is.al
74ca0 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 so.needed..Note.that.for.base.ch
74cc0 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 ains,.default.action.can.only.be
74ce0 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 .set.to.``accept``.or.``drop``,.
74d00 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 while.on.custom.chain,.more.acti
74d20 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 ons.are.available..This.sets.the
74d40 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 65 6e 20 76 65 .accepted.ciphers.to.use.when.ve
74d60 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 6e 61 62 6c 65 rsion.=>.2.4.0.and.NCP.is.enable
74d80 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 65 66 61 75 6c d.(which.is.the.default)..Defaul
74da0 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e 3d 20 32 2e 34 t.NCP.cipher.for.versions.>=.2.4
74dc0 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 63 69 70 68 65 .0.is.aes256gcm..The.first.ciphe
74de0 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 65 72 20 70 75 r.in.this.list.is.what.server.pu
74e00 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 63 shes.to.clients..This.sets.the.c
74e20 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 ipher.when.NCP.(Negotiable.Crypt
74e40 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 20 4f 70 65 o.Parameters).is.disabled.or.Ope
74e60 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 73 65 74 74 69 nVPN.version.<.2.4.0..This.setti
74e80 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 6e 64 20 69 73 20 76 61 6c 69 64 ng.defaults.to.1500.and.is.valid
74ea0 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 2e 00 54 68 69 73 20 73 65 74 74 .between.10.and.60000..This.sett
74ec0 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 65 73 70 6f 6e ing.enable.or.disable.the.respon
74ee0 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 67 65 73 2e 20 54 se.of.icmp.broadcast.messages..T
74f00 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 he.following.system.parameter.wi
74f20 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 68 61 6e 64 ll.be.altered:.This.setting.hand
74f40 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 le.if.VyOS.accept.packets.with.a
74f60 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 .source.route.option..The.follow
74f80 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 ing.system.parameter.will.be.alt
74fa0 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 64 65 66 61 75 6c ered:.This.setting,.which.defaul
74fc0 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 20 6d 61 78 69 6d ts.to.3600.seconds,.puts.a.maxim
74fe0 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e 65 67 61 74 69 76 um.on.the.amount.of.time.negativ
75000 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 20 73 65 74 75 70 e.entries.are.cached..This.setup
75020 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 .will.make.the.VRRP.process.exec
75040 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 63 ute.the.``/config/scripts/vrrp-c
75060 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 heck.sh.script``.every.60.second
75080 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 74 6f 20 74 s,.and.transition.the.group.to.t
750a0 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 20 28 69 2e 65 2e he.fault.state.if.it.fails.(i.e.
750c0 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 73 29 20 74 68 72 .exits.with.non-zero.status).thr
750e0 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 65 63 69 66 69 ee.times:.This.statement.specifi
75100 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 es.dhcp6c.to.only.exchange.infor
75120 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 mational.configuration.parameter
75140 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 4e 53 20 73 65 s.with.servers..A.list.of.DNS.se
75160 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 rver.addresses.is.an.example.of.
75180 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 such.parameters..This.statement.
751a0 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 6f 65 73 20 6e is.useful.when.the.client.does.n
751c0 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 ot.need.stateful.configuration.p
751e0 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 arameters.such.as.IPv6.addresses
75200 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 6d 61 79 20 62 .or.prefixes..This.support.may.b
75220 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 28 61 6e 64 20 e.enabled.administratively.(and.
75240 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 indefinitely).with.the.:cfgcmd:`
75260 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 20 6d 61 79 20 administrative`.command..It.may.
75280 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 2e 20 43 also.be.enabled.conditionally..C
752a0 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d 6d 65 74 72 69 onditional.enabling.of.max-metri
752c0 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 70 65 72 69 6f c.router-lsas.can.be.for.a.perio
752e0 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 77 69 74 68 20 d.of.seconds.after.startup.with.
75300 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 63 6f 6e 64 73 the.:cfgcmd:`on-startup.<seconds
75320 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f >`.command.and/or.for.a.period.o
75340 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e 20 77 69 74 68 f.seconds.prior.to.shutdown.with
75360 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c 73 65 63 6f 6e .the.:cfgcmd:`on-shutdown.<secon
75380 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 ds>`.command..The.time.range.is.
753a0 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 63 6f 5.to.86400..This.technique.is.co
753c0 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 65 66 6c 65 63 mmonly.referred.to.as.NAT.Reflec
753e0 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 65 63 68 6e 6f tion.or.Hairpin.NAT..This.techno
75400 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 6e 61 6d 65 73 logy.is.known.by.different.names
75420 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 6f 73 73 69 62 :.This.the.simplest.queue.possib
75440 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 61 66 66 69 63 le.you.can.apply.to.your.traffic
75460 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 20 66 69 6e 69 ..Traffic.must.go.through.a.fini
75480 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 6c 6c 79 20 73 te.queue.before.it.is.actually.s
754a0 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 6e 79 20 70 61 ent..You.must.define.how.many.pa
754c0 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 6e 2e 00 54 68 ckets.that.queue.can.contain..Th
754e0 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 47 4e 53 33 is.topology.was.built.using.GNS3
75500 2e 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 64 65 6c 79 20 75 ..This.will.be.the.most.widely.u
75520 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 63 61 72 72 79 69 sed.interface.on.a.router.carryi
75540 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 6c 64 2e 00 54 68 ng.traffic.to.the.real.world..Th
75560 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 41 52 50 20 65 is.will.configure.a.static.ARP.e
75580 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 64 72 65 73 73 3e ntry.always.resolving.`<address>
755a0 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 `.to.`<mac>`.for.interface.`<int
755c0 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 54 43 50 20 74 72 erface>`..This.will.match.TCP.tr
755e0 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e 00 54 68 69 73 20 affic.with.source.port.80..This.
75600 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 64 63 6c 69 65 will.render.the.following.ddclie
75620 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 68 69 73 20 77 69 nt_.configuration.entry:.This.wi
75640 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 ll.show.you.a.basic.firewall.ove
75660 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d rview.This.will.show.you.a.rule-
75680 73 65 74 20 73 74 61 74 69 73 74 69 63 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f set.statistic.since.the.last.boo
756a0 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 t..This.will.show.you.a.statisti
756c0 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 c.of.all.rule-sets.since.the.las
756e0 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d t.boot..This.will.show.you.a.sum
75700 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 73 20 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 mary.of.rule-sets.and.groups.Thi
75720 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 73 20 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 s.workaround.lets.you.apply.a.sh
75740 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 aping.policy.to.the.ingress.traf
75760 66 69 63 20 62 79 20 66 69 72 73 74 20 72 65 64 69 72 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 fic.by.first.redirecting.it.to.a
75780 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 n.in-between.virtual.interface.(
757a0 60 49 6e 74 65 72 6d 65 64 69 61 74 65 20 46 75 6e 63 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f `Intermediate.Functional.Block`_
757c0 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 74 68 61 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 )..There,.in.that.virtual.interf
757e0 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 ace,.you.will.be.able.to.apply.a
75800 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 ny.of.the.policies.that.work.for
75820 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c .outbound.traffic,.for.instance,
75840 20 61 20 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 54 68 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 .a.shaping.one..This.would.gener
75860 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a ate.the.following.configuration:
75880 00 54 68 72 65 65 20 73 69 67 6e 69 66 69 63 61 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 .Three.significant.versions.of.S
758a0 4e 4d 50 20 68 61 76 65 20 62 65 65 6e 20 64 65 76 65 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c NMP.have.been.developed.and.depl
758c0 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 oyed..SNMPv1.is.the.original.ver
758e0 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e sion.of.the.protocol..More.recen
75900 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 76 32 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 t.versions,.SNMPv2c.and.SNMPv3,.
75920 66 65 61 74 75 72 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 feature.improvements.in.performa
75940 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 20 61 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 nce,.flexibility.and.security..T
75960 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f 6e 65 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 ime.Zone.Time.Zone.setting.is.ve
75980 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 65 2e 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 ry.important.as.e.g.all.your.log
759a0 66 69 6c 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 file.entries.will.be.based.on.th
759c0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e 65 2e 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 e.configured.zone..Without.prope
759e0 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c r.time.zone.configuration.it.wil
75a00 6c 20 62 65 20 76 65 72 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c l.be.very.difficult.to.compare.l
75a20 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 ogfiles.from.different.systems..
75a40 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 Time.in.milliseconds.between.ret
75a60 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 69 67 68 62 6f 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e ransmitted.Neighbor.Solicitation
75a80 20 6d 65 73 73 61 67 65 73 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 .messages.Time.in.seconds.that.t
75aa0 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 he.prefix.will.remain.preferred.
75ac0 28 64 65 66 61 75 6c 74 20 34 20 68 6f 75 72 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 (default.4.hours).Time.in.second
75ae0 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 s.that.the.prefix.will.remain.va
75b00 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 33 30 20 64 61 79 73 29 00 54 69 6d 65 20 69 73 20 69 lid.(default:.30.days).Time.is.i
75b20 6e 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 n.minutes.and.defaults.to.60..Ti
75b40 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 me.to.match.the.defined.rule..Ti
75b60 6d 65 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 me,.in.milliseconds,.that.a.node
75b80 20 61 73 73 75 6d 65 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 .assumes.a.neighbor.is.reachable
75ba0 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 .after.having.received.a.reachab
75bc0 69 6c 69 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 ility.confirmation.Timeout.in.se
75be0 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 6c 74 68 20 74 61 72 67 65 74 20 63 68 65 63 conds.between.health.target.chec
75c00 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 70 6c 79 20 66 6f 72 20 49 6e ks..Timeout.to.wait.reply.for.In
75c20 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b 65 74 73 2e 20 28 64 65 66 61 75 6c 74 20 33 terim-Update.packets..(default.3
75c40 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 73 70 6f 6e .seconds).Timeout.to.wait.respon
75c60 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 72 73 00 se.from.server.(seconds).Timers.
75c80 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 To.activate.the.VLAN.aware.bridg
75ca0 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 61 74 65 20 74 68 69 73 20 73 65 74 74 69 6e e,.you.must.activate.this.settin
75cc0 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 68 65 20 62 g.to.use.VLAN.settings.for.the.b
75ce0 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 4e 2d 63 6c 69 65 6e 74 73 20 61 63 63 65 73 ridge.To.allow.VPN-clients.acces
75d00 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 2c 20 61 20 4e s.via.your.external.address,.a.N
75d20 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 AT.rule.is.required:.To.allow.tr
75d40 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 affic.to.pass.through.to.clients
75d60 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ,.you.need.to.add.the.following.
75d80 72 75 6c 65 73 2e 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 rules..(if.you.used.the.default.
75da0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 configuration.at.the.top.of.this
75dc0 20 70 61 67 65 29 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 .page).To.apply.this.policy.to.t
75de0 68 65 20 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 he.correct.interface,.configure.
75e00 69 74 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 it.on.the.interface.the.inbound.
75e20 6c 6f 63 61 6c 20 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 local.host.will.send.through.to.
75e40 72 65 61 63 68 20 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 reach.our.destined.target.host.(
75e60 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 in.our.example.eth1)..To.auto.up
75e80 64 61 74 65 20 74 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f date.the.blacklist.files.To.auto
75ea0 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 matically.assign.the.client.an.I
75ec0 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 P.address.as.tunnel.endpoint,.a.
75ee0 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f client.IP.pool.is.needed..The.so
75f00 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c urce.can.be.either.RADIUS.or.a.l
75f20 6f 63 61 6c 20 73 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 ocal.subnet.or.IP.range.definiti
75f40 6f 6e 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f on..To.be.used.only.when.``actio
75f60 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 n``.is.set.to.``jump``..Use.this
75f80 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e .command.to.specify.jump.target.
75fa0 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 .To.be.used.only.when.``defult-a
75fc0 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 ction``.is.set.to.``jump``..Use.
75fe0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 this.command.to.specify.jump.tar
76000 67 65 74 20 66 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 get.for.default.rule..To.be.used
76020 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 .only.when.action.is.set.to.jump
76040 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 ..Use.this.command.to.specify.ju
76060 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 mp.target..To.bypass.the.proxy.f
76080 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 or.every.request.that.is.coming.
760a0 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 from.a.specific.source:.To.bypas
760c0 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 s.the.proxy.for.every.request.th
760e0 61 74 20 69 73 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 at.is.directed.to.a.specific.des
76100 74 69 6e 61 74 69 6f 6e 3a 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 tination:.To.configure.IPv6.assi
76120 67 6e 6d 65 6e 74 73 20 66 6f 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 gnments.for.clients,.two.options
76140 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c .need.to.be.configured..A.global
76160 20 70 72 65 66 69 78 20 77 68 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 .prefix.which.is.terminated.on.t
76180 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 he.clients.cpe.and.a.delegated.p
761a0 72 65 66 69 78 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 refix,.the.client.can.use.for.de
761c0 76 69 63 65 73 20 72 6f 75 74 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 vices.routed.via.the.clients.cpe
761e0 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f ..To.configure.VyOS.with.the.:do
76200 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e c:`legacy.firewall.configuration
76220 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 .</configuration/firewall/genera
76240 6c 2d 6c 65 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 l-legacy>`.To.configure.VyOS.wit
76260 68 20 74 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 h.the.:doc:`zone-based.firewall.
76280 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 configuration.</configuration/fi
762a0 72 65 77 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 rewall/zone>`.To.configure.VyOS.
762c0 77 69 74 68 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 with.the.new.:doc:`firewall.conf
762e0 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 iguration.</configuration/firewa
76300 6c 6c 2f 67 65 6e 65 72 61 6c 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 ll/general>`.To.configure.blocki
76320 6e 67 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 ng.add.the.following.to.the.conf
76340 69 67 75 72 61 74 69 6f 6e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 iguration.To.configure.site-to-s
76360 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 ite.connection.you.need.to.add.p
76380 65 65 72 73 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 eers.with.the.``set.vpn.ipsec.si
763a0 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 te-to-site.peer.<name>``.command
763c0 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 ..To.configure.syslog,.you.need.
763e0 74 6f 20 73 77 69 74 63 68 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 to.switch.into.configuration.mod
76400 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 e..To.configure.your.LCD.display
76420 20 79 6f 75 20 6d 75 73 74 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 .you.must.first.identify.the.use
76440 64 20 68 61 72 64 77 61 72 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 d.hardware,.and.connectivity.of.
76460 74 68 65 20 64 69 73 70 6c 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 the.display.to.your.system..This
76480 20 63 61 6e 20 62 65 20 61 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 .can.be.any.serial.port.(`ttySxx
764a0 60 29 20 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 `).or.serial.via.USB.or.even.old
764c0 20 70 61 72 61 6c 6c 65 6c 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 .parallel.port.interfaces..To.cr
764e0 65 61 74 65 20 56 4c 41 4e 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 eate.VLANs.per.user.during.runti
76500 6d 65 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 me,.the.following.settings.are.r
76520 65 71 75 69 72 65 64 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 equired.on.a.per.interface.basis
76540 2e 20 56 4c 41 4e 20 49 44 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 ..VLAN.ID.and.VLAN.range.can.be.
76560 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 present.in.the.configuration.at.
76580 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c the.same.time..To.create.a.new.l
765a0 69 6e 65 20 69 6e 20 79 6f 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 ine.in.your.login.message.you.ne
765c0 65 64 20 74 6f 20 65 73 63 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 ed.to.escape.the.new.line.charac
765e0 74 65 72 20 62 79 20 75 73 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 ter.by.using.``\\n``..To.create.
76600 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e more.than.one.tunnel,.use.distin
76620 63 74 20 55 44 50 20 70 6f 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 ct.UDP.ports..To.create.routing.
76640 74 61 62 6c 65 20 31 30 30 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 table.100.and.add.a.new.default.
76660 67 61 74 65 77 61 79 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 gateway.to.be.used.by.traffic.ma
76680 74 63 68 69 6e 67 20 6f 75 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 tching.our.route.policy:.To.defi
766a0 6e 65 20 61 20 7a 6f 6e 65 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 ne.a.zone.setup.either.one.with.
766c0 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 interfaces.or.a.local.zone..To.d
766e0 69 73 61 62 6c 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 isable.advertisements.without.de
76700 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 leting.the.configuration:.To.dis
76720 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 play.the.configured.OTP.user.key
76740 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 ,.use.the.command:.To.display.th
76760 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 e.configured.OTP.user.settings,.
76780 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 use.the.command:.To.enable.MLD.r
767a0 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 eports.and.query.on.interfaces.`
767c0 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 eth0`.and.`eth1`:.To.enable.RADI
767e0 55 53 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 US.based.authentication,.the.aut
76800 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 hentication.mode.needs.to.be.cha
76820 6e 67 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 nged.within.the.configuration..P
76840 72 65 76 69 6f 75 73 20 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 revious.settings.like.the.local.
76860 75 73 65 72 73 2c 20 73 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 users,.still.exists.within.the.c
76880 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e onfiguration,.however.they.are.n
768a0 6f 74 20 75 73 65 64 20 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 ot.used.if.the.mode.has.been.cha
768c0 6e 67 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 nged.from.local.to.radius..Once.
768e0 63 68 61 6e 67 65 64 20 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 changed.back.to.local,.it.will.u
76900 73 65 20 61 6c 6c 20 6c 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 se.all.local.accounts.again..To.
76920 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 enable.bandwidth.shaping.via.RAD
76940 49 55 53 2c 20 74 68 65 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 IUS,.the.option.rate-limit.needs
76960 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 .to.be.enabled..To.enable.debug.
76980 6d 65 73 73 61 67 65 73 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 messages..Available.via.:opcmd:`
769a0 73 68 6f 77 20 6c 6f 67 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 show.log`.or.:opcmd:`monitor.log
769c0 60 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 `.To.enable.mDNS.repeater.you.ne
769e0 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 ed.to.configure.at.least.two.int
76a00 65 72 66 61 63 65 73 2e 20 54 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 erfaces..To.re-broadcast.all.inc
76a20 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 oming.mDNS.packets.from.any.inte
76a40 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 rface.configured.here.to.any.oth
76a60 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 er.interface.configured.under.th
76a80 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 68 65 is.section..To.enable/disable.he
76aa0 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 lper.support.for.a.specific.neig
76ac0 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 29 20 68 hbour,.the.router-id.(A.B.C.D).h
76ae0 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 65 20 74 as.to.be.specified..To.exclude.t
76b00 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 72 61 66 raffic.from.load.balancing,.traf
76b20 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 69 73 20 fic.matching.an.exclude.rule.is.
76b40 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 not.balanced.but.routed.through.
76b60 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 65 61 64 the.system.routing.table.instead
76b80 3a 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 65 6e 74 20 66 75 6e 63 74 69 6f 6e 61 :.To.extend.SNMP.agent.functiona
76ba0 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 73 20 63 61 6e 20 62 65 20 65 78 65 63 lity,.custom.scripts.can.be.exec
76bc0 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 61 67 65 6e 74 20 69 73 20 62 65 69 uted.every.time.the.agent.is.bei
76be0 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 ng.called..This.can.be.achieved.
76c00 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 79 20 65 78 74 65 6e 73 69 6f 6e 63 6f by.using.``arbitrary.extensionco
76c20 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 mmands``..The.first.step.is.to.c
76c40 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 73 63 72 69 70 74 20 6f 66 20 63 6f 75 reate.a.functional.script.of.cou
76c60 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 rse,.then.upload.it.to.your.VyOS
76c80 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 63 70 20 .instance.via.the.command.``scp.
76ca0 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a your_script.sh.vyos@your_router:
76cc0 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e 20 4f 6e 63 65 20 74 68 65 20 73 63 /config/user-data``..Once.the.sc
76ce0 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 ript.is.uploaded,.it.needs.to.be
76d00 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f .configured.via.the.command.belo
76d20 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b w..To.forward.all.broadcast.pack
76d40 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 50 20 70 6f 72 74 20 31 39 30 30 60 20 ets.received.on.`UDP.port.1900`.
76d60 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f 72 20 60 65 74 68 35 60 20 74 6f 20 61 on.`eth3`,.`eth4`.or.`eth5`.to.a
76d80 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 74 68 69 73 20 63 6f 6e 66 ll.other.interfaces.in.this.conf
76da0 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 43 41 2c 20 74 iguration..To.generate.the.CA,.t
76dc0 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 6e 64 20 63 65 72 74 69 66 he.server.private.key.and.certif
76de0 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 63 61 icates.the.following.commands.ca
76e00 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 74 20 74 6f 20 77 6f 72 6b 20 61 73 20 n.be.used..To.get.it.to.work.as.
76e20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 an.access.point.with.this.config
76e40 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 uration.you.will.need.to.set.up.
76e60 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 74 68 61 74 20 a.DHCP.server.to.work.with.that.
76e80 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 6f 66 20 63 6f 75 72 73 65 20 2d 20 61 network..You.can.-.of.course.-.a
76ea0 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 lso.bridge.the.Wireless.interfac
76ec0 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 20 28 3a 72 e.with.any.configured.bridge.(:r
76ee0 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 60 29 20 6f 6e 20 74 68 65 20 73 79 ef:`bridge-interface`).on.the.sy
76f00 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 6e 64 69 76 69 64 75 61 6c 20 70 72 65 stem..To.hand.out.individual.pre
76f20 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 74 68 65 20 66 6f 6c 6c 6f 77 fixes.to.your.clients.the.follow
76f40 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 3a 00 54 6f 20 6b 6e ing.configuration.is.used:.To.kn
76f60 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 20 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 ow.more.about.scripting,.check.t
76f80 68 65 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 he.:ref:`command-scripting`.sect
76fa0 69 6f 6e 2e 00 54 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e ion..To.listen.on.both.`eth0`.an
76fc0 64 20 60 65 74 68 31 60 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 d.`eth1`.mDNS.packets.and.also.r
76fe0 65 70 65 61 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 epeat.packets.received.on.`eth0`
77000 20 74 6f 20 60 65 74 68 31 60 20 28 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 .to.`eth1`.(and.vice-versa).use.
77020 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 the.following.commands:.To.manip
77040 75 6c 61 74 65 20 6f 72 20 64 69 73 70 6c 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 ulate.or.display.ARP_.table.entr
77060 69 65 73 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 ies,.the.following.commands.are.
77080 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 54 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 implemented..To.perform.a.gracef
770a0 75 6c 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d ul.shutdown,.the.FRR.``graceful-
770c0 72 65 73 74 61 72 74 20 70 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c restart.prepare.ip.ospf``.EXEC-l
770e0 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 evel.command.needs.to.be.issued.
77100 62 65 66 6f 72 65 20 72 65 73 74 61 72 74 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d before.restarting.the.ospfd.daem
77120 6f 6e 2e 00 54 6f 20 72 65 71 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 72 6f 6d on..To.request.a./56.prefix.from
77140 20 79 6f 75 72 20 49 53 50 20 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 44 48 .your.ISP.use:.To.restart.the.DH
77160 43 50 76 36 20 73 65 72 76 65 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 CPv6.server.To.setup.SNAT,.we.ne
77180 65 64 20 74 6f 20 6b 6e 6f 77 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e 61 74 69 ed.to.know:.To.setup.a.destinati
771a0 6f 6e 20 4e 41 54 20 72 75 6c 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 3a 00 54 on.NAT.rule.we.need.to.gather:.T
771c0 6f 20 75 70 64 61 74 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f o.update.the.firmware,.VyOS.also
771e0 20 73 68 69 70 73 20 74 68 65 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 .ships.the.`qmi-firmware-update`
77200 20 62 69 6e 61 72 79 2e 20 54 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 .binary..To.upgrade.the.firmware
77220 20 6f 66 20 61 6e 20 65 2e 67 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 .of.an.e.g..Sierra.Wireless.MC77
77240 31 30 20 6d 6f 64 75 6c 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 64 10.module.to.the.firmware.provid
77260 65 64 20 69 6e 20 74 68 65 20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 ed.in.the.file.``9999999_9999999
77280 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 _9200_03.05.14.00_00_generic_000
772a0 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 65 20 66 .000_001_SPKG_MC.cwe``.use.the.f
772c0 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 44 49 55 ollowing.command:.To.use.a.RADIU
772e0 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 S.server.for.authentication.and.
77300 62 61 6e 64 77 69 64 74 68 2d 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 bandwidth-shaping,.the.following
77320 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 .example.configuration.can.be.us
77340 65 64 2e 00 54 6f 20 75 73 65 20 61 20 72 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 6f 75 20 ed..To.use.a.radius.server,.you.
77360 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e need.to.switch.to.authentication
77380 20 6d 6f 64 65 20 52 41 44 49 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 .mode.RADIUS.and.then.configure.
773a0 69 74 2e 00 54 6f 20 75 73 65 20 73 75 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d it..To.use.such.a.service,.one.m
773c0 75 73 74 20 64 65 66 69 6e 65 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e ust.define.a.login,.password,.on
773e0 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f e.or.multiple.hostnames,.protoco
77400 6c 20 61 6e 64 20 73 65 72 76 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 l.and.server..To.use.the.Salt-Mi
77420 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 nion,.a.running.Salt-Master.is.r
77440 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 equired..You.can.find.more.in.th
77460 65 20 60 53 61 6c 74 20 50 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 e.`Salt.Poject.Documentaion.<htt
77480 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 ps://docs.saltproject.io/en/late
774a0 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 69 73 20 st/contents.html>`_.To.use.this.
774c0 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 20 70 75 full.configuration.we.asume.a.pu
774e0 62 6c 69 63 20 61 63 63 65 73 73 69 62 6c 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f blic.accessible.hostname..Topolo
77500 67 79 3a 00 54 6f 70 6f 6c 6f 67 79 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e gy:.Topology:.PC4.-.Leaf2.-.Spin
77520 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 43 35 00 54 72 61 63 6b 00 54 72 61 63 6b 20 6f 70 74 e1.-.Leaf3.-.PC5.Track.Track.opt
77540 69 6f 6e 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 ion.to.track.non.VRRP.interface.
77560 73 74 61 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 6f 20 60 states..VRRP.changes.status.to.`
77580 60 46 41 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 69 6e 74 `FAULT``.if.one.of.the.track.int
775a0 65 72 66 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 61 64 69 erfaces.in.state.``down``..Tradi
775c0 74 69 6f 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 65 61 74 tional.BGP.did.not.have.the.feat
775e0 75 72 65 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 ure.to.detect.a.remote.peer's.ca
77600 70 61 62 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 61 6e 20 pabilities,.e.g..whether.it.can.
77620 68 61 6e 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 49 handle.prefix.types.other.than.I
77640 50 76 34 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 61 20 62 Pv4.unicast.routes..This.was.a.b
77660 69 67 20 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 ig.problem.using.Multiprotocol.E
77680 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 69 6f 6e xtension.for.BGP.in.an.operation
776a0 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 65 64 20 al.network..:rfc:`2842`.adopted.
776c0 61 20 66 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f a.feature.called.Capability.Nego
776e0 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 62 69 6c tiation..*bgpd*.use.this.Capabil
77700 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 20 72 65 ity.Negotiation.to.detect.the.re
77720 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 61 20 70 mote.peer's.capabilities..If.a.p
77740 65 65 72 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 49 50 76 eer.is.only.configured.as.an.IPv
77760 34 20 75 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f 65 73 20 4.unicast.neighbor,.*bgpd*.does.
77780 6e 6f 74 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 not.send.these.Capability.Negoti
777a0 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 6e 6c 65 ation.packets.(at.least.not.unle
777c0 73 73 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 73 20 72 ss.other.optional.BGP.features.r
777e0 65 71 75 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 2e 00 equire.capability.negotiation)..
77800 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 63 6f Traditionally.firewalls.weere.co
77820 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 74 nfigured.with.the.concept.of.dat
77840 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 a.going.in.and.out.of.an.interfa
77860 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 6f 20 ce..The.router.just.listened.to.
77880 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 65 73 the.data.flowing.through.and.res
778a0 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 64 69 ponding.as.required.if.it.was.di
778c0 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 72 61 rected.at.the.router.itself..Tra
778e0 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d 70 6c ditionally.hardware.routers.impl
77900 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f 20 72 ement.IPsec.exclusively.due.to.r
77920 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 74 20 elative.ease.of.implementing.it.
77940 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 50 55 in.hardware.and.insufficient.CPU
77960 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e 20 73 .power.for.doing.encryption.in.s
77980 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 61 72 oftware..Since.VyOS.is.a.softwar
779a0 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f 6e 63 e.router,.this.is.less.of.a.conc
779c0 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 73 65 ern..OpenVPN.has.been.widely.use
779e0 64 20 6f 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 74 69 d.on.UNIX.platform.for.a.long.ti
77a00 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 20 72 me.and.is.a.popular.option.for.r
77a20 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 61 6c emote.access.VPN,.though.it's.al
77a40 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 so.capable.of.site-to-site.conne
77a60 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 61 66 66 69 63 20 ctions..Traffic.Filters.Traffic.
77a80 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 Filters.are.used.to.control.whic
77aa0 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 66 69 6e 65 64 20 h.packets.will.have.the.defined.
77ac0 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 66 66 65 72 65 6e NAT.rules.applied..Five.differen
77ae0 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 69 74 68 69 6e 20 t.filters.can.be.applied.within.
77b00 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 61 66 66 a.NAT.rule..Traffic.Policy.Traff
77b20 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 6d 62 ic.cannot.flow.between.zone.memb
77b40 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 er.interface.and.any.interface.t
77b60 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 66 69 hat.is.not.a.zone.member..Traffi
77b80 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f c.from.multicast.sources.will.go
77ba0 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 .to.the.Rendezvous.Point,.and.re
77bc0 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 ceivers.will.pull.it.from.a.shar
77be0 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f ed.tree.using.IGMP.(Internet.Gro
77c00 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e 00 54 72 61 66 66 69 63 up.Management.Protocol)..Traffic
77c20 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 .from.multicast.sources.will.go.
77c40 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 to.the.Rendezvous.Point,.and.rec
77c60 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 eivers.will.pull.it.from.a.share
77c80 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 61 73 74 20 4c 69 73 74 d.tree.using.MLD.(Multicast.List
77ca0 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 20 6d 75 73 74 20 62 65 ener.Discovery)..Traffic.must.be
77cc0 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 00 54 72 .symmetric.Transition.scripts.Tr
77ce0 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 69 6d ansition.scripts.can.help.you.im
77d00 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 63 68 20 61 73 20 plement.various.fixups,.such.as.
77d20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 69 63 65 73 2c 20 starting.and.stopping.services,.
77d40 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 69 or.even.modifying.the.VyOS.confi
77d60 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 74 75 70 g.on.VRRP.transition..This.setup
77d80 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 .will.make.the.VRRP.process.exec
77da0 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 66 ute.the.``/config/scripts/vrrp-f
77dc0 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 60 20 77 ail.sh``.with.argument.``Foo``.w
77de0 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 hen.VRRP.fails,.and.the.``/confi
77e00 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 77 68 65 6e 20 g/scripts/vrrp-master.sh``.when.
77e20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 3a 00 54 the.router.becomes.the.master:.T
77e40 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 ransparent.Proxy.Troubleshooting
77e60 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c 20 6b .Tuning.commands.Tunnel.Tunnel.k
77e80 65 79 73 00 54 77 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 eys.Two.environment.variables.ar
77ea0 65 20 61 76 61 69 6c 61 62 6c 65 3a 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 2f 63 6f e.available:.Two.new.files.``/co
77ec0 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 60 2f 63 nfig/auth/id_rsa_rpki``.and.``/c
77ee0 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 77 69 6c onfig/auth/id_rsa_rpki.pub``.wil
77f00 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 l.be.created..Two.routers.connec
77f20 74 65 64 20 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 75 6e 74 ted.both.via.eth1.through.an.unt
77f40 72 75 73 74 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 20 67 72 rusted.switch.Type.of.metrics.gr
77f60 6f 75 70 69 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 61 20 45 ouping.when.push.to.Azure.Data.E
77f80 78 70 6c 6f 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 6c 65 2d xplorer..The.default.is.``table-
77fa0 70 65 72 2d 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f 2d per-metric``..Typically,.a.1-to-
77fc0 31 20 4e 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 1.NAT.rule.omits.the.destination
77fe0 20 70 6f 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 73 20 74 .port.(all.ports).and.replaces.t
78000 68 65 20 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a 20 he.protocol.with.either.**all**.
78020 6f 72 20 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 79 00 55 or.**ip**..UDP.Broadcast.Relay.U
78040 44 50 20 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 3a 00 55 DP.mode.works.better.with.NAT:.U
78060 44 50 20 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f 72 74 20 DP.port.1701.for.IPsec.UDP.port.
78080 34 35 30 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b 45 29 00 4500.(NAT-T).UDP.port.500.(IKE).
780a0 55 52 4c 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 53 71 75 URL.Filtering.is.provided.by.Squ
780c0 69 64 47 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 69 74 68 idGuard_..URL.filtering.URL.with
780e0 20 73 69 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 20 72 65 .signature.of.master.for.auth.re
78100 70 6c 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 ply.verification.USB.to.serial.c
78120 6f 6e 76 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 68 onverters.will.handle.most.of.th
78140 65 69 72 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 68 6f 75 eir.work.in.software.so.you.shou
78160 6c 64 20 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 ld.be.carefull.with.the.selected
78180 20 62 61 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 63 61 6e .baudrate.as.some.times.they.can
781a0 27 74 20 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 65 64 2e 't.cope.with.the.expected.speed.
781c0 00 55 55 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 73 74 20 .UUCP.subsystem.Unicast.Unicast.
781e0 56 52 52 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 69 73 20 VRRP.Unicast.VXLAN.Unit.of.this.
78200 63 6f 6d 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 4f 53 20 command.is.MB..Units.Until.VyOS.
78220 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 1.4,.the.only.option.for.site-to
78240 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f -site.OpenVPN.without.PKI.was.to
78260 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f .use.pre-shared.keys..That.optio
78280 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 n.is.still.available.but.it.is.d
782a0 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e eprecated.and.will.be.removed.in
782c0 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 .the.future..However,.if.you.nee
782e0 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 d.to.set.up.a.tunnel.to.an.older
78300 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f .VyOS.version.or.a.system.with.o
78320 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 lder.OpenVPN,.you.need.to.still.
78340 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 70 20 74 need.to.know.how.to.use.it..Up.t
78360 6f 20 73 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c 61 73 73 o.seven.queues.-defined.as.class
78380 65 73 5f 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 2d 20 63 es_.with.different.priorities-.c
783a0 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 70 6c an.be.configured..Packets.are.pl
783c0 61 63 65 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 6f 63 69 aced.into.queues.based.on.associ
783e0 61 74 65 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 61 72 65 ated.match.criteria..Packets.are
78400 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 69 6e 20 .transmitted.from.the.queues.in.
78420 70 72 69 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 74 68 20 priority.order..If.classes.with.
78440 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 69 6c 6c a.higher.priority.are.being.fill
78460 65 64 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c 20 70 61 ed.with.packets.continuously,.pa
78480 63 6b 65 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 ckets.from.lower.priority.classe
784a0 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 74 65 72 s.will.only.be.transmitted.after
784c0 20 74 72 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 72 69 6f .traffic.volume.from.higher.prio
784e0 72 69 74 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 65 00 55 rity.classes.decreases..Update.U
78500 70 64 61 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 67 65 6f pdate.container.image.Update.geo
78520 69 70 20 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 52 50 4b ip.database.Updates.from.the.RPK
78540 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 61 70 70 I.cache.servers.are.directly.app
78560 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 75 70 64 61 74 lied.and.path.selection.is.updat
78580 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 ed.accordingly..(Soft.reconfigur
785a0 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 69 73 20 74 ation.must.be.enabled.for.this.t
785c0 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 o.work)..Upload.bandwidth.limit.
785e0 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 55 70 6f 6e 20 72 65 63 in.kbit/s.for.`<user>`..Upon.rec
78600 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 eption.of.an.incoming.packet,.wh
78620 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 73 65 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 en.a.response.is.sent,.it.might.
78640 62 65 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 69 74 20 6c 65 61 be.desired.to.ensure.that.it.lea
78660 76 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 74 ves.from.the.same.interface.as.t
78680 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 he.inbound.one..This.can.be.achi
786a0 65 76 65 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 eved.by.enabling.sticky.connecti
786c0 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 ons.in.the.load.balancing:.Upon.
786e0 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 shutdown,.this.option.will.depre
78700 63 61 74 65 20 74 68 65 20 70 72 65 66 69 78 20 62 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 cate.the.prefix.by.announcing.it
78720 20 69 6e 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 52 41 00 55 73 65 20 38 30 32 2e 31 31 6e 20 .in.the.shutdown.RA.Use.802.11n.
78740 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 protocol.Use.DynDNS.as.your.pref
78760 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b 69 70 erred.provider:.Use.TLS.but.skip
78780 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 70 74 .host.validation.Use.TLS.encrypt
787a0 69 6f 6e 2e 00 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 70 6f ion..Use.`<subnet>`.as.the.IP.po
787c0 6f 6c 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 55 ol.for.all.connecting.clients..U
787e0 73 65 20 60 60 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 se.``show.log.|.strip-private``.
78800 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 74 61 if.you.want.to.hide.private.data
78820 20 77 68 65 6e 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 64 65 .when.sharing.your.logs..Use.`de
78840 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 20 74 lete.system.conntrack.modules`.t
78860 6f 20 64 65 61 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 70 65 o.deactive.all.modules..Use.a.pe
78880 72 73 69 73 74 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c rsistent.LDAP.connection..Normal
788a0 6c 79 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6f ly.the.LDAP.connection.is.only.o
788c0 70 65 6e 20 77 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d 65 20 pen.while.validating.a.username.
788e0 74 6f 20 70 72 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c 44 41 to.preserve.resources.at.the.LDA
78900 50 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 P.server..This.option.causes.the
78920 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 65 6e .LDAP.connection.to.be.kept.open
78940 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 20 66 ,.allowing.it.to.be.reused.for.f
78960 75 72 74 68 65 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 20 73 urther.user.validations..Use.a.s
78980 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 pecific.address-group..Prepend.c
789a0 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 haracter.``!``.for.inverted.matc
789c0 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f hing.criteria..Use.a.specific.do
789e0 6d 61 69 6e 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 main-group..Prepend.character.``
78a00 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 !``.for.inverted.matching.criter
78a20 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 ia..Use.a.specific.mac-group..Pr
78a40 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 epend.character.``!``.for.invert
78a60 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 ed.matching.criteria..Use.a.spec
78a80 69 66 69 63 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 ific.network-group..Prepend.char
78aa0 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e acter.``!``.for.inverted.matchin
78ac0 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d g.criteria..Use.a.specific.port-
78ae0 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 group..Prepend.character.``!``.f
78b00 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 or.inverted.matching.criteria..U
78b20 73 65 20 61 64 64 72 65 73 73 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 se.address.`masquerade`.(the.int
78b40 65 72 66 61 63 65 73 20 70 72 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 erfaces.primary.address).on.rule
78b60 20 33 30 00 55 73 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 .30.Use.an.automatically.generat
78b80 65 64 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 ed.self-signed.certificate.Use.a
78ba0 6e 79 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 ny.local.address,.configured.on.
78bc0 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 any.interface.if.this.is.not.set
78be0 2e 00 55 73 65 20 61 75 74 68 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 ..Use.auth.key.file.at.``/config
78c00 2f 61 75 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c /auth/my.key``.Use.configured.`<
78c20 75 72 6c 3e 60 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 url>`.to.determine.your.IP.addre
78c40 73 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 ss..ddclient_.will.load.`<url>`.
78c60 61 6e 64 20 74 72 69 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 and.tries.to.extract.your.IP.add
78c80 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 69 6e 76 65 ress.from.the.response..Use.inve
78ca0 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 rse-match.to.match.anything.exce
78cc0 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 55 73 65 20 pt.the.given.country-codes..Use.
78ce0 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f 72 20 41 50 49 00 55 73 65 20 6c 6f 63 61 6c 20 75 local.socket.for.API.Use.local.u
78d00 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 60 62 61 72 60 00 55 73 ser.`foo`.with.password.`bar`.Us
78d20 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f e.tab.completion.to.get.a.list.o
78d40 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 73 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 f.categories..Use.the.address.of
78d60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 .the.specified.interface.on.the.
78d80 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 local.machine.as.the.source.addr
78da0 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 65 20 66 ess.of.the.connection..Use.the.f
78dc0 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 62 75 69 6c 64 20 61 20 6e 61 74 ollowing.topology.to.build.a.nat
78de0 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 65 64 20 6e 65 74 77 6f 72 6b 20 62 65 74 77 65 65 66.based.isolated.network.betwee
78e00 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 n.internal.and.external.networks
78e20 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 78 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 .(dynamic.prefix.is.not.supporte
78e40 64 29 3a 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 6e d):.Use.the.specified.address.on
78e60 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 .the.local.machine.as.the.source
78e80 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4f 6e 6c 79 .address.of.the.connection..Only
78ea0 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 6f 72 65 20 74 68 61 .useful.on.systems.with.more.tha
78ec0 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 n.one.address..Use.these.command
78ee0 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 s.if.you.would.like.to.set.the.d
78f00 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 iscovery.hello.and.hold.time.par
78f20 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 6e 65 69 ameters.for.the.targeted.LDP.nei
78f40 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f ghbors..Use.these.commands.if.yo
78f60 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 u.would.like.to.set.the.discover
78f80 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 y.hello.and.hold.time.parameters
78fa0 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 ..Use.these.commands.to.control.
78fc0 74 68 65 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 the.exporting.of.forwarding.equi
78fe0 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 74 valence.classes.(FECs).for.LDP.t
79000 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 o.neighbors..This.would.be.usefu
79020 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 l.for.example.on.only.announcing
79040 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 .the.labeled.routes.that.are.nee
79060 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 ded.and.not.ones.that.are.not.ne
79080 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c 6f 6f 70 62 61 63 eded,.such.as.announcing.loopbac
790a0 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 2e 00 55 73 65 20 k.interfaces.and.no.others..Use.
790c0 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 69 6d these.commands.to.control.the.im
790e0 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 porting.of.forwarding.equivalenc
79100 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 66 72 6f 6d 20 6e 65 e.classes.(FECs).for.LDP.from.ne
79120 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f ighbors..This.would.be.useful.fo
79140 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e 67 20 74 68 65 20 r.example.on.only.accepting.the.
79160 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 labeled.routes.that.are.needed.a
79180 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c nd.not.ones.that.are.not.needed,
791a0 20 73 75 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 .such.as.accepting.loopback.inte
791c0 72 66 61 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f 74 68 65 72 73 2e rfaces.and.rejecting.all.others.
791e0 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 68 65 20 73 65 6c .Use.this.PIM.command.in.the.sel
79200 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 ected.interface.to.set.the.prior
79220 69 74 79 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 69 ity.(1-4294967295).you.want.to.i
79240 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f 66 20 61 20 6e 6f nfluence.in.the.election.of.a.no
79260 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 de.to.become.the.Designated.Rout
79280 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c er.for.a.LAN.segment..The.defaul
792a0 74 20 70 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 68 69 67 68 65 72 20 76 t.priority.is.1,.set.a..higher.v
792c0 61 6c 75 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 6d 6f 72 65 20 70 72 65 alue.to.give.the.router.more.pre
792e0 66 65 72 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 ference.in.the.DR.election.proce
79300 73 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 6f 64 69 ss..Use.this.PIM.command.to.modi
79320 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 31 2d 36 30 30 30 30 20 fy.the.time.out.value.(31-60000.
79340 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 74 70 73 3a 2f 2f seconds).for.an.`(S,G).<https://
79360 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 tools.ietf.org/html/rfc7761#sect
79380 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 73 20 69 73 20 63 ion-4.1>`_.flow..31.seconds.is.c
793a0 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 20 73 6f 6d 65 20 hosen.for.a.lower.bound.as.some.
793c0 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 hardware.platforms.cannot.see.da
793e0 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 ta.flowing.in.better.than.30.sec
79400 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 onds.chunks..Use.this.comand.to.
79420 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 set.the.IPv6.address.pool.from.w
79440 68 69 63 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 hich.a.PPPoE.client.will.get.an.
79460 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 IPv6.prefix.of.your.defined.leng
79480 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 th.(mask).to.terminate.the.PPPoE
794a0 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 .endpoint.at.their.side..The.mas
794c0 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 k.length.can.be.set.from.48.to.1
794e0 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 28.bit.long,.the.default.value.i
79500 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 s.64..Use.this.comand.to.set.the
79520 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e .IPv6.address.pool.from.which.an
79540 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 .SSTP.client.will.get.an.IPv6.pr
79560 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 efix.of.your.defined.length.(mas
79580 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e k).to.terminate.the.SSTP.endpoin
795a0 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 t.at.their.side..The.mask.length
795c0 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c .can.be.set.from.48.to.128.bit.l
795e0 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 ong,.the.default.value.is.64..Us
79600 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 e.this.command.for.every.pool.of
79620 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f .client.IP.addresses.you.want.to
79640 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 .define..The.addresses.of.this.p
79660 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e ool.will.be.given.to.PPPoE.clien
79680 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 61 ts..You.must.use.CIDR.notation.a
796a0 6e 64 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 nd.it.must.be.within.a./24.subne
796c0 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f t..Use.this.command.for.every.po
796e0 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 ol.of.client.IP.addresses.you.wa
79700 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 nt.to.define..The.addresses.of.t
79720 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 his.pool.will.be.given.to.PPPoE.
79740 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 clients..You.must.use.CIDR.notat
79760 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 ion..Use.this.command.if.you.wou
79780 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 ld.like.for.the.router.to.advert
797a0 69 73 65 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 20 30 20 66 6f 72 20 65 ise.FECs.with.a.label.of.0.for.e
797c0 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 55 73 65 20 74 68 69 xplicit.null.operations..Use.thi
797e0 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 63 s.command.if.you.would.like.to.c
79800 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 ontrol.the.local.FEC.allocations
79820 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 .for.LDP..A.good.example.would.b
79840 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6e 6f 74 20 61 e.for.your.local.router.to.not.a
79860 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 llocate.a.label.for.everything..
79880 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 27 73 20 75 73 65 66 75 Just.a.label.for.what.it's.usefu
798a0 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 6a 75 73 74 20 l..A.good.example.would.be.just.
798c0 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 a.loopback.label..Use.this.comma
798e0 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 nd.if.you.would.like.to.set.the.
79900 54 43 50 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 73 2e TCP.session.hold.time.intervals.
79920 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 .Use.this.command.to.allow.the.s
79940 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 elected.interface.to.join.a.mult
79960 69 63 61 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 icast.group.defining.the.multica
79980 73 74 20 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a 6f 69 6e 20 61 6e 64 20 st.address.you.want.to.join.and.
799a0 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 6f 2e 00 55 73 65 20 74 the.source.IP.address.too..Use.t
799c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 his.command.to.allow.the.selecte
799e0 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 d.interface.to.join.a.multicast.
79a00 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 group..Use.this.command.to.allow
79a20 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 .the.selected.interface.to.join.
79a40 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 a.source-specific.multicast.grou
79a60 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 p..Use.this.command.to.check.the
79a80 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e .tunnel.status.for.OpenVPN.clien
79aa0 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 t.interfaces..Use.this.command.t
79ac0 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 o.check.the.tunnel.status.for.Op
79ae0 65 6e 56 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 enVPN.server.interfaces..Use.thi
79b00 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 s.command.to.check.the.tunnel.st
79b20 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 6e atus.for.OpenVPN.site-to-site.in
79b40 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6c terfaces..Use.this.command.to.cl
79b60 65 61 72 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 73 74 61 74 ear.Border.Gateway.Protocol.stat
79b80 69 73 74 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 istics.or.status..Use.this.comma
79ba0 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 nd.to.configure.DHCPv6.Prefix.De
79bc0 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 legation.(RFC3633).on.SSTP..You.
79be0 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 will.have.to.set.your.IPv6.pool.
79c00 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e and.the.length.of.the.delegation
79c20 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 .prefix..From.the.defined.IPv6.p
79c40 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 ool.you.will.be.handing.out.netw
79c60 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 orks.of.the.defined.length.(dele
79c80 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 gation-prefix)..The.length.of.th
79ca0 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 e.delegation.prefix.can.be.set.f
79cc0 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 rom.32.to.64.bit.long..Use.this.
79ce0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 command.to.configure.DHCPv6.Pref
79d00 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 77 69 6c ix.Delegation.(RFC3633)..You.wil
79d20 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 l.have.to.set.your.IPv6.pool.and
79d40 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 .the.length.of.the.delegation.pr
79d60 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c efix..From.the.defined.IPv6.pool
79d80 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b .you.will.be.handing.out.network
79da0 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 s.of.the.defined.length.(delegat
79dc0 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 ion-prefix)..The.length.of.the.d
79de0 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d elegation.prefix.can.be.set.from
79e00 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .32.to.64.bit.long..Use.this.com
79e20 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 mand.to.configure.Dynamic.Author
79e40 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 73 6f 20 ization.Extensions.to.RADIUS.so.
79e60 74 68 61 74 20 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 that.you.can.remotely.disconnect
79e80 20 73 65 73 73 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 68 65 6e .sessions.and.change.some.authen
79ea0 74 69 63 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f tication.parameters..Use.this.co
79ec0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c 65 mmand.to.configure.a."black-hole
79ee0 22 20 72 6f 75 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d 68 ".route.on.the.router..A.black-h
79f00 6f 6c 65 20 72 6f 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 68 20 74 ole.route.is.a.route.for.which.t
79f20 68 65 20 73 79 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 63 6b 65 he.system.silently.discard.packe
79f40 74 73 20 74 68 61 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 76 65 6e ts.that.are.matched..This.preven
79f60 74 73 20 6e 65 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 63 20 69 ts.networks.leaking.out.public.i
79f80 6e 74 65 72 66 61 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 65 nterfaces,.but.it.does.not.preve
79fa0 6e 74 20 74 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 6d 6f 72 nt.them.from.being.used.as.a.mor
79fc0 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 74 e.specific.route.inside.your.net
79fe0 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 work..Use.this.command.to.config
7a000 75 72 65 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 65 ure.a.Network.Emulator.policy.de
7a020 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 20 61 6d fining.its.name.and.the.fixed.am
7a040 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 74 6f 20 ount.of.time.you.want.to.add.to.
7a060 61 6c 6c 20 70 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 all.packet.going.out.of.the.inte
7a080 72 66 61 63 65 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 rface..The.latency.will.be.added
7a0a0 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 .through.the.Token.Bucket.Filter
7a0c0 20 71 64 69 73 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 .qdisc..It.will.only.take.effect
7a0e0 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 .if.you.have.configured.its.band
7a100 77 69 64 74 68 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 6d 73 20 width.too..You.can.use.secs,.ms.
7a120 61 6e 64 20 75 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 69 73 20 and.us..Default:.50ms..Use.this.
7a140 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 74 79 20 command.to.configure.a.Priority.
7a160 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 Queue.policy,.set.its.name,.set.
7a180 61 20 63 6c 61 73 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 74 a.class.with.a.priority.from.1.t
7a1a0 6f 20 37 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 o.7.and.define.a.hard.limit.on.t
7a1c0 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 he.real.queue.size..When.this.li
7a1e0 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 mit.is.reached,.new.packets.are.
7a200 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e dropped..Use.this.command.to.con
7a220 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e figure.a.Random-Detect.policy.an
7a240 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 50 d.set.its.name,.then.name.the.IP
7a260 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 .Precedence.for.the.virtual.queu
7a280 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 e.you.are.configuring.and.what.t
7a2a0 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 77 69 6c he.maximum.size.of.its.queue.wil
7a2c0 6c 20 62 65 20 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 63 l.be.(from.1.to.1-4294967295.pac
7a2e0 6b 65 74 73 29 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 kets)..Packets.are.dropped.when.
7a300 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 68 65 73 the.current.queue.length.reaches
7a320 20 74 68 69 73 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .this.value..Use.this.command.to
7a340 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 .configure.a.Random-Detect.polic
7a360 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 y.and.set.its.name,.then.state.t
7a380 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c he.IP.Precedence.for.the.virtual
7a3a0 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 .queue.you.are.configuring.and.w
7a3c0 68 61 74 20 69 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 hat.its.mark.(drop).probability.
7a3e0 77 69 6c 6c 20 62 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 62 79 20 will.be..Set.the.probability.by.
7a400 67 69 76 69 6e 67 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 63 74 69 giving.the.N.value.of.the.fracti
7a420 6f 6e 20 31 2f 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 73 20 63 on.1/N.(default:.10)..Use.this.c
7a440 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 ommand.to.configure.a.Random-Det
7a460 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 ect.policy.and.set.its.name,.the
7a480 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 n.state.the.IP.Precedence.for.th
7a4a0 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 e.virtual.queue.you.are.configur
7a4c0 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 73 68 6f ing.and.what.its.maximum.thresho
7a4e0 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 ld.for.random.detection.will.be.
7a500 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 75 6c 74 (from.0.to.4096.packets,.default
7a520 3a 20 31 38 29 2e 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e 67 :.18)..At.this.size,.the.marking
7a540 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e 00 .(drop).probability.is.maximal..
7a560 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 Use.this.command.to.configure.a.
7a580 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 Random-Detect.policy.and.set.its
7a5a0 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 .name,.then.state.the.IP.Precede
7a5c0 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 nce.for.the.virtual.queue.you.ar
7a5e0 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 6e 69 6d e.configuring.and.what.its.minim
7a600 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f um.threshold.for.random.detectio
7a620 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 n.will.be.(from.0.to.4096.packet
7a640 73 29 2e 20 20 49 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 s)...If.this.value.is.exceeded,.
7a660 70 61 63 6b 65 74 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 packets.start.being.eligible.for
7a680 20 62 65 69 6e 67 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .being.dropped..Use.this.command
7a6a0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f .to.configure.a.Random-Detect.po
7a6c0 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 licy.and.set.its.name,.then.stat
7a6e0 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 e.the.IP.Precedence.for.the.virt
7a700 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e ual.queue.you.are.configuring.an
7a720 64 20 77 68 61 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 65 2d 70 d.what.the.size.of.its.average-p
7a740 61 63 6b 65 74 20 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 66 61 75 acket.should.be.(in.bytes,.defau
7a760 6c 74 3a 20 31 30 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 lt:.1024)..Use.this.command.to.c
7a780 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 2c onfigure.a.Random-Detect.policy,
7a7a0 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 69 6c 61 .set.its.name.and.set.the.availa
7a7c0 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 49 ble.bandwidth.for.this.policy..I
7a7e0 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 61 76 t.is.used.for.calculating.the.av
7a800 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 64 6c 65 erage.queue.size.after.some.idle
7a820 20 74 69 6d 65 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 62 .time..It.should.be.set.to.the.b
7a840 61 6e 64 77 69 64 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 61 6e 64 andwidth.of.your.interface..Rand
7a860 6f 6d 20 44 65 74 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 om.Detect.is.not.a.shaping.polic
7a880 79 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e 00 y,.this.command.will.not.shape..
7a8a0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 Use.this.command.to.configure.a.
7a8c0 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d Rate-Control.policy,.set.its.nam
7a8e0 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 e.and.the.maximum.amount.of.time
7a900 20 61 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 75 6c 74 .a.packet.can.be.queued.(default
7a920 3a 20 35 30 20 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f :.50.ms)..Use.this.command.to.co
7a940 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 nfigure.a.Rate-Control.policy,.s
7a960 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 79 et.its.name.and.the.rate.limit.y
7a980 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e ou.want.to.have..Use.this.comman
7a9a0 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f d.to.configure.a.Rate-Control.po
7a9c0 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 licy,.set.its.name.and.the.size.
7a9e0 6f 66 20 74 68 65 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 77 69 6c of.the.bucket.in.bytes.which.wil
7aa00 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 20 74 68 l.be.available.for.burst..Use.th
7aa20 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d is.command.to.configure.a.Round-
7aa40 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 Robin.policy,.set.its.name,.set.
7aa60 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 20 a.class.ID,.and.the.quantum.for.
7aa80 74 68 61 74 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 that.class..The.deficit.counter.
7aaa0 77 69 6c 6c 20 61 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e 64 2e 00 will.add.that.value.each.round..
7aac0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 Use.this.command.to.configure.a.
7aae0 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 Round-Robin.policy,.set.its.name
7ab00 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 75 65 20 ,.set.a.class.ID,.and.the.queue.
7ab20 73 69 7a 65 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e size.in.packets..Use.this.comman
7ab40 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 d.to.configure.a.Shaper.policy,.
7ab60 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 6e set.its.name.and.the.maximum.ban
7ab80 64 77 69 64 74 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 69 63 2e dwidth.for.all.combined.traffic.
7aba0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
7abc0 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 .Shaper.policy,.set.its.name,.de
7abe0 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 61 6e 74 fine.a.class.and.set.the.guarant
7ac00 65 65 64 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 eed.traffic.you.want.to.allocate
7ac20 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .to.that.class..Use.this.command
7ac40 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 .to.configure.a.Shaper.policy,.s
7ac60 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 et.its.name,.define.a.class.and.
7ac80 73 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c 65 20 66 set.the.maximum.speed.possible.f
7aca0 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 69 6c 69 or.this.class..The.default.ceili
7acc0 6e 67 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 2e ng.value.is.the.bandwidth.value.
7ace0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
7ad00 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 .Shaper.policy,.set.its.name,.de
7ad20 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 fine.a.class.and.set.the.priorit
7ad40 79 20 66 6f 72 20 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 y.for.usage.of.available.bandwid
7ad60 74 68 20 6f 6e 63 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 65 74 th.once.guarantees.have.been.met
7ad80 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 2c ..The.lower.the.priority.number,
7ada0 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 20 64 65 .the.higher.the.priority..The.de
7adc0 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 65 20 68 fault.priority.value.is.0,.the.h
7ade0 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e ighest.priority..Use.this.comman
7ae00 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 d.to.configure.a.Shaper.policy,.
7ae20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 set.its.name,.define.a.class.and
7ae40 20 73 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 63 .set.the.size.of.the.`tocken.buc
7ae60 6b 65 74 60 5f 20 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 ket`_.in.bytes,.which.will.be.av
7ae80 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 20 73 70 ailable.to.be.sent.at.ceiling.sp
7aea0 65 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f eed.(default:.15Kb)..Use.this.co
7aec0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 65 20 6c mmand.to.configure.a.data-rate.l
7aee0 69 6d 69 74 20 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 61 66 66 imit.to.PPPOoE.clients.for.traff
7af00 69 63 20 64 6f 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 74 65 2d ic.download.or.upload..The.rate-
7af20 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 20 74 68 limit.is.set.in.kbit/sec..Use.th
7af40 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f 70 2d 74 is.command.to.configure.a.drop-t
7af60 61 69 6c 20 70 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e 69 ail.policy.(PFIFO)..Choose.a.uni
7af80 71 75 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 que.name.for.this.policy.and.the
7afa0 20 73 69 7a 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 .size.of.the.queue.by.setting.th
7afc0 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 61 e.number.of.packets.it.can.conta
7afe0 69 6e 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 in.(maximum.4294967295)..Use.thi
7b000 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 69 66 69 s.command.to.configure.a.specifi
7b020 63 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 65 65 72 c.session.hold.time.for.LDP.peer
7b040 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 s..Set.the.IP.address.of.the.LDP
7b060 20 70 65 65 72 20 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 68 .peer.and.a.session.hold.time.th
7b080 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 74 2e 20 at.should.be.configured.for.it..
7b0a0 59 6f 75 20 6d 61 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 You.may.have.to.reset.the.neighb
7b0c0 6f 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f or.for.this.to.work..Use.this.co
7b0e0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f mmand.to.configure.an.Ingress.Po
7b100 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 licer,.defining.its.name.and.the
7b120 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 .burst.size.in.bytes.(default:.1
7b140 35 29 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 5).for.its.default.policy..Use.t
7b160 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 his.command.to.configure.an.Ingr
7b180 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 ess.Policer,.defining.its.name.a
7b1a0 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 nd.the.maximum.allowed.bandwidth
7b1c0 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 .for.its.default.policy..Use.thi
7b1e0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 s.command.to.configure.an.Ingres
7b200 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 s.Policer,.defining.its.name,.a.
7b220 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 class.identifier.(1-4090).and.th
7b240 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 73 20 63 e.burst.size.in.bytes.for.this.c
7b260 6c 61 73 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d lass.(default:.15)..Use.this.com
7b280 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c mand.to.configure.an.Ingress.Pol
7b2a0 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 icer,.defining.its.name,.a.class
7b2c0 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 6d 61 78 .identifier.(1-4090).and.the.max
7b2e0 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 imum.allowed.bandwidth.for.this.
7b300 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 class..Use.this.command.to.confi
7b320 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e gure.an.Ingress.Policer,.definin
7b340 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 g.its.name,.a.class.identifier.(
7b360 31 2d 34 30 39 30 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 6e 1-4090),.a.class.matching.rule.n
7b380 61 6d 65 20 61 6e 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 ame.and.its.description..Use.thi
7b3a0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 s.command.to.configure.an.Ingres
7b3c0 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 s.Policer,.defining.its.name,.a.
7b3e0 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 74 class.identifier.(1-4090),.and.t
7b400 68 65 20 70 72 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 29 20 69 he.priority.(0-20,.default.20).i
7b420 6e 20 77 68 69 63 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 20 28 74 n.which.the.rule.is.evaluated.(t
7b440 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 he.lower.the.number,.the.higher.
7b460 74 68 65 20 70 72 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 the.priority)..Use.this.command.
7b480 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c to.configure.an.fq-codel.policy,
7b4a0 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 .set.its.name.and.the.maximum.nu
7b4c0 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 20 74 6f mber.of.bytes.(default:.1514).to
7b4e0 20 62 65 20 64 65 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 6f 6e 63 .be.dequeued.from.a.queue.at.onc
7b500 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 e..Use.this.command.to.configure
7b520 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d .an.fq-codel.policy,.set.its.nam
7b540 65 20 61 6e 64 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 73 20 28 e.and.the.number.of.sub-queues.(
7b560 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 6b 65 74 default:.1024).into.which.packet
7b580 73 20 61 72 65 20 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 s.are.classified..Use.this.comma
7b5a0 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 nd.to.configure.an.fq-codel.poli
7b5c0 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 20 70 65 cy,.set.its.name.and.the.time.pe
7b5e0 72 69 6f 64 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f 66 riod.used.by.the.control.loop.of
7b600 20 43 6f 44 65 6c 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 73 74 65 .CoDel.to.detect.when.a.persiste
7b620 6e 74 20 71 75 65 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e 67 nt.queue.is.developing,.ensuring
7b640 20 74 68 61 74 20 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 .that.the.measured.minimum.delay
7b660 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 61 .does.not.become.too.stale.(defa
7b680 75 6c 74 3a 20 31 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ult:.100ms)..Use.this.command.to
7b6a0 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 .configure.an.fq-codel.policy,.s
7b6c0 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c et.its.name,.and.define.a.hard.l
7b6e0 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 imit.on.the.real.queue.size..Whe
7b700 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 n.this.limit.is.reached,.new.pac
7b720 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 30 kets.are.dropped.(default:.10240
7b740 20 70 61 63 6b 65 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 .packets)..Use.this.command.to.c
7b760 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 onfigure.an.fq-codel.policy,.set
7b780 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 65 70 74 .its.name,.and.define.the.accept
7b7a0 61 62 6c 65 20 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 65 6e 74 able.minimum.standing/persistent
7b7c0 20 71 75 65 75 65 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 .queue.delay..This.minimum.delay
7b7e0 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 65 20 6c .is.identified.by.tracking.the.l
7b800 6f 63 61 6c 20 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 20 70 61 ocal.minimum.queue.delay.that.pa
7b820 63 6b 65 74 73 20 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 2e ckets.experience.(default:.5ms).
7b840 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
7b860 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 20 50 49 n.interface.with.IGMP.so.that.PI
7b880 4d 20 63 61 6e 20 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 M.can.receive.IGMP.reports.and.q
7b8a0 75 65 72 79 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 uery.on.the.selected.interface..
7b8c0 42 79 20 64 65 66 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 62 By.default.IGMP.version.3.will.b
7b8e0 65 20 75 73 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 e.used..Use.this.command.to.conf
7b900 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 65 igure.authentication.for.LDP.pee
7b920 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 rs..Set.the.IP.address.of.the.LD
7b940 50 20 70 65 65 72 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 6f 75 6c P.peer.and.a.password.that.shoul
7b960 64 20 62 65 20 73 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 6e d.be.shared.in.order.to.become.n
7b980 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f eighbors..Use.this.command.to.co
7b9a0 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 nfigure.in.the.selected.interfac
7b9c0 65 20 74 68 65 20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 e.the.IGMP.host.query.interval.(
7b9e0 31 2d 31 38 30 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 1-1800).in.seconds.that.PIM.will
7ba00 20 75 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 .use..Use.this.command.to.config
7ba20 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 ure.in.the.selected.interface.th
7ba40 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 e.IGMP.query.response.timeout.va
7ba60 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 lue.(10-250).in.deciseconds..If.
7ba80 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 a.report.is.not.returned.in.the.
7baa0 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d specified.time,.it.will.be.assum
7bac0 65 64 20 74 68 65 20 60 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 ed.the.`(S,G).or.(*,G).state.<ht
7bae0 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 tps://tools.ietf.org/html/rfc776
7bb00 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 1#section-4.1>`_.has.timed.out..
7bb20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e Use.this.command.to.configure.in
7bb40 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 .the.selected.interface.the.MLD.
7bb60 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e host.query.interval.(1-65535).in
7bb80 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 .seconds.that.PIM.will.use..The.
7bba0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 default.value.is.125.seconds..Us
7bbc0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 e.this.command.to.configure.the.
7bbe0 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 .sampling.rate.for.flow.accounti
7bc00 6e 67 2e 20 54 68 65 20 73 79 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 ng..The.system.samples.one.in.ev
7bc20 65 72 79 20 60 3c 72 61 74 65 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 ery.`<rate>`.packets,.where.`<ra
7bc40 74 65 3e 60 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 te>`.is.the.value.configured.for
7bc60 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 .the.sampling-rate.option..The.a
7bc80 64 76 61 6e 74 61 67 65 20 6f 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 dvantage.of.sampling.every.n.pac
7bca0 6b 65 74 73 2c 20 77 68 65 72 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f kets,.where.n.>.1,.allows.you.to
7bcc0 20 64 65 63 72 65 61 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 .decrease.the.amount.of.processi
7bce0 6e 67 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 ng.resources.required.for.flow.a
7bd00 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e ccounting..The.disadvantage.of.n
7bd20 6f 74 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 ot.sampling.every.packet.is.that
7bd40 20 74 68 65 20 73 74 61 74 69 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 .the.statistics.produced.are.est
7bd60 69 6d 61 74 65 73 20 6f 66 20 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 imates.of.actual.data.flows..Use
7bd80 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 .this.command.to.configure.the.I
7bda0 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 P.address.and.the.shared.secret.
7bdc0 6b 65 79 20 6f 66 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 key.of.your.RADIUS.server...You.
7bde0 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 can.have.multiple.RADIUS.servers
7be00 20 63 6f 6e 66 69 67 75 72 65 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 .configured.if.you.wish.to.achie
7be20 76 65 20 72 65 64 75 6e 64 61 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ve.redundancy..Use.this.command.
7be40 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 to.configure.the.IP.address.used
7be60 20 61 73 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 .as.the.LDP.router-id.of.the.loc
7be80 61 6c 20 64 65 76 69 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 al.device..Use.this.command.to.c
7bea0 6f 6e 66 69 67 75 72 65 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 onfigure.the.PIM.hello.interval.
7bec0 69 6e 20 73 65 63 6f 6e 64 73 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 in.seconds.(1-180).for.the.selec
7bee0 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ted.interface..Use.this.command.
7bf00 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 to.configure.the.burst.size.of.t
7bf20 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 he.traffic.in.a.Network.Emulator
7bf40 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 .policy..Define.the.name.of.the.
7bf60 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 Network.Emulator.policy.and.its.
7bf80 74 72 61 66 66 69 63 20 62 75 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 traffic.burst.size.(it.will.be.c
7bfa0 6f 6e 66 69 67 75 72 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b onfigured.through.the.Token.Buck
7bfc0 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 et.Filter.qdisc)..Default:15kb..
7bfe0 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 It.will.only.take.effect.if.you.
7c000 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f have.configured.its.bandwidth.to
7c020 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 o..Use.this.command.to.configure
7c040 20 74 68 65 20 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 .the.local.gateway.IP.address..U
7c060 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 se.this.command.to.configure.the
7c080 20 6d 61 78 69 6d 75 6d 20 72 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 .maximum.rate.at.which.traffic.w
7c0a0 69 6c 6c 20 62 65 20 73 68 61 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 ill.be.shaped.in.a.Network.Emula
7c0c0 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 tor.policy..Define.the.name.of.t
7c0e0 68 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 he.policy.and.the.rate..Use.this
7c100 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 .command.to.configure.the.sampli
7c120 6e 67 20 72 61 74 65 20 66 6f 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 ng.rate.for.sFlow.accounting.(de
7c140 66 61 75 6c 74 3a 20 31 30 30 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f fault:.1000).Use.this.command.to
7c160 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 .configure.the.username.and.the.
7c180 70 61 73 73 77 6f 72 64 20 6f 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 password.of.a.locally.configured
7c1a0 20 75 73 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 .user..Use.this.command.to.contr
7c1c0 6f 6c 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 ol.the.maximum.number.of.equal.c
7c1e0 6f 73 74 20 70 61 74 68 73 20 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 ost.paths.to.reach.a.specific.de
7c200 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 stination..The.upper.limit.may.d
7c220 69 66 66 65 72 20 69 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 iffer.if.you.change.the.value.of
7c240 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f .MULTIPATH_NUM.during.compilatio
7c260 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 n..The.default.is.MULTIPATH_NUM.
7c280 28 36 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 (64)..Use.this.command.to.create
7c2a0 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 .a.Fair-Queue.policy.and.give.it
7c2c0 20 61 20 6e 61 6d 65 2e 20 49 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 .a.name..It.is.based.on.the.Stoc
7c2e0 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e hastic.Fairness.Queueing.and.can
7c300 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e .be.applied.to.outbound.traffic.
7c320 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 .Use.this.command.to.define.a.Fa
7c340 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 ir-Queue.policy,.based.on.the.St
7c360 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 ochastic.Fairness.Queueing,.and.
7c380 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 set.the.number.of.maximum.packet
7c3a0 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 20 s.allowed.to.wait.in.the.queue..
7c3c0 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 Any.other.packet.will.be.dropped
7c3e0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 ..Use.this.command.to.define.a.F
7c400 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 air-Queue.policy,.based.on.the.S
7c420 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 tochastic.Fairness.Queueing,.and
7c440 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 .set.the.number.of.seconds.at.wh
7c460 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 74 75 72 ich.a.new.queue.algorithm.pertur
7c480 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 bation.will.occur.(maximum.42949
7c4a0 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 67295)..Use.this.command.to.defi
7c4c0 6e 65 20 64 6f 6d 61 69 6e 73 2c 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 ne.domains,.one.at.a.time,.so.th
7c4e0 61 74 20 74 68 65 20 73 79 73 74 65 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c at.the.system.uses.them.to.compl
7c500 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 ete.unqualified.host.names..Maxi
7c520 6d 75 6d 3a 20 36 20 65 6e 74 72 69 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 mum:.6.entries..Use.this.command
7c540 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 .to.define.in.the.selected.inter
7c560 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 face.whether.you.choose.IGMP.ver
7c580 73 69 6f 6e 20 32 20 6f 72 20 33 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 sion.2.or.3..The.default.value.i
7c5a0 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 s.3..Use.this.command.to.define.
7c5c0 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f the.first.IP.address.of.a.pool.o
7c5e0 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 f.addresses.to.be.given.to.PPPoE
7c600 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 .clients..It.must.be.within.a./2
7c620 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 4.subnet..Use.this.command.to.de
7c640 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 fine.the.interface.the.PPPoE.ser
7c660 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 50 50 50 6f 45 ver.will.use.to.listen.for.PPPoE
7c680 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 .clients..Use.this.command.to.de
7c6a0 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f fine.the.last.IP.address.of.a.po
7c6c0 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 ol.of.addresses.to.be.given.to.P
7c6e0 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 PPoE.clients..It.must.be.within.
7c700 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 a./24.subnet..Use.this.command.t
7c720 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 o.define.the.length.of.the.queue
7c740 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 .of.your.Network.Emulator.policy
7c760 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 ..Set.the.policy.name.and.the.ma
7c780 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 28 31 2d 34 32 39 34 39 ximum.number.of.packets.(1-42949
7c7a0 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 20 71 75 65 75 65 64 67295).the.queue.may.hold.queued
7c7c0 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .at.a.time..Use.this.command.to.
7c7e0 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 define.the.maximum.number.of.ent
7c800 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 63 61 63 68 65 20 28 31 ries.to.keep.in.the.ARP.cache.(1
7c820 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 024,.2048,.4096,.8192,.16384,.32
7c840 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 768)..Use.this.command.to.define
7c860 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 .the.maximum.number.of.entries.t
7c880 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 61 63 68 65 20 28 31 30 o.keep.in.the.Neighbor.cache.(10
7c8a0 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 24,.2048,.4096,.8192,.16384,.327
7c8c0 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 68)..Use.this.command.to.define.
7c8e0 77 68 65 74 68 65 72 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 whether.your.PPPoE.clients.will.
7c900 6c 6f 63 61 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f locally.authenticate.in.your.VyO
7c920 53 20 73 79 73 74 65 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 S.system.or.in.RADIUS.server..Us
7c940 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 e.this.command.to.direct.an.inte
7c960 72 66 61 63 65 20 74 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c rface.to.not.detect.any.physical
7c980 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 .state.changes.on.a.link,.for.ex
7c9a0 61 6d 70 6c 65 2c 20 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 ample,.when.the.cable.is.unplugg
7c9c0 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 ed..Use.this.command.to.disable.
7c9e0 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 IPv4.directed.broadcast.forwardi
7ca00 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 ng.on.all.interfaces..Use.this.c
7ca20 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e ommand.to.disable.IPv4.forwardin
7ca40 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f g.on.all.interfaces..Use.this.co
7ca60 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 mmand.to.disable.IPv6.forwarding
7ca80 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .on.all.interfaces..Use.this.com
7caa0 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f mand.to.disable.IPv6.operation.o
7cac0 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 n.interface.when.Duplicate.Addre
7cae0 73 73 20 44 65 74 65 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c ss.Detection.fails.on.Link-Local
7cb00 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 .address..Use.this.command.to.di
7cb20 73 61 62 6c 65 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 sable.the.generation.of.Ethernet
7cb40 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 .flow.control.(pause.frames)..Us
7cb60 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 e.this.command.to.emulate.noise.
7cb80 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 in.a.Network.Emulator.policy..Se
7cba0 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e t.the.policy.name.and.the.percen
7cbc0 74 61 67 65 20 6f 66 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 tage.of.corrupted.packets.you.wa
7cbe0 6e 74 2e 20 41 20 72 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f nt..A.random.error.will.be.intro
7cc00 64 75 63 65 64 20 69 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 duced.in.a.random.position.for.t
7cc20 68 65 20 63 68 6f 73 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 he.chosen.percent.of.packets..Us
7cc40 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 e.this.command.to.emulate.packet
7cc60 2d 6c 6f 73 73 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d -loss.conditions.in.a.Network.Em
7cc80 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 ulator.policy..Set.the.policy.na
7cca0 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 me.and.the.percentage.of.loss.pa
7ccc0 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 ckets.your.traffic.will.suffer..
7cce0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b Use.this.command.to.emulate.pack
7cd00 65 74 2d 72 65 6f 72 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 et-reordering.conditions.in.a.Ne
7cd20 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 twork.Emulator.policy..Set.the.p
7cd40 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 olicy.name.and.the.percentage.of
7cd60 20 72 65 6f 72 64 65 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 .reordered.packets.your.traffic.
7cd80 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f will.suffer..Use.this.command.to
7cda0 20 65 6e 61 62 6c 65 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 .enable.LDP.on.the.interface.you
7cdc0 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 .define..Use.this.command.to.ena
7cde0 62 6c 65 20 4d 50 4c 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 ble.MPLS.processing.on.the.inter
7ce00 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e face.you.define..Use.this.comman
7ce20 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 d.to.enable.PIM.in.the.selected.
7ce40 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 interface.so.that.it.can.communi
7ce60 63 61 74 65 20 77 69 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 cate.with.PIM.neighbors..Use.thi
7ce80 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 s.command.to.enable.PIMv6.in.the
7cea0 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 .selected.interface.so.that.it.c
7cec0 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 an.communicate.with.PIMv6.neighb
7cee0 6f 72 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d ors..This.command.also.enables.M
7cf00 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 LD.reports.and.query.on.the.inte
7cf20 72 66 61 63 65 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c rface.unless.:cfgcmd:`mld.disabl
7cf40 65 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 e`.is.configured..Use.this.comma
7cf60 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 nd.to.enable.acquisition.of.IPv6
7cf80 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e .address.using.stateless.autocon
7cfa0 66 69 67 20 28 53 4c 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f fig.(SLAAC)..Use.this.command.to
7cfc0 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 .enable.bandwidth.shaping.via.RA
7cfe0 44 49 55 53 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 DIUS..Use.this.command.to.enable
7d000 20 70 72 6f 78 79 20 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 .proxy.Address.Resolution.Protoc
7d020 6f 6c 20 28 41 52 50 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 ol.(ARP).on.this.interface..Prox
7d040 79 20 41 52 50 20 61 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 y.ARP.allows.an.Ethernet.interfa
7d060 63 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 ce.to.respond.with.its.own.:abbr
7d080 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 :`MAC.(Media.Access.Control)`.ad
7d0a0 64 72 65 73 73 20 74 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e dress.to.ARP.requests.for.destin
7d0c0 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 ation.IP.addresses.on.subnets.at
7d0e0 74 61 63 68 65 64 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 tached.to.other.interfaces.on.th
7d100 65 20 73 79 73 74 65 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e e.system..Subsequent.packets.sen
7d120 74 20 74 6f 20 74 68 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 t.to.those.destination.IP.addres
7d140 73 65 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 ses.are.forwarded.appropriately.
7d160 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 by.the.system..Use.this.command.
7d180 74 6f 20 65 6e 61 62 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 to.enable.targeted.LDP.sessions.
7d1a0 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 to.the.local.router..The.router.
7d1c0 77 69 6c 6c 20 74 68 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e will.then.respond.to.any.session
7d1e0 73 20 74 68 61 74 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 s.that.are.trying.to.connect.to.
7d200 69 74 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 it.that.are.not.a.link.local.typ
7d220 65 20 6f 66 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f e.of.TCP.connection..Use.this.co
7d240 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 mmand.to.enable.the.delay.of.PAD
7d260 4f 20 28 50 50 50 6f 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 O.(PPPoE.Active.Discovery.Offer)
7d280 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 .packets,.which.can.be.used.as.a
7d2a0 20 73 65 73 73 69 6f 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 .session.balancing.mechanism.wit
7d2c0 68 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 h.other.PPPoE.servers..Use.this.
7d2e0 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 command.to.enable.the.local.rout
7d300 65 72 20 74 6f 20 74 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 er.to.try.and.connect.with.a.tar
7d320 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 geted.LDP.session.to.another.rou
7d340 74 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 ter..Use.this.command.to.enable.
7d360 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f the.logging.of.the.default.actio
7d380 6e 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d n.on.custom.chains..Use.this.com
7d3a0 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 mand.to.enable.the.logging.of.th
7d3c0 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 e.default.action..Use.this.comma
7d3e0 6e 64 20 74 6f 20 65 6e 61 62 6c 65 2c 20 64 69 73 61 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 nd.to.enable,.disable,.or.specif
7d400 79 20 68 6f 70 20 63 6f 75 6e 74 20 66 6f 72 20 54 54 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 y.hop.count.for.TTL.security.for
7d420 20 4c 44 50 20 70 65 65 72 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 .LDP.peers..By.default.the.value
7d440 20 69 73 20 73 65 74 20 74 6f 20 32 35 35 20 28 6f 72 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 .is.set.to.255.(or.max.TTL)..Use
7d460 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 66 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 .this.command.to.flush.the.kerne
7d480 6c 20 49 50 76 36 20 72 6f 75 74 65 20 63 61 63 68 65 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 l.IPv6.route.cache..An.address.c
7d4a0 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 66 6c 75 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 an.be.added.to.flush.it.only.for
7d4c0 20 74 68 61 74 20 72 6f 75 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .that.route..Use.this.command.to
7d4e0 20 67 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 .get.an.overview.of.a.zone..Use.
7d500 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 this.command.to.get.information.
7d520 61 62 6f 75 74 20 4f 53 50 46 76 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 about.OSPFv3..Use.this.command.t
7d540 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e o.get.information.about.the.RIPN
7d560 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 G.protocol.Use.this.command.to.i
7d580 6e 73 74 72 75 63 74 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 nstruct.the.system.to.establish.
7d5a0 61 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 a.PPPoE.connection.automatically
7d5c0 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 .once.traffic.passes.through.the
7d5e0 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 64 69 73 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 .interface..A.disabled.on-demand
7d600 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f .connection.is.established.at.bo
7d620 6f 74 20 74 69 6d 65 20 61 6e 64 20 72 65 6d 61 69 6e 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c ot.time.and.remains.up..If.the.l
7d640 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 ink.fails.for.any.reason,.the.li
7d660 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c nk.is.brought.back.up.immediatel
7d680 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 y..Use.this.command.to.link.the.
7d6a0 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 PPPoE.connection.to.a.physical.i
7d6c0 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 nterface..Each.PPPoE.connection.
7d6e0 6d 75 73 74 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 must.be.established.over.a.physi
7d700 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 cal.interface..Interfaces.can.be
7d720 20 72 65 67 75 6c 61 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 .regular.Ethernet.interfaces,.VI
7d740 46 73 20 6f 72 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 Fs.or.bonding.interfaces/VIFs..U
7d760 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b se.this.command.to.locally.check
7d780 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f .the.active.sessions.in.the.PPPo
7d7a0 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 E.server..Use.this.command.to.ma
7d7c0 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f nually.configure.a.Rendezvous.Po
7d7e0 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 6f 20 74 68 61 74 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 int.for.PIM.so.that.join.message
7d800 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 74 68 65 72 65 2e 20 53 65 74 20 74 68 65 20 52 65 6e s.can.be.sent.there..Set.the.Ren
7d820 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 6d 61 74 devouz.Point.address.and.the.mat
7d840 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 ching.prefix.of.group.ranges.cov
7d860 65 72 65 64 2e 20 54 68 65 73 65 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 68 61 72 65 ered..These.values.must.be.share
7d880 64 20 77 69 74 68 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e d.with.every.router.participatin
7d8a0 67 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 g.in.the.PIM.network..Use.this.c
7d8c0 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 64 76 65 72 74 69 73 65 64 ommand.to.not.install.advertised
7d8e0 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 .DNS.nameservers.into.the.local.
7d900 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 70 72 65 66 system..Use.this.command.to.pref
7d920 65 72 20 49 50 76 34 20 66 6f 72 20 54 43 50 20 70 65 65 72 20 74 72 61 6e 73 70 6f 72 74 20 63 er.IPv4.for.TCP.peer.transport.c
7d940 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 77 68 65 6e 20 62 6f 74 68 20 61 6e 20 49 onnection.for.LDP.when.both.an.I
7d960 50 76 34 20 61 6e 64 20 49 50 76 36 20 4c 44 50 20 61 64 64 72 65 73 73 20 61 72 65 20 63 6f 6e Pv4.and.IPv6.LDP.address.are.con
7d980 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 00 55 figured.on.the.same.interface..U
7d9a0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 49 50 76 36 20 4e 65 se.this.command.to.reset.IPv6.Ne
7d9c0 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 63 61 63 68 65 20 ighbor.Discovery.Protocol.cache.
7d9e0 66 6f 72 20 61 6e 20 61 64 64 72 65 73 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 for.an.address.or.interface..Use
7da00 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 61 6e 20 4c 44 50 20 6e 65 .this.command.to.reset.an.LDP.ne
7da20 69 67 68 62 6f 72 2f 54 43 50 20 73 65 73 73 69 6f 6e 20 74 68 61 74 20 69 73 20 65 73 74 61 62 ighbor/TCP.session.that.is.estab
7da40 6c 69 73 68 65 64 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 lished.Use.this.command.to.reset
7da60 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 20 6f 6e 20 61 20 73 70 65 63 69 66 .the.OpenVPN.process.on.a.specif
7da80 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ic.interface..Use.this.command.t
7daa0 6f 20 72 65 73 65 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c o.reset.the.specified.OpenVPN.cl
7dac0 69 65 6e 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 74 72 69 ient..Use.this.command.to.restri
7dae0 63 74 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 6f 6e 20 61 20 67 69 76 65 6e 20 ct.the.PPPoE.session.on.a.given.
7db00 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 access.concentrator..Normally,.a
7db20 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 50 50 50 6f 45 20 69 6e 69 74 69 61 74 69 6f 6e 20 70 .host.sends.a.PPPoE.initiation.p
7db40 61 63 6b 65 74 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 50 50 50 6f 45 20 64 69 73 63 6f 76 65 acket.to.start.the.PPPoE.discove
7db60 72 79 20 70 72 6f 63 65 73 73 2c 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 61 63 63 65 73 73 20 63 ry.process,.a.number.of.access.c
7db80 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 6f 66 66 65 72 20 oncentrators.respond.with.offer.
7dba0 70 61 63 6b 65 74 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 73 65 6c 65 63 74 73 20 6f 6e 65 packets.and.the.host.selects.one
7dbc0 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e .of.the.responding.access.concen
7dbe0 74 72 61 74 6f 72 73 20 74 6f 20 73 65 72 76 65 20 74 68 69 73 20 73 65 73 73 69 6f 6e 2e 00 55 trators.to.serve.this.session..U
7dc00 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 69 6e 74 65 72 se.this.command.to.see.LDP.inter
7dc20 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e face.information.Use.this.comman
7dc40 64 20 74 6f 20 73 65 65 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f d.to.see.LDP.neighbor.informatio
7dc60 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 65 74 61 69 6c n.Use.this.command.to.see.detail
7dc80 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 ed.LDP.neighbor.information.Use.
7dca0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 this.command.to.see.discovery.he
7dcc0 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 llo.information.Use.this.command
7dce0 20 74 6f 20 73 65 65 20 74 68 65 20 4c 61 62 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 .to.see.the.Label.Information.Ba
7dd00 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 61 20 6e 61 se..Use.this.command.to.set.a.na
7dd20 6d 65 20 66 6f 72 20 74 68 69 73 20 50 50 50 6f 45 2d 73 65 72 76 65 72 20 61 63 63 65 73 73 20 me.for.this.PPPoE-server.access.
7dd40 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 concentrator..Use.this.command.t
7dd60 6f 20 73 65 74 20 72 65 2d 64 69 61 6c 20 64 65 6c 61 79 20 74 69 6d 65 20 74 6f 20 62 65 20 75 o.set.re-dial.delay.time.to.be.u
7dd80 73 65 64 20 77 69 74 68 20 70 65 72 73 69 73 74 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e sed.with.persist.PPPoE.sessions.
7dda0 20 57 68 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 69 73 20 74 65 72 6d 69 .When.the.PPPoE.session.is.termi
7ddc0 6e 61 74 65 64 20 62 79 20 70 65 65 72 2c 20 61 6e 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 nated.by.peer,.and.on-demand.opt
7dde0 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 ion.is.not.set,.the.router.will.
7de00 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 50 50 50 6f attempt.to.re-establish.the.PPPo
7de20 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 E.link..Use.this.command.to.set.
7de40 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 the.IP.address.of.the.local.endp
7de60 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 oint.of.a.PPPoE.session..If.it.i
7de80 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e s.not.set.it.will.be.negotiated.
7dea0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 .Use.this.command.to.set.the.IP.
7dec0 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 20 6f address.of.the.remote.endpoint.o
7dee0 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 f.a.PPPoE.session..If.it.is.not.
7df00 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 set.it.will.be.negotiated..Use.t
7df20 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 his.command.to.set.the.IPv4.or.I
7df40 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 65 76 65 72 79 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 Pv6.address.of.every.Doman.Name.
7df60 53 65 72 76 65 72 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 2e 20 54 68 Server.you.want.to.configure..Th
7df80 65 79 20 77 69 6c 6c 20 62 65 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 50 50 50 6f 45 20 63 ey.will.be.propagated.to.PPPoE.c
7dfa0 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 lients..Use.this.command.to.set.
7dfc0 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 74 72 61 6e 73 70 6f 72 74 2d 61 64 64 72 65 the.IPv4.or.IPv6.transport-addre
7dfe0 73 73 20 75 73 65 64 20 62 79 20 4c 44 50 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ss.used.by.LDP..Use.this.command
7e000 20 74 6f 20 73 65 74 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 .to.set.the.idle.timeout.interva
7e020 6c 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f l.to.be.used.with.on-demand.PPPo
7e040 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f E.sessions..When.an.on-demand.co
7e060 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2c 20 74 68 65 20 6c 69 6e nnection.is.established,.the.lin
7e080 6b 20 69 73 20 62 72 6f 75 67 68 74 20 75 70 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 k.is.brought.up.only.when.traffi
7e0a0 63 20 69 73 20 73 65 6e 74 20 61 6e 64 20 69 73 20 64 69 73 61 62 6c 65 64 20 77 68 65 6e 20 74 c.is.sent.and.is.disabled.when.t
7e0c0 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 6c 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 76 61 6c he.link.is.idle.for.the.interval
7e0e0 20 73 70 65 63 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .specified..Use.this.command.to.
7e100 73 65 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 set.the.password.for.authenticat
7e120 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 ing.with.a.remote.PPPoE.endpoint
7e140 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f ..Authentication.is.optional.fro
7e160 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 m.the.system's.point.of.view.but
7e180 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 .most.service.providers.require.
7e1a0 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 it..Use.this.command.to.set.the.
7e1c0 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 target.to.use..Action.queue.must
7e1e0 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 .be.defined.to.use.this.setting.
7e200 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 75 73 65 72 Use.this.command.to.set.the.user
7e220 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 name.for.authenticating.with.a.r
7e240 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 emote.PPPoE.endpoint..Authentica
7e260 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d tion.is.optional.from.the.system
7e280 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 's.point.of.view.but.most.servic
7e2a0 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 e.providers.require.it..Use.this
7e2c0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 42 6f 72 64 65 72 20 47 61 74 .command.to.show.IPv6.Border.Gat
7e2e0 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 eway.Protocol.information..Use.t
7e300 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 4e 65 69 67 68 62 6f his.command.to.show.IPv6.Neighbo
7e320 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e r.Discovery.Protocol.information
7e340 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 ..Use.this.command.to.show.IPv6.
7e360 66 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d forwarding.status..Use.this.comm
7e380 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 and.to.show.IPv6.multicast.group
7e3a0 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .membership..Use.this.command.to
7e3c0 20 73 68 6f 77 20 49 50 76 36 20 72 6f 75 74 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .show.IPv6.routes..Use.this.comm
7e3e0 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 and.to.show.all.IPv6.access.list
7e400 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 s.Use.this.command.to.show.all.I
7e420 50 76 36 20 70 72 65 66 69 78 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e Pv6.prefix.lists.Use.this.comman
7e440 64 20 74 6f 20 73 68 6f 77 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 74 68 65 20 52 49 50 4e d.to.show.the.status.of.the.RIPN
7e460 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 G.protocol.Use.this.command.to.s
7e480 70 65 63 69 66 79 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 pecify.a.DNS.server.for.the.syst
7e4a0 65 6d 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d em.to.be.used.for.DNS.lookups..M
7e4c0 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 61 ore.than.one.DNS.server.can.be.a
7e4e0 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2e dded,.configuring.one.at.a.time.
7e500 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 .Both.IPv4.and.IPv6.addresses.ar
7e520 65 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f e.supported..Use.this.command.to
7e540 20 73 70 65 63 69 66 79 20 61 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 70 70 .specify.a.domain.name.to.be.app
7e560 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 77 69 74 68 69 6e 20 55 52 4c ended.to.domain-names.within.URL
7e580 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 61 20 64 6f 74 20 60 60 2e 60 s.that.do.not.include.a.dot.``.`
7e5a0 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 61 70 70 65 6e 64 65 64 2e 00 55 73 65 20 74 68 `.the.domain.is.appended..Use.th
7e5c0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 69 63 65 20 is.command.to.specify.a.service.
7e5e0 6e 61 6d 65 20 62 79 20 77 68 69 63 68 20 74 68 65 20 6c 6f 63 61 6c 20 50 50 50 6f 45 20 69 6e name.by.which.the.local.PPPoE.in
7e600 74 65 72 66 61 63 65 20 63 61 6e 20 73 65 6c 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e terface.can.select.access.concen
7e620 74 72 61 74 6f 72 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 2e 20 49 74 20 77 69 6c 6c trators.to.connect.with..It.will
7e640 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 .connect.to.any.access.concentra
7e660 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 tor.if.not.set..Use.this.command
7e680 20 74 6f 20 75 73 65 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 .to.use.Layer.4.information.for.
7e6a0 49 50 76 34 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d IPv4.ECMP.hashing..Use.this.comm
7e6c0 61 6e 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 and.to.use.a.Cisco.non-compliant
7e6e0 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 6e 64 20 61 6e 64 20 69 6e 74 65 72 70 72 65 74 20 74 68 .format.to.send.and.interpret.th
7e700 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 63 61 70 61 62 69 6c 69 74 79 20 54 4c 56 20 66 6f 72 20 e.Dual-Stack.capability.TLV.for.
7e720 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 73 IPv6.LDP.communications..This.is
7e740 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 37 35 35 32 60 2e 00 55 73 65 20 74 68 69 .related.to.:rfc:`7552`..Use.thi
7e760 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 6f 72 64 65 72 65 64 20 6c 61 62 65 6c 20 64 s.command.to.use.ordered.label.d
7e780 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 2e 20 46 52 52 20 62 79 istribution.control.mode..FRR.by
7e7a0 20 64 65 66 61 75 6c 74 20 75 73 65 73 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6c 61 62 65 6c 20 .default.uses.independent.label.
7e7c0 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 66 6f 72 20 6c 61 distribution.control.mode.for.la
7e7e0 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 bel.distribution...This.is.relat
7e800 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ed.to.:rfc:`5036`..Use.this.comm
7e820 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 and.to.user.Layer.4.information.
7e840 66 6f 72 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 for.ECMP.hashing..Use.this.comma
7e860 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e nd.to.view.operational.status.an
7e880 64 20 64 65 74 61 69 6c 73 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f d.details.wireless-specific.info
7e8a0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 rmation.about.all.wireless.inter
7e8c0 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 faces..Use.this.command.to.view.
7e8e0 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 2d operational.status.and.wireless-
7e900 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 specific.information.about.all.w
7e920 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ireless.interfaces..Use.this.com
7e940 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 mand.to.view.wireless.interface.
7e960 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 queue.information..The.wireless.
7e980 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 interface.identifier.can.range.f
7e9a0 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 55 73 65 64 20 66 6f 72 20 74 rom.wlan0.to.wlan999..Used.for.t
7e9c0 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 61 20 roubleshooting..Used.to.block.a.
7e9e0 73 70 65 63 69 66 69 63 20 6d 69 6d 65 2d 74 79 70 65 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 specific.mime-type..Used.to.bloc
7ea00 6b 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 73 20 62 79 20 74 68 65 20 50 72 6f 78 79 2e k.specific.domains.by.the.Proxy.
7ea20 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 62 6c 6f 63 .Specifying."vyos.net".will.bloc
7ea40 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 2c 20 61 6e 64 20 73 70 k.all.access.to.vyos.net,.and.sp
7ea60 65 63 69 66 79 69 6e 67 20 22 2e 78 78 78 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 ecifying.".xxx".will.block.all.a
7ea80 63 63 65 73 73 20 74 6f 20 55 52 4c 73 20 68 61 76 69 6e 67 20 61 6e 20 55 52 4c 20 65 6e 64 69 ccess.to.URLs.having.an.URL.endi
7eaa0 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 00 ng.on..xxx..User-level.messages.
7eac0 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 77 65 20 Using.'soft-reconfiguration'.we.
7eae0 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 77 69 74 68 6f 75 74 20 62 6f get.the.policy.update.without.bo
7eb00 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 69 6e 67 20 2a 2a 6f 70 65 uncing.the.neighbor..Using.**ope
7eb20 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 61 6e 20 62 65 20 nvpn-option.-reneg-sec**.can.be.
7eb40 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 72 tricky..This.option.is.used.to.r
7eb60 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 6e 20 enegotiate.data.channel.after.n.
7eb80 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 62 6f 74 68 20 73 65 72 76 65 seconds..When.used.at.both.serve
7eba0 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 20 76 61 6c 75 65 20 77 69 r.and.client,.the.lower.value.wi
7ebc0 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 ll.trigger.the.renegotiation..If
7ebe0 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 20 73 69 64 65 20 6f 66 20 .you.set.it.to.0.on.one.side.of.
7ec00 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 62 6c 65 20 69 74 29 2c 20 the.connection.(to.disable.it),.
7ec20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 73 69 the.chosen.value.on.the.other.si
7ec40 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 74 68 65 20 72 65 6e 65 67 de.will.determine.when.the.reneg
7ec60 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 69 6e 67 20 42 47 50 20 63 otiation.will.occur..Using.BGP.c
7ec80 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 20 72 6f 75 74 65 2d 72 65 66 onfederation.Using.BGP.route-ref
7eca0 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 61 72 65 20 42 72 69 64 67 65 00 lectors.Using.VLAN.aware.Bridge.
7ecc0 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 Using.the.operation.mode.command
7ece0 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 69 6e .to.view.Bridge.Information.Usin
7ed00 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 72 65 61 74 65 20 g.this.command,.you.will.create.
7ed20 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 a.new.client.configuration.which
7ed40 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 6f 6e .can.connect.to.``interface``.on
7ed60 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f .this.router..The.public.key.fro
7ed80 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 75 74 m.the.specified.interface.is.aut
7eda0 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 6d 62 65 64 64 65 omatically.extracted.and.embedde
7edc0 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 73 75 61 6c 6c d.into.the.configuration..Usuall
7ede0 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 y.this.configuration.is.used.in.
7ee00 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 6c 61 63 65 20 74 PEs.(Provider.Edge).to.replace.t
7ee20 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 6d 62 65 72 20 73 he.incoming.customer.AS.number.s
7ee40 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f 6d 65 72 20 45 64 o.the.connected.CE.(.Customer.Ed
7ee60 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 ge).can.use.the.same.AS.number.a
7ee80 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 2e 20 54 68 69 73 s.the.other.customer.sites..This
7eea0 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 72 6f 76 69 64 65 .allows.customers.of.the.provide
7eec0 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d r.network.to.use.the.same.AS.num
7eee0 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 54 20 28 56 65 72 ber.across.their.sites..VHT.(Ver
7ef00 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 y.High.Throughput).capabilities.
7ef20 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 74 69 6f 6e 20 63 (802.11ac).VHT.link.adaptation.c
7ef40 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 apabilities.VHT.operating.channe
7ef60 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 l.center.frequency.-.center.freq
7ef80 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 20 61 6e 64 20 31 .1.(for.use.with.80,.80+80.and.1
7efa0 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 60.modes).VHT.operating.channel.
7efc0 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 32 center.frequency.-.center.freq.2
7efe0 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f 64 65 29 00 56 .(for.use.with.the.80+80.mode).V
7f000 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 LAN.VLAN.10.on.member.interface.
7f020 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 45 78 61 6d 70 6c `eth2`.(ACCESS.mode).VLAN.Exampl
7f040 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6e 61 6d 65 00 56 4c 41 4e 27 73 20 e.VLAN.Options.VLAN.name.VLAN's.
7f060 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 can.be.created.by.Accel-ppp.on.t
7f080 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d he.fly.via.the.use.of.a.Kernel.m
7f0a0 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 73 odule.named.`vlan_mon`,.which.is
7f0c0 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 .monitoring.incoming.vlans.and.c
7f0e0 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 reates.the.necessary.VLAN.if.req
7f100 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 uired.and.allowed..VyOS.supports
7f120 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 .the.use.of.either.VLAN.ID's.or.
7f140 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 entire.ranges,.both.values.can.b
7f160 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 e.defined.at.the.same.time.for.a
7f180 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f 75 6c 64 n.interface..VMware.users.should
7f1a0 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 20 69 .ensure.that.a.VMXNET3.adapter.i
7f1c0 73 20 75 73 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b 6e 6f 77 s.used..E1000.adapters.have.know
7f1e0 6e 20 69 73 73 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 50 n.issues.with.GRE.processing..VP
7f200 4e 00 56 50 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f 6e 66 69 N.VPN-clients.will.request.confi
7f220 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 guration.parameters,.optionally.
7f240 79 6f 75 20 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 63 6c 69 you.can.DNS.parameter.to.the.cli
7f260 65 6e 74 2e 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 61 ent..VRF.VRF.Route.Leaking.VRF.a
7f280 6e 64 20 4e 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 nd.NAT.VRF.blue.routing.table.VR
7f2a0 46 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 65 64 20 F.default.routing.table.VRF.red.
7f2c0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 00 routing.table.VRF.route.leaking.
7f2e0 56 52 46 20 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 72 74 75 VRF.topology.example.VRRP.(Virtu
7f300 61 6c 20 52 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 70 al.Router.Redundancy.Protocol).p
7f320 72 6f 76 69 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 79 rovides.active/backup.redundancy
7f340 20 66 6f 72 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 65 72 20 .for.routers..Every.VRRP.router.
7f360 68 61 73 20 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 has.a.physical.IP/IPv6.address,.
7f380 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 75 and.a.virtual.address..On.startu
7f3a0 70 2c 20 72 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 61 6e 64 p,.routers.elect.the.master,.and
7f3c0 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 .the.router.with.the.highest.pri
7f3e0 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 61 73 73 ority.becomes.the.master.and.ass
7f400 69 67 6e 73 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 igns.the.virtual.address.to.its.
7f420 69 6e 74 65 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 interface..All.routers.with.lowe
7f440 72 20 70 72 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f 75 74 65 r.priorities.become.backup.route
7f460 72 73 2e 20 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 6e 64 69 rs..The.master.then.starts.sendi
7f480 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 6f ng.keepalive.packets.to.notify.o
7f4a0 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 62 6c 65 ther.routers.that.it's.available
7f4c0 2e 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 20 ..If.the.master.fails.and.stops.
7f4e0 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 65 20 72 sending.keepalive.packets,.the.r
7f500 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 72 69 6f outer.with.the.next.highest.prio
7f520 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 6e 64 20 rity.becomes.the.new.master.and.
7f540 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 00 takes.over.the.virtual.address..
7f560 56 52 52 50 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 69 VRRP.can.use.two.modes:.preempti
7f580 76 65 20 61 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 20 70 72 ve.and.non-preemptive..In.the.pr
7f5a0 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 74 68 20 eemptive.mode,.if.a.router.with.
7f5c0 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 68 65 6e a.higher.priority.fails.and.then
7f5e0 20 63 6f 6d 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 .comes.back,.routers.with.lower.
7f600 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d 61 73 74 priority.will.give.up.their.mast
7f620 65 72 20 73 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 er.status..In.non-preemptive.mod
7f640 65 2c 20 74 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 69 6c 6c e,.the.newly.elected.master.will
7f660 20 6b 65 65 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 68 65 20 .keep.the.master.status.and.the.
7f680 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 52 virtual.address.indefinitely..VR
7f6a0 52 50 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e 64 65 64 RP.functionality.can.be.extended
7f6c0 20 77 69 74 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 77 6f .with.scripts..VyOS.supports.two
7f6e0 20 6b 69 6e 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 .kinds.of.scripts:.health.check.
7f700 73 63 72 69 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 2e 20 scripts.and.transition.scripts..
7f720 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 63 75 73 Health.check.scripts.execute.cus
7f740 74 6f 6d 20 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d 61 tom.checks.in.addition.to.the.ma
7f760 73 74 65 72 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 69 ster.router.reachability..Transi
7f780 74 69 6f 6e 20 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 56 tion.scripts.are.executed.when.V
7f7a0 52 52 50 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 6f RRP.state.changes.from.master.to
7f7c0 20 62 61 63 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 73 61 20 .backup.or.fault.and.vice.versa.
7f7e0 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 and.can.be.used.to.enable.or.dis
7f800 61 62 6c 65 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 able.certain.services,.for.examp
7f820 6c 65 2e 00 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 69 74 68 le..VRRP.groups.are.created.with
7f840 20 74 68 65 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 .the.``set.high-availability.vrr
7f860 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e 20 p.group.$GROUP_NAME``.commands..
7f880 54 68 65 20 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 6e 74 65 The.required.parameters.are.inte
7f8a0 72 66 61 63 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 6b rface,.vrid,.and.address..VRRP.k
7f8c0 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 74 2c 20 eepalive.packets.use.multicast,.
7f8e0 61 6e 64 20 56 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 61 and.VRRP.setups.are.limited.to.a
7f900 20 73 69 6e 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 2e 20 .single.datalink.layer.segment..
7f920 59 6f 75 20 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 72 6f 75 You.can.setup.multiple.VRRP.grou
7f940 70 73 20 28 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 29 ps.(also.called.virtual.routers)
7f960 2e 20 56 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 ..Virtual.routers.are.identified
7f980 20 62 79 20 61 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 65 6e 74 .by.a.VRID.(Virtual.Router.IDent
7f9a0 69 66 69 65 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 72 ifier)..If.you.setup.multiple.gr
7f9c0 6f 75 70 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 69 oups.on.the.same.interface,.thei
7f9e0 72 20 56 52 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 79 20 75 r.VRIDs.must.be.unique.if.they.u
7fa00 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 20 se.the.same.address.family,.but.
7fa20 69 74 27 73 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f 6d it's.possible.(even.if.not.recom
7fa40 6d 65 6e 64 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 20 mended.for.readability.reasons).
7fa60 74 6f 20 75 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 66 65 72 to.use.duplicate.VRIDs.on.differ
7fa80 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 20 63 61 ent.interfaces..VRRP.priority.ca
7faa0 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 74 69 6f n.be.set.with.``priority``.optio
7fac0 6e 3a 00 56 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 n:.VTI.-.Virtual.Tunnel.Interfac
7fae0 65 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f 66 e.VXLAN.VXLAN.is.an.evolution.of
7fb00 20 65 66 66 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 6c .efforts.to.standardize.an.overl
7fb20 61 79 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 6e ay.encapsulation.protocol..It.in
7fb40 63 72 65 61 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f 20 31 36 creases.the.scalability.up.to.16
7fb60 20 6d 69 6c 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6c .million.logical.networks.and.al
7fb80 6c 6f 77 73 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 72 6f 73 lows.for.layer.2.adjacency.acros
7fba0 73 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 s.IP.networks..Multicast.or.unic
7fbc0 61 73 74 20 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 48 ast.with.head-end.replication.(H
7fbe0 45 52 29 20 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 74 2c 20 ER).is.used.to.flood.broadcast,.
7fc00 75 6e 6b 6e 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 28 unknown.unicast,.and.multicast.(
7fc20 42 55 4d 29 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 6f 70 74 BUM).traffic..VXLAN.specific.opt
7fc40 69 6f 6e 73 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d 65 ions.VXLAN.was.officially.docume
7fc60 6e 74 65 64 20 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e nted.by.the.IETF.in.:rfc:`7348`.
7fc80 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 75 65 00 .Valid.values.are.0..255..Value.
7fca0 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 Value.to.send.to.RADIUS.server.i
7fcc0 6e 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 n.NAS-IP-Address.attribute.and.t
7fce0 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e o.be.matched.in.DM/CoA.requests.
7fd00 20 41 6c 73 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f .Also.DM/CoA.server.will.bind.to
7fd20 20 74 68 61 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 .that.address..Value.to.send.to.
7fd40 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 RADIUS.server.in.NAS-Identifier.
7fd60 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 attribute.and.to.be.matched.in.D
7fd80 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 56 65 72 M/CoA.requests..Verification.Ver
7fda0 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 ification:.Version.Virtual.Ether
7fdc0 6e 65 74 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 net.Virtual.Server.allows.to.Loa
7fde0 64 2d 62 61 6c 61 6e 63 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 d-balance.traffic.destination.vi
7fe00 72 74 75 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 rtual-address:port.between.sever
7fe20 61 6c 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 al.real.servers..Virtual-server.
7fe40 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 Virtual-server.can.be.configured
7fe60 20 77 69 74 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 .with.VRRP.virtual.address.or.wi
7fe80 74 68 6f 75 74 20 56 52 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 thout.VRRP..Volume.is.either.mou
7fea0 6e 74 65 64 20 61 73 20 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 nted.as.rw.(read-write.-.default
7fec0 29 20 6f 72 20 72 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 ).or.ro.(read-only).VyOS.1.1.sup
7fee0 70 6f 72 74 65 64 20 6c 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 ported.login.as.user.``root``..T
7ff00 68 69 73 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 his.has.been.removed.due.to.tigh
7ff20 74 65 72 20 73 65 63 75 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 ter.security.in.VyOS.1.2..VyOS.1
7ff40 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 .3.(equuleus).supports.DHCPv6-PD
7ff60 20 28 3a 72 66 63 3a 60 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 .(:rfc:`3633`)..DHCPv6.Prefix.De
7ff80 6c 65 67 61 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 legation.is.supported.by.most.IS
7ffa0 50 73 20 77 68 6f 20 70 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 Ps.who.provide.native.IPv6.for.c
7ffc0 6f 6e 73 75 6d 65 72 73 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 onsumers.on.fixed.networks..VyOS
7ffe0 20 31 2e 34 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 .1.4.(sagitta).introduced.dynami
80000 63 20 72 6f 75 74 69 6e 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 c.routing.support.for.VRFs..VyOS
80020 20 31 2e 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 .1.4.changed.the.way.in.how.encr
80040 79 74 69 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 ytion.keys.or.certificates.are.s
80060 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 tored.on.the.system..In.the.pre.
80080 56 79 4f 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 VyOS.1.4.era,.certificates.got.s
800a0 74 6f 72 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 tored.under./config.and.every.se
800c0 72 76 69 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 rvice.referenced.a.file..That.ma
800e0 64 65 20 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 de.copying.a.running.configurati
80100 6f 6e 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 on.from.system.A.to.system.B.a.b
80120 69 74 20 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 it.harder,.as.you.had.to.copy.th
80140 65 20 66 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 e.files.and.their.permissions.by
80160 20 68 61 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 .hand..VyOS.1.4.uses.chrony.inst
80180 65 61 64 20 6f 66 20 6e 74 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 ead.of.ntpd.(see.:vytask:`T3008`
801a0 29 20 77 68 69 63 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e ).which.will.no.longer.accept.an
801c0 6f 6e 79 6d 6f 75 73 20 4e 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 onymous.NTP.requests.as.in.VyOS.
801e0 31 2e 33 2e 20 41 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 1.3..All.configurations.will.be.
80200 6d 69 67 72 61 74 65 64 20 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 migrated.to.keep.the.anonymous.f
80220 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 unctionality..For.new.setups.if.
80240 79 6f 75 20 68 61 76 65 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 you.have.clients.using.your.VyOS
80260 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 .installation.as.NTP.server,.you
80280 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 .must.specify.the.`allow-client`
802a0 20 64 69 72 65 63 74 69 76 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 .directive..VyOS.Arista.EOS.setu
802c0 70 00 56 79 4f 53 20 45 53 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 p.VyOS.ESP.group.has.the.next.op
802e0 74 69 6f 6e 73 3a 00 56 79 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 tions:.VyOS.Field.VyOS.IKE.group
80300 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 .has.the.next.options:.VyOS.MIBs
80320 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 65 00 56 79 4f .VyOS.NAT66.Simple.Configure.VyO
80340 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 65 6d 75 6c 61 74 S.Network.Emulator.policy.emulat
80360 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 73 75 66 66 65 72 es.the.conditions.you.can.suffer
80380 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 .in.a.real.network..You.will.be.
803a0 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 72 61 able.to.configure.things.like.ra
803c0 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 70 te,.burst,.delay,.packet.loss,.p
803e0 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 20 72 65 6f 72 64 acket.corruption.or.packet.reord
80400 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f 6c 69 63 79 2d 42 ering..VyOS.Option.VyOS.Policy-B
80420 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 79 20 6d 61 74 63 ased.Routing.(PBR).works.by.matc
80440 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 6e hing.source.IP.address.ranges.an
80460 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 20 64 d.forwarding.the.traffic.using.d
80480 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 79 4f 53 20 53 4e ifferent.routing.tables..VyOS.SN
804a0 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 MP.supports.both.IPv4.and.IPv6..
804c0 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 6c 64 20 69 6e 20 VyOS.also.comes.with.a.build.in.
804e0 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 56 79 SSTP.server,.see.:ref:`sstp`..Vy
80500 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 66 OS.also.provides.DHCPv6.server.f
80520 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 unctionality.which.is.described.
80540 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f in.this.section..VyOS.also.suppo
80560 72 74 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 rts.two.different.modes.of.authe
80580 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 ntication,.local.and.RADIUS..To.
805a0 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 create.a.new.local.user.named."v
805c0 79 6f 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 yos".with.a.password.of."vyos".u
805e0 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 se.the.following.commands..VyOS.
80600 63 61 6e 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 can.also.run.in.DMVPN.spoke.mode
80620 2e 00 56 79 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 61 63 ..VyOS.can.be.configured.to.trac
80640 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 k.connections.using.the.connecti
80660 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f on.tracking.subsystem..Connectio
80680 6e 20 74 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f n.tracking.becomes.operational.o
806a0 6e 63 65 20 65 69 74 68 65 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 nce.either.stateful.firewall.or.
806c0 4e 41 54 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 NAT.is.configured..VyOS.can.not.
806e0 6f 6e 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 only.act.as.an.OpenVPN.site-to-s
80700 69 74 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e ite.or.server.for.multiple.clien
80720 74 73 2e 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 ts..You.can.indeed.also.configur
80740 65 20 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 e.any.VyOS.OpenVPN.interface.as.
80760 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 an.OpenVPN.client.connecting.to.
80780 61 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 a.VyOS.OpenVPN.server.or.any.oth
807a0 65 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c 74 20 er.OpenVPN.server..VyOS.default.
807c0 77 69 6c 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 will.be.`auto`..VyOS.does.not.ha
807e0 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 ve.a.special.command.to.start.th
80800 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 e.Babel.process..The.Babel.proce
80820 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 6c 20 65 ss.starts.when.the.first.Babel.e
80840 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 nabled.interface.is.configured..
80860 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d VyOS.does.not.have.a.special.com
80880 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 mand.to.start.the.OSPF.process..
808a0 54 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 The.OSPF.process.starts.when.the
808c0 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 .first.ospf.enabled.interface.is
808e0 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 .configured..VyOS.does.not.have.
80900 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f a.special.command.to.start.the.O
80920 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 SPFv3.process..The.OSPFv3.proces
80940 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 s.starts.when.the.first.ospf.ena
80960 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 bled.interface.is.configured..Vy
80980 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 OS.facilitates.IP.Multicast.by.s
809a0 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a upporting.**PIM.Sparse.Mode**,.*
809c0 2a 49 47 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 *IGMP**.and.**IGMP-Proxy**..VyOS
809e0 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 .facilitates.IPv6.Multicast.by.s
80a00 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e upporting.**PIMv6**.and.**MLD**.
80a20 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 61 20 72 65 6d 6f 74 65 .VyOS.is.able.to.update.a.remote
80a40 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 65 .DNS.record.when.an.interface.ge
80a60 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f ts.a.new.IP.address..In.order.to
80a80 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 63 6c 69 65 6e 74 5f 2c .do.so,.VyOS.includes.ddclient_,
80aa0 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 6f 72 20 74 68 69 73 20 .a.Perl.script.written.for.this.
80ac0 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 73 20 61 6c 73 6f 20 61 only.one.purpose..VyOS.is.also.a
80ae0 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 65 6c 79 69 6e 67 20 6f ble.to.use.any.service.relying.o
80b00 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 64 64 63 6c 69 65 6e n.protocols.supported.by.ddclien
80b20 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 53 4e 4d 50 76 32 5f 20 t..VyOS.itself.supports.SNMPv2_.
80b40 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 28 76 65 72 73 69 6f 6e (version.2).and.SNMPv3_.(version
80b60 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 .3).where.the.later.is.recommend
80b80 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 65 63 75 72 69 74 79 20 ed.because.of.improved.security.
80ba0 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 65 6e 63 (optional.authentication.and.enc
80bc0 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 63 6f 6e 74 72 6f 6c 20 ryption)..VyOS.lets.you.control.
80be0 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 2c 20 traffic.in.many.different.ways,.
80c00 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 20 70 6f 73 73 69 62 69 here.we.will.cover.every.possibi
80c20 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 73 20 6d 61 6e 79 20 lity..You.can.configure.as.many.
80c40 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 74 20 79 6f 75 20 77 69 policies.as.you.want,.but.you.wi
80c60 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c ll.only.be.able.to.apply.one.pol
80c80 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 icy.per.interface.and.direction.
80ca0 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 79 4f 53 20 6d 61 6b 65 (inbound.or.outbound)..VyOS.make
80cc0 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 s.use.of.:abbr:`FRR.(Free.Range.
80ce0 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 74 Routing)`.and.we.would.like.to.t
80d00 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 21 00 56 79 4f 53 hank.them.for.their.effort!.VyOS
80d20 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 6c 74 65 72 20 3c .makes.use.of.Linux.`netfilter.<
80d40 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 5f 20 66 6f 72 20 70 61 https://netfilter.org/>`_.for.pa
80d60 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 20 6f 6e 6c 79 20 63 61 cket.filtering..VyOS.not.only.ca
80d80 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 73 73 75 65 64 n.now.manage.certificates.issued
80da0 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 .by.3rd.party.Certificate.Author
80dc0 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 73 20 61 20 43 41 20 6f ities,.it.can.also.act.as.a.CA.o
80de0 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 79 6f 75 72 20 6f n.its.own..You.can.create.your.o
80e00 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 20 77 69 74 68 20 69 74 wn.root.CA.and.sign.keys.with.it
80e20 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 69 6d 70 6c 65 20 6f 70 .by.making.use.of.some.simple.op
80e40 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 20 61 6c 73 6f 20 68 61 -mode.commands..VyOS.now.also.ha
80e60 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 43 41 73 2c 20 6b 65 79 s.the.ability.to.create.CAs,.key
80e80 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 68 65 72 20 6b 65 79 70 s,.Diffie-Hellman.and.other.keyp
80ea0 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 65 73 73 20 6f 70 65 72 airs.from.an.easy.to.access.oper
80ec0 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 79 4f 53 20 6f 70 65 72 ational.level.command..VyOS.oper
80ee0 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 6e 6f 74 20 6f 6e ational.mode.commands.are.not.on
80f00 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 6b 65 79 73 ly.available.for.generating.keys
80f20 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 6d 2e 00 56 79 4f 53 20 .but.also.to.display.them..VyOS.
80f40 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 provide.an.HTTP.API..You.can.use
80f60 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2c .it.to.execute.op-mode.commands,
80f80 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c 65 74 65 20 63 6f 6e 66 .update.VyOS,.set.or.delete.conf
80fa0 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 ig..VyOS.provides.DNS.infrastruc
80fc0 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 69 73 20 64 ture.for.small.networks..It.is.d
80fe0 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 74 20 61 6e 64 20 68 61 esigned.to.be.lightweight.and.ha
81000 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 69 74 61 62 6c 65 20 66 ve.a.small.footprint,.suitable.f
81020 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 72 6f 75 74 65 72 73 20 or.resource.constrained.routers.
81040 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 77 65 20 75 74 69 6c 69 and.firewalls..For.this.we.utili
81060 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 ze.PowerDNS.recursor..VyOS.provi
81080 64 65 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e des.a.command.to.generate.a.conn
810a0 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 ection.profile.used.by.Windows.c
810c0 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 lients.that.will.connect.to.the.
810e0 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 "rw".connection.on.our.VyOS.serv
81100 65 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 er..VyOS.provides.policies.comma
81120 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 nds.exclusively.for.BGP.traffic.
81140 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 filtering.and.manipulation:.**as
81160 2d 70 61 74 68 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f -path-list**.is.one.of.them..VyO
81180 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 S.provides.policies.commands.exc
811a0 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 lusively.for.BGP.traffic.filteri
811c0 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 ng.and.manipulation:.**community
811e0 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f -list**.is.one.of.them..VyOS.pro
81200 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 vides.policies.commands.exclusiv
81220 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e ely.for.BGP.traffic.filtering.an
81240 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c d.manipulation:.**extcommunity-l
81260 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 ist**.is.one.of.them..VyOS.provi
81280 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c des.policies.commands.exclusivel
812a0 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 y.for.BGP.traffic.filtering.and.
812c0 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d manipulation:.**large-community-
812e0 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 list**.is.one.of.them..VyOS.prov
81300 69 64 65 73 20 73 6f 6d 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f ides.some.operational.commands.o
81320 6e 20 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 n.OpenVPN..VyOS.provides.support
81340 20 66 6f 72 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 .for.DHCP.failover..DHCP.failove
81360 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 r.must.be.configured.explicitly.
81380 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f by.the.following.statements..VyO
813a0 53 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 S.reverse-proxy.is.balancer.and.
813c0 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d proxy.server.that.provides.high-
813e0 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 availability,.load.balancing.and
81400 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 .proxying.for.TCP.(level.4).and.
81420 48 54 54 50 2d 62 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e HTTP-based.(level.7).application
81440 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 47 4d 50 20 76 65 72 73 69 s..VyOS.supports.both.IGMP.versi
81460 6f 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 on.2.and.version.3.(which.allows
81480 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f .source-specific.multicast)..VyO
814a0 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 20 61 6e S.supports.both.MLD.version.1.an
814c0 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 d.version.2.(which.allows.source
814e0 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f -specific.multicast)..VyOS.suppo
81500 72 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 rts.flow-accounting.for.both.IPv
81520 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 4.and.IPv6.traffic..The.system.a
81540 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 cts.as.a.flow.exporter,.and.you.
81560 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 are.free.to.use.it.with.any.comp
81580 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 atible.collector..VyOS.supports.
815a0 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 sFlow.accounting.for.both.IPv4.a
815c0 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 nd.IPv6.traffic..The.system.acts
815e0 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 .as.a.flow.exporter,.and.you.are
81600 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 .free.to.use.it.with.any.compati
81620 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 ble.collector..VyOS.supports.set
81640 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 63 ting.timeouts.for.connections.ac
81660 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 79 70 65 2e 20 cording.to.the.connection.type..
81680 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 66 6f 72 20 67 You.can.set.timeout.values.for.g
816a0 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 6f 72 20 49 43 4d 50 20 63 6f 6e eneric.connections,.for.ICMP.con
816c0 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 6f 72 20 66 6f nections,.UDP.connections,.or.fo
816e0 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 61 20 6e 75 6d 62 65 72 20 6f 66 r.TCP.connections.in.a.number.of
81700 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 .different.states..VyOS.supports
81720 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 .setting.up.PPPoE.in.two.differe
81740 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e nt.ways.to.a.PPPoE.internet.conn
81760 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 73 65 20 6d 6f 73 74 20 49 53 50 ection..This.is.because.most.ISP
81780 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 s.provide.a.modem.that.is.also.a
817a0 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f 53 20 75 73 65 73 20 49 53 43 20 .wireless.router..VyOS.uses.ISC.
817c0 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 DHCP.server.for.both.IPv4.and.IP
817e0 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 v6.address.assignment..VyOS.uses
81800 20 74 68 65 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d .the.`interfaces.wwan`.subsystem
81820 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 .for.configuration..VyOS.uses.th
81840 65 20 60 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 e.`mirror`.option.to.configure.p
81860 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ort.mirroring..The.configuration
81880 20 69 73 20 64 69 76 69 64 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 .is.divided.into.2.different.dir
818a0 65 63 74 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c ections..Destination.ports.shoul
818c0 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 d.be.configured.for.different.tr
818e0 61 66 66 69 63 20 64 69 72 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 affic.directions..VyOS.utilizes.
81900 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 `accel-ppp`_.to.provide.:abbr:`I
81920 50 6f 45 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 PoE.(Internet.Protocol.over.Ethe
81940 72 6e 65 74 29 60 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 rnet)`.server.functionality..It.
81960 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 can.be.used.with.local.authentic
81980 61 74 69 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 ation.(mac-address).or.a.connect
819a0 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 ed.RADIUS.server..VyOS.utilizes.
819c0 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 `accel-ppp`_.to.provide.PPPoE.se
819e0 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 rver.functionality..It.can.be.us
81a00 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 ed.with.local.authentication.or.
81a20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 a.connected.RADIUS.server..VyOS.
81a40 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c utilizes.accel-ppp_.to.provide.L
81a60 32 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 2TP.server.functionality..It.can
81a80 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 .be.used.with.local.authenticati
81aa0 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e on.or.a.connected.RADIUS.server.
81ac0 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f .VyOS.utilizes.accel-ppp_.to.pro
81ae0 76 69 64 65 20 53 53 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 vide.SSTP.server.functionality..
81b00 57 65 20 73 75 70 70 6f 72 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 We.support.both.local.and.RADIUS
81b20 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 .authentication..WAN.Load.Balaci
81b40 6e 67 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d ng.should.not.be.used.when.dynam
81b60 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 ic.routing.protocol.is.used/need
81b80 65 64 2e 20 54 68 69 73 20 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 ed..This.feature.creates.customi
81ba0 7a 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 zed.routing.tables.and.firewall.
81bc0 72 75 6c 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c rules,.that.makes.it.incompatibl
81be0 65 20 74 6f 20 75 73 65 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e e.to.use.with.routing.protocols.
81c00 00 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 .WAN.interface.on.`eth1`.WAN.loa
81c20 64 20 62 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 d.balancing.WLAN/WIFI.-.Wireless
81c40 20 4c 41 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 .LAN.WMM-PS.Unscheduled.Automati
81c60 63 20 50 6f 77 65 72 20 53 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 c.Power.Save.Delivery.[U-APSD].W
81c80 50 41 20 70 61 73 73 70 68 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 PA.passphrase.``12345678``.WWAN.
81ca0 2d 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 61 72 -.Wireless.Wide-Area-Network.War
81cc0 6e 69 6e 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 75 6d ning.Warning.conditions.We.assum
81ce0 65 20 74 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 74 69 e.that.the.LEFT.router.has.stati
81d00 63 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 61 6e c.192.0.2.10.address.on.eth0,.an
81d20 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 d.the.RIGHT.router.has.a.dynamic
81d40 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 .address.on.eth0..We.can.also.cr
81d60 65 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 72 62 eate.the.certificates.using.Cerb
81d80 6f 72 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 ort.which.is.an.easy-to-use.clie
81da0 6e 74 20 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 nt.that.fetches.a.certificate.fr
81dc0 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 om.Let's.Encrypt.an.open.certifi
81de0 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 cate.authority.launched.by.the.E
81e00 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c FF,.Mozilla,.and.others.and.depl
81e20 6f 79 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e 20 62 oys.it.to.a.web.server..We.can.b
81e40 75 69 6c 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 73 65 64 uild.route-maps.for.import.based
81e60 20 6f 6e 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 69 6d 70 .on.these.states..Here.is.a.simp
81e80 6c 65 20 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 60 72 6f le.RPKI.configuration,.where.`ro
81ea0 75 74 69 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 69 6e 67 utinator`.is.the.RPKI-validating
81ec0 20 22 63 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e 30 2e 32 ."cache".server.with.ip.`192.0.2
81ee0 2e 31 60 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 70 6c 61 .1`:.We.can't.support.all.displa
81f00 79 73 20 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 72 20 64 ys.from.the.beginning..If.your.d
81f20 69 73 70 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 65 20 63 isplay.type.is.missing,.please.c
81f40 72 65 61 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 68 61 62 reate.a.feature.request.via.Phab
81f60 72 69 63 61 74 6f 72 5f 2e 00 57 65 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 ricator_..We.could.expand.on.thi
81f80 73 20 61 6e 64 20 61 6c 73 6f 20 64 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d s.and.also.deny.link.local.and.m
81fa0 75 6c 74 69 63 61 73 74 20 69 6e 20 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 ulticast.in.the.rule.20.action.d
81fc0 65 6e 79 2e 00 57 65 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f eny..We.do.not.have.CLI.nodes.fo
81fe0 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 r.every.single.OpenVPN.option..I
82000 66 20 61 6e 20 6f 70 74 69 6f 6e 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 f.an.option.is.missing,.a.featur
82020 65 20 72 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 e.request.should.be.opened.at.Ph
82040 61 62 72 69 63 61 74 6f 72 5f 20 73 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 abricator_.so.all.users.can.bene
82060 66 69 74 20 66 72 6f 6d 20 69 74 20 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 fit.from.it.(see.:ref:`issues_fe
82080 61 74 75 72 65 73 60 29 2e 00 57 65 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 atures`)..We.don't.recomend.to.u
820a0 73 65 20 61 72 67 75 6d 65 6e 74 73 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 se.arguments..Using.environments
820c0 20 69 73 20 6d 6f 72 65 20 70 72 65 66 66 65 72 65 62 6c 65 2e 00 57 65 20 6c 69 73 74 65 6e 20 .is.more.preffereble..We.listen.
820e0 6f 6e 20 70 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 on.port.51820.We.need.to.generat
82100 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 6e 74 69 e.the.certificate.which.authenti
82120 63 61 74 65 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 65 73 cates.users.who.attempt.to.acces
82140 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 68 20 74 s.the.network.resource.through.t
82160 68 65 20 53 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e he.SSL.VPN.tunnels..The.followin
82180 67 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 20 73 69 g.commands.will.create.a.self.si
821a0 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 73 74 gned.certificates.and.will.be.st
821c0 6f 72 65 64 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 75 74 ored.in.configuration:.We.now.ut
821e0 69 6c 69 7a 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 6f 75 72 ilize.`tuned`.for.dynamic.resour
82200 63 65 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 73 2e 00 ce.balancing.based.on.profiles..
82220 57 65 20 6f 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 We.only.allow.the.192.168.2.0/24
82240 20 73 75 62 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 .subnet.to.travel.over.the.tunne
82260 6c 00 57 65 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 66 6f 72 l.We.only.need.a.single.step.for
82280 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 .this.interface:.We.route.all.tr
822a0 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 6e 65 74 affic.for.the.192.168.2.0/24.net
822c0 77 6f 72 6b 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 73 65 20 work.to.interface.`wg01`.We.use.
822e0 61 20 76 6f 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 a.vontainer.providing.the.TACACS
82300 20 73 65 72 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 27 6c 6c 20 63 .serve.rin.this.example..We'll.c
82320 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e onfigure.OpenVPN.using.self-sign
82340 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 ed.certificates,.and.then.discus
82360 73 20 74 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 s.the.legacy.pre-shared.key.mode
82380 2e 00 57 65 27 6c 6c 20 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 ..We'll.use.the.IKE.and.ESP.grou
823a0 70 73 20 63 72 65 61 74 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 ps.created.above.for.this.VPN..B
823c0 65 63 61 75 73 65 20 77 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 ecause.we.need.access.to.2.diffe
823e0 72 65 6e 74 20 73 75 62 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 rent.subnets.on.the.far.side,.we
82400 20 77 69 6c 6c 20 6e 65 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 .will.need.two.different.tunnels
82420 2e 20 49 66 20 79 6f 75 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 ..If.you.changed.the.names.of.th
82440 65 20 45 53 50 20 67 72 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 e.ESP.group.and.IKE.group.in.the
82460 20 70 72 65 76 69 6f 75 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 .previous.step,.make.sure.you.us
82480 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 e.the.correct.names.here.too..We
824a0 62 20 50 72 6f 78 79 20 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c b.Proxy.Autodiscovery.(WPAD).URL
824c0 00 57 65 62 70 72 6f 78 79 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 .Webproxy.When.LDP.is.working,.y
824e0 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 ou.will.be.able.to.see.label.inf
82500 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f ormation.in.the.outcome.of.``sho
82520 77 20 69 70 20 72 6f 75 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 w.ip.route``..Besides.that.infor
82540 6d 61 74 69 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 mation,.there.are.also.specific.
82560 2a 73 68 6f 77 2a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 56 52 *show*.commands.for.LDP:.When.VR
82580 46 73 20 61 72 65 20 75 73 65 64 20 69 74 20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 Fs.are.used.it.is.not.only.manda
825a0 74 6f 72 79 20 74 6f 20 63 72 65 61 74 65 20 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 tory.to.create.a.VRF.but.also.th
825c0 65 20 56 52 46 20 69 74 73 65 6c 66 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 e.VRF.itself.needs.to.be.assigne
825e0 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 d.to.an.interface..When.a.``cust
82600 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 om``.DynDNS.provider.is.used.the
82620 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 65 72 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 .`<server>`.where.update.request
82640 73 20 61 72 65 20 62 65 69 6e 67 20 73 65 6e 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 s.are.being.sent.to.must.be.spec
82660 69 66 69 65 64 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 ified..When.a.``custom``.DynDNS.
82680 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 provider.is.used.the.protocol.us
826a0 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 ed.for.communicating.to.the.prov
826c0 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 ider.must.be.specified.under.`<p
826e0 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 rotocol>`..See.the.embedded.comp
82700 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 letion.helper.for.available.prot
82720 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 66 61 69 6c 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e ocols..When.a.failover.occurs.in
82740 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 20 6d 6f 64 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c .active-backup.mode,.bonding.wil
82760 6c 20 69 73 73 75 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 l.issue.one.or.more.gratuitous.A
82780 52 50 73 20 6f 6e 20 74 68 65 20 6e 65 77 6c 79 20 61 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f RPs.on.the.newly.active.slave..O
827a0 6e 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 ne.gratuitous.ARP.is.issued.for.
827c0 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 the.bonding.master.interface.and
827e0 20 65 61 63 68 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 .each.VLAN.interfaces.configured
82800 20 61 62 6f 76 65 20 69 74 2c 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 .above.it,.provided.that.the.int
82820 65 72 66 61 63 65 20 68 61 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 erface.has.at.least.one.IP.addre
82840 73 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 ss.configured..Gratuitous.ARPs.i
82860 73 73 75 65 64 20 66 6f 72 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 61 ssued.for.VLAN.interfaces.are.ta
82880 67 67 65 64 20 77 69 74 68 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 gged.with.the.appropriate.VLAN.i
828a0 64 2e 00 57 68 65 6e 20 61 20 6c 69 6e 6b 20 69 73 20 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 d..When.a.link.is.reconnected.or
828c0 20 61 20 6e 65 77 20 73 6c 61 76 65 20 6a 6f 69 6e 73 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 .a.new.slave.joins.the.bond.the.
828e0 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 receive.traffic.is.redistributed
82900 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 63 74 69 76 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 .among.all.active.slaves.in.the.
82920 62 6f 6e 64 20 62 79 20 69 6e 69 74 69 61 74 69 6e 67 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 bond.by.initiating.ARP.Replies.w
82940 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 ith.the.selected.MAC.address.to.
82960 65 61 63 68 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 each.of.the.clients..The.updelay
82980 20 70 61 72 61 6d 65 74 65 72 20 28 64 65 74 61 69 6c 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 .parameter.(detailed.below).must
829a0 20 62 65 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 .be.set.to.a.value.equal.or.grea
829c0 74 65 72 20 74 68 61 6e 20 74 68 65 20 73 77 69 74 63 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 ter.than.the.switch's.forwarding
829e0 20 64 65 6c 61 79 20 73 6f 20 74 68 61 74 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 .delay.so.that.the.ARP.Replies.s
82a00 65 6e 74 20 74 6f 20 74 68 65 20 70 65 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f ent.to.the.peers.will.not.be.blo
82a20 63 6b 65 64 20 62 79 20 74 68 65 20 73 77 69 74 63 68 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 cked.by.the.switch..When.a.packe
82a40 74 20 69 73 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f t.is.to.be.sent,.it.will.have.to
82a60 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 61 74 20 71 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 .go.through.that.queue,.so.the.p
82a80 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 61 74 20 74 68 65 20 74 61 69 6c acket.will.be.placed.at.the.tail
82aa0 20 6f 66 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 .of.it..When.the.packet.complete
82ac0 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 ly.goes.through.it,.it.will.be.d
82ae0 65 71 75 65 75 65 64 20 65 6d 70 74 79 69 6e 67 20 69 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 equeued.emptying.its.place.in.th
82b00 65 20 71 75 65 75 65 20 61 6e 64 20 62 65 69 6e 67 20 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e e.queue.and.being.eventually.han
82b20 64 65 64 20 74 6f 20 74 68 65 20 4e 49 43 20 74 6f 20 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 ded.to.the.NIC.to.be.actually.se
82b40 6e 74 20 6f 75 74 2e 00 57 68 65 6e 20 61 20 72 6f 75 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f nt.out..When.a.route.fails,.a.ro
82b60 75 74 69 6e 67 20 75 70 64 61 74 65 20 69 73 20 73 65 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 uting.update.is.sent.to.withdraw
82b80 20 74 68 65 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f .the.route.from.the.network's.ro
82ba0 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 57 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 uting.tables..When.the.route.is.
82bc0 72 65 2d 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 68 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 re-enabled,.the.change.in.availa
82be0 62 69 6c 69 74 79 20 69 73 20 61 6c 73 6f 20 61 64 76 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 bility.is.also.advertised..A.rou
82c00 74 65 20 74 68 61 74 20 63 6f 6e 74 69 6e 75 61 6c 6c 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 te.that.continually.fails.and.re
82c20 74 75 72 6e 73 20 72 65 71 75 69 72 65 73 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e turns.requires.a.great.deal.of.n
82c40 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 etwork.traffic.to.update.the.net
82c60 77 6f 72 6b 20 61 62 6f 75 74 20 74 68 65 20 72 6f 75 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 work.about.the.route's.status..W
82c80 68 65 6e 20 61 64 64 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 hen.adding.IPv6.routing.informat
82ca0 69 6f 6e 20 65 78 63 68 61 6e 67 65 20 66 65 61 74 75 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 ion.exchange.feature.to.BGP..The
82cc0 72 65 20 77 65 72 65 20 73 6f 6d 65 20 70 72 6f 70 6f 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 re.were.some.proposals..:abbr:`I
82ce0 45 54 46 20 28 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 ETF.(Internet.Engineering.Task.F
82d00 6f 72 63 65 29 60 20 3a 61 62 62 72 3a 60 49 44 52 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 orce)`.:abbr:`IDR.(Inter.Domain.
82d20 52 6f 75 74 69 6e 67 29 60 20 61 64 6f 70 74 65 64 20 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c Routing)`.adopted.a.proposal.cal
82d40 6c 65 64 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 led.Multiprotocol.Extension.for.
82d60 42 47 50 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 BGP..The.specification.is.descri
82d80 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 32 38 33 60 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c bed.in.:rfc:`2283`..The.protocol
82da0 20 64 6f 65 73 20 6e 6f 74 20 64 65 66 69 6e 65 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 .does.not.define.new.protocols..
82dc0 49 74 20 64 65 66 69 6e 65 73 20 6e 65 77 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 It.defines.new.attributes.to.exi
82de0 73 74 69 6e 67 20 42 47 50 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 65 78 63 68 61 sting.BGP..When.it.is.used.excha
82e00 6e 67 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 nging.IPv6.routing.information.i
82e20 74 20 69 73 20 63 61 6c 6c 65 64 20 42 47 50 2d 34 2b 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 t.is.called.BGP-4+..When.it.is.u
82e40 73 65 64 20 66 6f 72 20 65 78 63 68 61 6e 67 69 6e 67 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 sed.for.exchanging.multicast.rou
82e60 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 ting.information.it.is.called.MB
82e80 47 50 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 20 77 69 6c 6c 20 GP..When.configured,.PPPoE.will.
82ea0 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 20 77 68 65 6e 20 create.the.necessary.VLANs.when.
82ec0 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 required..Once.the.user.session.
82ee0 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 20 56 4c 41 4e 20 has.been.cancelled.and.the.VLAN.
82f00 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f 53 20 77 69 6c 6c is.not.needed.anymore,.VyOS.will
82f20 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 .remove.it.again..When.configuri
82f40 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a 20 2a 2a 74 68 65 ng.a.Random-Detect.policy:.**the
82f60 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d 62 65 72 2c 20 74 .higher.the.precedence.number,.t
82f80 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 57 68 65 6e 20 63 he.higher.the.priority**..When.c
82fa0 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f 75 20 63 61 6e 20 onfiguring.your.filter,.you.can.
82fc0 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 20 74 68 65 20 6d use.the.``Tab``.key.to.see.the.m
82fe0 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e any.different.parameters.you.can
83000 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 .configure..When.configuring.you
83020 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 r.traffic.policy,.you.will.have.
83040 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 61 74 63 68 20 6f to.set.data.rate.values,.watch.o
83060 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 69 6e 67 2c 20 69 ut.the.units.you.are.managing,.i
83080 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 77 69 74 68 20 74 t.is.easy.to.get.confused.with.t
830a0 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 73 75 66 66 69 78 he.different.prefixes.and.suffix
830c0 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 61 6c 77 61 79 73 es.you.can.use..VyOS.will.always
830e0 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f .show.you.the.different.units.yo
83100 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c u.can.use..When.defining.a.rule,
83120 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d .it.is.enable.by.default..In.som
83140 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 e.cases,.it.is.useful.to.just.di
83160 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6d 6f sable.the.rule,.rather.than.remo
83180 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 74 72 61 6e 73 ving.it..When.defining.the.trans
831a0 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 63 6b 65 6e 64 73 lated.address,.called.``backends
831c0 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 ``,.a.``weight``.must.be.configu
831e0 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 66 69 6e 65 20 6c red..This.lets.the.user.define.l
83200 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 63 63 6f 72 64 69 oad.balance.distribution.accordi
83220 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 6d 20 6f 66 20 61 ng.to.their.needs..Them.sum.of.a
83240 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 ll.the.weights.defined.for.the.b
83260 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f 20 31 30 30 2e 20 ackends.should.be.equal.to.100..
83280 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 64 65 66 69 6e 65 In.oder.words,.the.weight.define
832a0 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 65 72 63 65 6e 74 d.for.the.backend.is.the.percent
832c0 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 77 69 6c 6c age.of.the.connections.that.will
832e0 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 6e 20 64 65 71 75 .receive.such.backend..When.dequ
83300 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 74 68 20 64 61 74 euing,.each.hash-bucket.with.dat
83320 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f 62 69 6e 20 66 61 a.is.queried.in.a.round.robin.fa
83340 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 65 6e shion..You.can.configure.the.len
83360 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 69 67 6e 69 6e 67 gth.of.the.queue..When.designing
83380 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f 6d 65 20 73 70 61 .your.NAT.ruleset.leave.some.spa
833a0 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c 65 73 20 66 6f 72 ce.between.consecutive.rules.for
833c0 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c 65 73 65 74 20 63 .later.extension..Your.ruleset.c
833e0 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 2c 20 32 30 2c 20 ould.start.with.numbers.10,.20,.
83400 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 65 6e 64 20 74 68 30..You.thus.can.later.extend.th
83420 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 6c 65 73 20 62 65 e.ruleset.and.place.new.rules.be
83440 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 64 6f 69 6e 67 20 tween.existing.ones..When.doing.
83460 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c 20 79 6f 75 20 73 fault.isolation.with.ping,.you.s
83480 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 hould.first.run.it.on.the.local.
834a0 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 6e host,.to.verify.that.the.local.n
834c0 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 etwork.interface.is.up.and.runni
834e0 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f 73 74 73 20 61 6e ng..Then,.continue.with.hosts.an
83500 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 65 20 72 6f 61 64 d.gateways.further.down.the.road
83520 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 52 6f 75 6e 64 .towards.your.destination..Round
83540 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 73 74 61 74 69 -trip.time.and.packet.loss.stati
83560 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 stics.are.computed..When.loading
83580 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e .the.certificate.you.need.to.man
835a0 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 ually.strip.the.``-----BEGIN.CER
835c0 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 TIFICATE-----``.and.``-----END.C
835e0 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 ERTIFICATE-----``.tags..Also,.th
83600 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 e.certificate/key.needs.to.be.pr
83620 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 esented.in.a.single.line.without
83640 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 .line.breaks.(``\n``),.this.can.
83660 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c be.done.using.the.following.shel
83680 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 l.command:.When.loading.the.cert
836a0 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 ificate.you.need.to.manually.str
836c0 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 ip.the.``-----BEGIN.KEY-----``.a
836e0 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 nd.``-----END.KEY-----``.tags..A
83700 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 lso,.the.certificate/key.needs.t
83720 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 o.be.presented.in.a.single.line.
83740 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 without.line.breaks.(``\n``),.th
83760 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 is.can.be.done.using.the.followi
83780 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e 67 20 ng.shell.command:.When.mathcing.
837a0 61 6c 6c 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 2c 20 all.patterns.defined.in.a.rule,.
837c0 74 68 65 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 6d 61 then.different.actions.can.be.ma
837e0 64 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 70 61 de..This.includes.droping.the.pa
83800 63 6b 65 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 6f 72 cket,.modifying.certain.data,.or
83820 20 73 65 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 .setting.a.different.routing.tab
83840 6c 65 2e 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 20 61 le..When.no.options/parameters.a
83860 72 65 20 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d 61 69 re.used,.the.contents.of.the.mai
83880 6e 20 73 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 68 65 n.syslog.file.are.displayed..Whe
838a0 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 n.no-release.is.specified,.dhcp6
838c0 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e c.will.send.a.release.message.on
838e0 20 63 6c 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 20 61 .client.exit.to.prevent.losing.a
83900 6e 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 57 68 n.assigned.address.or.prefix..Wh
83920 65 6e 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 en.rapid-commit.is.specified,.dh
83940 63 70 36 63 20 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 cp6c.will.include.a.rapid-commit
83960 20 6f 70 74 69 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e 64 20 .option.in.solicit.messages.and.
83980 77 61 69 74 20 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e 73 74 wait.for.an.immediate.reply.inst
839a0 65 61 64 20 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 6d 6f ead.of.advertisements..When.remo
839c0 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 74 79 te.peer.does.not.have.capability
839e0 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 65 65 .negotiation.feature,.remote.pee
83a00 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 65 73 r.will.not.send.any.capabilities
83a20 20 61 74 20 61 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e 66 69 .at.all..In.that.case,.bgp.confi
83a40 67 75 72 65 73 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 63 gures.the.peer.with.configured.c
83a60 61 70 61 62 69 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 74 20 apabilities..When.running.it.at.
83a80 31 47 62 69 74 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 1Gbit.and.lower,.you.may.want.to
83aa0 20 72 65 64 75 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 30 30 .reduce.the.`queue-limit`.to.100
83ac0 30 20 70 61 63 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 6b 65 0.packets.or.less..In.rates.like
83ae0 20 31 30 4d 62 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 74 20 .10Mbit,.you.may.want.to.set.it.
83b00 74 6f 20 36 30 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 69 6e 74 to.600.packets..When.set.the.int
83b20 65 72 66 61 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f 6e 2d 64 erface.is.enabled.for."dial-on-d
83b40 65 6d 61 6e 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 73 68 6f emand"..When.specified,.this.sho
83b60 75 6c 64 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 68 65 20 uld.be.the.only.keyword.for.the.
83b80 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f 53 20 interface..When.starting.a.VyOS.
83ba0 6c 69 76 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 44 live.system.(the.installation.CD
83bc0 29 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 ).the.configured.keyboard.layout
83be0 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 20 6e .defaults.to.US..As.this.might.n
83c00 6f 74 20 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f 75 20 ot.suite.everyones.use.case.you.
83c20 63 61 6e 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 can.adjust.the.used.keyboard.lay
83c40 6f 75 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e 20 out.on.the.system.console..When.
83c60 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 64 the.DHCP.server.is.considering.d
83c80 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 64 72 ynamically.allocating.an.IP.addr
83ca0 65 73 73 20 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 73 20 ess.to.a.client,.it.first.sends.
83cc0 61 6e 20 49 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 74 6f an.ICMP.Echo.request.(a.ping).to
83ce0 20 74 68 65 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 .the.address.being.assigned..It.
83d00 77 61 69 74 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 43 waits.for.a.second,.and.if.no.IC
83d20 4d 50 20 45 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 64 2c MP.Echo.response.has.been.heard,
83d40 20 69 74 20 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 74 68 .it.assigns.the.address..When.th
83d60 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 e.close-action.option.is.set.on.
83d80 74 68 65 20 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 6f the.peers,.the.connection-type.o
83da0 66 20 65 61 63 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 63 61 f.each.peer.has.to.considered.ca
83dc0 72 65 66 75 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 74 refully..For.example,.if.the.opt
83de0 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e 20 62 ion.is.set.on.both.peers,.then.b
83e00 6f 74 68 20 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e oth.would.attempt.to.initiate.an
83e20 64 20 68 6f 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 65 d.hold.open.multiple.copies.of.e
83e40 61 63 68 20 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f ach.child.SA..This.might.lead.to
83e60 20 69 6e 73 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 63 70 .instability.of.the.device.or.cp
83e80 75 2f 6d 65 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 63 u/memory.utilization..When.the.c
83ea0 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 ommand.above.is.set,.VyOS.will.a
83ec0 6e 73 77 65 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 nswer.every.ICMP.echo.request.ad
83ee0 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 6c 6c dressed.to.itself,.but.that.will
83f00 20 6f 6e 6c 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 69 73 .only.happen.if.no.other.rule.is
83f20 20 61 70 70 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c .applied.dropping.or.rejecting.l
83f40 6f 63 61 6c 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 63 ocal.echo.requests..In.case.of.c
83f60 6f 6e 66 6c 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 43 onflict,.VyOS.will.not.answer.IC
83f80 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 MP.echo.requests..When.the.comma
83fa0 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 nd.above.is.set,.VyOS.will.answe
83fc0 72 20 6e 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 r.no.ICMP.echo.request.addressed
83fe0 20 74 6f 20 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 .to.itself.at.all,.no.matter.whe
84000 72 65 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f 72 65 re.it.comes.from.or.whether.more
84020 20 73 70 65 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c 69 65 .specific.rules.are.being.applie
84040 64 20 74 6f 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 d.to.accept.them..When.using.DHC
84060 50 20 74 6f 20 72 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 P.to.retrieve.IPv4.address.and.i
84080 66 20 6c 6f 63 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 f.local.customizations.are.neede
840a0 64 2c 20 74 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 d,.they.should.be.possible.using
840c0 20 74 68 65 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 .the.enter.and.exit.hooks.provid
840e0 65 64 2e 20 54 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e ed..The.hook.dirs.are:.When.usin
84100 67 20 45 56 45 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 g.EVE-NG.to.lab.this.environment
84120 20 65 6e 73 75 72 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 .ensure.you.are.using.e1000.as.t
84140 68 65 20 64 65 73 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 he.desired.driver.for.your.VyOS.
84160 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 network.interfaces..When.using.t
84180 68 65 20 72 65 67 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 he.regular.virtio.network.driver
841a0 20 6e 6f 20 4c 41 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 .no.LACP.PDUs.will.be.sent.by.Vy
841c0 4f 53 20 74 68 75 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 OS.thus.the.port-channel.will.ne
841e0 76 65 72 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 ver.become.active!.When.using.NA
84200 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 T.for.a.large.number.of.host.sys
84220 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d tems.it.recommended.that.a.minim
84240 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 um.of.1.IP.address.is.used.to.NA
84260 54 20 65 76 65 72 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 T.every.256.host.systems..This.i
84280 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 s.due.to.the.limit.of.65,000.por
842a0 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 t.numbers.available.for.unique.t
842c0 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 ranslations.and.a.reserving.an.a
842e0 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 verage.of.200-300.sessions.per.h
84300 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 ost.system..When.using.NAT.for.a
84320 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 .large.number.of.host.systems.it
84340 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 .recommended.that.a.minimum.of.1
84360 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 .IP.address.is.used.to.NAT.every
84380 20 32 35 36 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 .256.private.host.systems..This.
843a0 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f is.due.to.the.limit.of.65,000.po
843c0 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 rt.numbers.available.for.unique.
843e0 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 translations.and.a.reserving.an.
84400 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 average.of.200-300.sessions.per.
84420 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f host.system..When.using.SSH,.kno
84440 77 6e 2d 68 6f 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 wn-hosts-file,.private-key-file.
84460 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 and.public-key-file.are.mandator
84480 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d 65 2d 62 61 73 65 64 y.options..When.using.Time-based
844a0 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 .one-time.password.(TOTP).(OTP.H
844c0 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 74 69 6d 65 OTP-time),.be.sure.that.the.time
844e0 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 50 20 74 6f 6b 65 6e .on.the.server.and.the.OTP.token
84500 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 62 79 20 4e .generator.are.synchronized.by.N
84520 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 50 73 65 63 TP.When.using.site-to-site.IPsec
84540 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 73 75 72 65 20 74 6f .with.VTI.interfaces,.be.sure.to
84560 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c 6c 00 57 68 65 6e 20 .disable.route.autoinstall.When.
84580 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d 52 55 20 6d 75 73 using.the.IPv6.protocol,.MRU.mus
845a0 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 57 68 65 6e 20 75 t.be.at.least.1280.bytes..When.u
845c0 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 tilizing.VyOS.in.an.environment.
845e0 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 with.Arista.gear.you.can.use.thi
84600 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 s.blue.print.as.an.initial.setup
84620 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f 72 74 2d 63 68 61 6e .to.get.an.LACP.bond./.port-chan
84640 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 68 6f 73 65 20 74 77 nel.operational.between.those.tw
84660 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 74 65 73 20 77 65 72 o.devices..Where.both.routes.wer
84680 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 73 2c 20 74 68 65 6e e.received.from.eBGP.peers,.then
846a0 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 73 20 61 6c 72 65 61 .prefer.the.route.which.is.alrea
846c0 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 68 65 63 dy.selected..Note.that.this.chec
846e0 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 k.is.not.applied.if.:cfgcmd:`bgp
84700 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 60 20 69 73 20 63 .bestpath.compare-routerid`.is.c
84720 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e 20 70 72 65 76 65 6e onfigured..This.check.can.preven
84740 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2e 00 57 68 65 t.some.cases.of.oscillation..Whe
84760 72 65 20 72 6f 75 74 65 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 re.routes.with.a.MED.were.receiv
84780 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 ed.from.the.same.AS,.prefer.the.
847a0 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 route.with.the.lowest.MED..Where
847c0 2c 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 ,.main.key.words.and.configurati
847e0 6f 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 on.paths.that.needs.to.be.unders
84800 74 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 tood:.Whether.to.accept.DAD.(Dup
84820 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 licate.Address.Detection)..Which
84840 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 .generates.the.following.configu
84860 72 61 74 69 6f 6e 3a 00 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 ration:.Which.results.in.a.confi
84880 67 75 72 61 74 69 6f 6e 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 guration.of:.Which.would.generat
848a0 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 e.the.following.NAT.destination.
848c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 configuration:.While.**network.g
848e0 72 6f 75 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 roups**.accept.IP.networks.in.CI
84900 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 DR.notation,.specific.IP.address
84920 65 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 es.can.be.added.as.a.32-bit.pref
84940 69 78 2e 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 ix..If.you.foresee.the.need.to.a
84960 64 64 20 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 dd.a.mix.of.addresses.and.networ
84980 6b 73 2c 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 ks,.the.network.group.is.recomme
849a0 6e 64 65 64 2e 00 57 68 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 nded..While.many.are.aware.of.Op
849c0 65 6e 56 50 4e 20 61 73 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 enVPN.as.a.Client.VPN.solution,.
849e0 69 74 20 69 73 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 it.is.often.overlooked.as.a.site
84a00 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 -to-site.VPN.solution.due.to.lac
84a20 6b 20 6f 66 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 k.of.support.for.this.mode.in.ma
84a40 6e 79 20 72 6f 75 74 65 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 ny.router.platforms..While.norma
84a60 6c 20 47 52 45 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 l.GRE.is.for.layer.3,.GRETAP.is.
84a80 66 6f 72 20 6c 61 79 65 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c for.layer.2..GRETAP.can.encapsul
84aa0 61 74 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e ate.Ethernet.frames,.thus.it.can
84ac0 20 62 65 20 62 72 69 64 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 .be.bridged.with.other.interface
84ae0 73 20 74 6f 20 63 72 65 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 s.to.create.datalink.layer.segme
84b00 6e 74 73 20 74 68 61 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 nts.that.span.multiple.remote.si
84b20 74 65 73 2e 00 57 68 69 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 tes..Whitelist.of.addresses.and.
84b40 6e 65 74 77 6f 72 6b 73 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 networks..Always.allow.inbound.c
84b60 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 onnections.from.these.systems..W
84b80 69 6c 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 ill.add.``persistent-key``.at.th
84ba0 65 20 65 6e 64 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 e.end.of.the.generated.OpenVPN.c
84bc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e onfiguration..Please.use.this.on
84be0 6c 79 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 ly.as.last.resort.-.things.might
84c00 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 .break.and.OpenVPN.won't.start.i
84c20 66 20 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 f.you.pass.invalid.options/synta
84c40 78 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 x..Will.add.``push."keepalive.1.
84c60 31 30 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 10"``.to.the.generated.OpenVPN.c
84c80 6f 6e 66 69 67 20 66 69 6c 65 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c onfig.file..Will.be.recorded.onl
84ca0 79 20 70 61 63 6b 65 74 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 y.packets/flows.on.**incoming**.
84cc0 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 direction.in.configured.interfac
84ce0 65 73 20 62 79 20 64 65 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 es.by.default..Will.drop.`<share
84d00 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e d-network-name>_`.from.client.DN
84d20 53 20 72 65 63 6f 72 64 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 S.record,.using.only.the.host.de
84d40 63 6c 61 72 61 74 69 6f 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 claration.name.and.domain:.`<hos
84d60 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 65 78 tname>.<domain-name>`.Windows.ex
84d80 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f pects.the.server.name.to.be.also
84da0 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 .used.in.the.server's.certificat
84dc0 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 e.common.name,.so.it's.best.to.u
84de0 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f se.this.DNS.name.for.your.VPN.co
84e00 6e 6e 65 63 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c nnection..WireGuard.WireGuard.Cl
84e20 69 65 6e 74 20 51 52 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 ient.QR.code.WireGuard.interface
84e40 20 69 74 73 65 6c 66 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 .itself.uses.address.10.1.0.1/30
84e60 00 57 69 72 65 47 75 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c .WireGuard.is.an.extremely.simpl
84e80 65 20 79 65 74 20 66 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 e.yet.fast.and.modern.VPN.that.u
84ea0 74 69 6c 69 7a 65 73 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 tilizes.state-of-the-art.cryptog
84ec0 72 61 70 68 79 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 raphy..See.https://www.wireguard
84ee0 2e 63 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 .com.for.more.information..WireG
84f00 75 61 72 64 20 72 65 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 uard.requires.the.generation.of.
84f20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 a.keypair,.which.includes.a.priv
84f40 61 74 65 20 6b 65 79 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 ate.key.to.decrypt.incoming.traf
84f60 66 69 63 2c 20 61 6e 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 fic,.and.a.public.key.for.peer(s
84f80 29 20 74 6f 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 ).to.encrypt.traffic..Wireless.c
84fa0 68 61 6e 6e 65 6c 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 hannel.``1``.Wireless.device.typ
84fc0 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 e.for.this.interface.Wireless.ha
84fe0 72 64 77 61 72 65 20 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 rdware.device.used.as.underlay.r
85000 61 64 69 6f 2e 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 adio..Wireless.options.Wireless.
85020 6f 70 74 69 6f 6e 73 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 options.(Station/Client).Wireles
85040 73 4d 6f 64 65 6d 20 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 sModem.(WWAN).options.With.VyOS.
85060 62 65 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 being.based.on.top.of.Linux.and.
85080 69 74 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 its.kernel,.the.Netfilter.projec
850a0 74 20 63 72 65 61 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 t.created.the.iptables.and.now.t
850c0 68 65 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 he.successor.nftables.for.the.Li
850e0 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 nux.kernel.to.work.directly.on.t
85100 68 65 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 he.data.flows..This.now.extends.
85120 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 the.concept.of.zone-based.securi
85140 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 ty.to.allow.for.manipulating.the
85160 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 .data.at.multiple.stages.once.ac
85180 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 cepted.by.the.network.interface.
851a0 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 and.the.driver.before.being.hand
851c0 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 ed.off.to.the.destination.(e.g..
851e0 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e a.web.server.OR.another.device).
85200 00 57 69 74 68 20 57 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 .With.WireGuard,.a.Road.Warrior.
85220 56 50 4e 20 63 6f 6e 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d VPN.config.is.similar.to.a.site-
85240 74 6f 2d 73 69 74 65 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 to-site.VPN..It.just.lacks.the.`
85260 60 61 64 64 72 65 73 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e `address``.and.``port``.statemen
85280 74 73 2e 00 57 69 74 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 ts..With.the.``name-server``.opt
852a0 69 6f 6e 20 73 65 74 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 ion.set.to.``none``,.VyOS.will.i
852c0 67 6e 6f 72 65 20 74 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 gnore.the.nameservers.your.ISP.s
852e0 65 6e 64 73 20 79 6f 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 ends.you.and.thus.you.can.fully.
85300 72 65 6c 79 20 6f 6e 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 rely.on.the.ones.you.have.config
85320 75 72 65 64 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 ured.statically..With.the.firewa
85340 6c 6c 20 79 6f 75 20 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 ll.you.can.set.rules.to.accept,.
85360 64 72 6f 70 20 6f 72 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c drop.or.reject.ICMP.in,.out.or.l
85380 6f 63 61 6c 20 74 72 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 ocal.traffic..You.can.also.use.t
853a0 68 65 20 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a he.general.**firewall.all-ping**
853c0 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f .command..This.command.affects.o
853e0 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 nly.to.LOCAL.(packets.destined.f
85400 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 or.your.VyOS.system),.not.to.IN.
85420 6f 72 20 4f 55 54 20 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e or.OUT.traffic..With.this.comman
85440 64 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 d,.you.can.specify.how.the.URL.p
85460 61 74 68 20 73 68 6f 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e ath.should.be.matched.against.in
85480 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 coming.requests..With.zone-based
854a0 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 .firewalls.a.new.concept.was.imp
854c0 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e lemented,.in.addtion.to.the.stan
854e0 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 dard.in.and.out.traffic.flows,.a
85500 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 .local.flow.was.added..This.loca
85520 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e l.was.for.traffic.originating.an
85540 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e d.destined.to.the.router.itself.
85560 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 .Which.means.additional.rules.we
85580 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 re.required.to.secure.the.firewa
855a0 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 ll.itself.from.the.network,.in.a
855c0 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 ddition.to.the.existing.inbound.
855e0 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 and.outbound.rules.from.the.trad
85600 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 6f 75 20 61 70 70 itional.concept.above..Y.You.app
85620 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 66 ly.a.rule-set.always.to.a.zone.f
85640 72 6f 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 rom.an.other.zone,.it.is.recomme
85660 6e 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 20 nded.to.create.one.rule-set.for.
85680 65 61 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 each.zone.pair..You.are.able.to.
856a0 73 65 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e 6e set.post-login.or.pre-login.bann
856c0 65 72 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 69 er.messages.to.display.certain.i
856e0 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 20 nformation.for.this.system..You.
85700 61 72 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c 65 are.be.able.to.download.the.file
85720 73 20 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 73 65 72 76 69 63 s.using.SCP,.once.the.SSH.servic
85740 65 20 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f 75 e.has.been.activated.like.so.You
85760 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 .can.also.configure.the.time.int
85780 65 72 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 70 erval.for.preemption.with.the."p
857a0 72 65 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c reempt-delay".option..For.exampl
857c0 65 2c 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 6f e,.to.set.the.higher.priority.ro
857e0 75 74 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 73 uter.to.take.over.in.180.seconds
85800 2c 20 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 6f ,.use:.You.can.also.define.custo
85820 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 73 m.timeout.values.to.apply.to.a.s
85840 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 pecific.subset.of.connections,.b
85860 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 ased.on.a.packet.and.flow.select
85880 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 or..To.do.this,.you.need.to.crea
858a0 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e te.a.rule.defining.the.packet.an
858c0 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b 65 d.flow.selector..You.can.also.ke
858e0 65 70 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 4a ep.different.DNS.zone.updated..J
85900 75 73 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 60 ust.create.a.new.config.node:.``
85920 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 63 set.service.dns.dynamic.interfac
85940 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 72 e.<interface>.rfc2136.<other-ser
85960 76 69 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 70 65 63 69 66 vice-name>``.You.can.also.specif
85980 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 68 6f 75 6c 64 20 y.which.IPv6.access-list.should.
859a0 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e 65 20 6d 75 6c 74 be.shown:.You.can.also.tune.mult
859c0 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 icast.with.the.following.command
859e0 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 72 20 61 74 74 72 s..You.can.also.use.another.attr
85a00 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 20 66 6f 72 20 64 ibutes.for.identify.client.for.d
85a20 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 isconnect,.like.Framed-IP-Addres
85a40 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 65 73 75 6c 74 20 s,.Acct-Session-Id,.etc..Result.
85a60 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 6f 75 20 63 61 6e commands.appears.in.log..You.can
85a80 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 20 .also.write.a.description.for.a.
85aa0 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c 74 69 70 6c 65 20 filter:.You.can.assign.multiple.
85ac0 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 73 69 6e 67 20 61 keys.to.the.same.user.by.using.a
85ae0 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 20 6b 65 79 2e 00 .unique.identifier.per.SSH.key..
85b00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 62 65 68 61 76 69 You.can.avoid.the."leaky".behavi
85b20 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 74 68 or.by.using.a.firewall.policy.th
85b40 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 61 63 6b 65 74 73 at.drops."invalid".state.packets
85b60 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 72 69 76 65 72 20 ..You.can.check.your.NIC.driver.
85b80 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 by.issuing.:opcmd:`show.interfac
85ba0 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 7c 20 67 72 65 70 es.ethernet.eth0.physical.|.grep
85bc0 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 20 .-i.driver`.You.can.configure.a.
85be0 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 policy.into.a.class.through.the.
85c00 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 ``queue-type``.setting..You.can.
85c20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 30 39 30 29 20 77 configure.classes.(up.to.4090).w
85c40 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 20 61 20 64 65 66 ith.different.settings.and.a.def
85c60 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 ault.policy.which.will.be.applie
85c80 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 69 6e 67 20 61 6e d.to.any.traffic.not.matching.an
85ca0 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 73 2e 00 59 6f 75 y.of.the.configured.classes..You
85cc0 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 .can.configure.multiple.interfac
85ce0 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 66 es.which.whould.participate.in.f
85d00 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 low.accounting..You.can.configur
85d20 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 e.multiple.interfaces.which.whou
85d40 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 ld.participate.in.sflow.accounti
85d60 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e ng..You.can.create.multiple.VLAN
85d80 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 .interfaces.on.a.physical.interf
85da0 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 20 66 72 6f 6d 20 30 ace..The.VLAN.ID.range.is.from.0
85dc0 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 20 56 52 52 50 .to.4094..You.can.disable.a.VRRP
85de0 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c 65 60 60 20 6f 70 74 69 6f 6e 3a 00 .group.with.``disable``.option:.
85e00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 4f 53 50 46 76 33 You.can.get.more.specific.OSPFv3
85e20 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 70 61 72 61 6d 65 .information.by.using.the.parame
85e40 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 61 73 ters.shown.below:.You.can.not.as
85e60 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 73 74 61 74 65 6d sign.the.same.allowed-ips.statem
85e80 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 73 2e ent.to.multiple.WireGuard.peers.
85ea0 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 69 6f 6e 2e 20 46 6f 72 20 6d 6f 72 .This.a.design.decision..For.mor
85ec0 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 60 e.information.please.check.the.`
85ee0 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 60 5f 2e 00 59 6f 75 20 63 61 WireGuard.mailing.list`_..You.ca
85f00 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 56 52 52 50 20 73 65 74 75 70 2c 20 n.not.run.this.in.a.VRRP.setup,.
85f20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 73 20 61 72 65 20 6c if.multiple.mDNS.repeaters.are.l
85f40 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 79 6f 75 20 77 69 6c 6c 20 65 78 70 aunched.in.a.subnet.you.will.exp
85f60 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 20 64 65 erience.the.mDNS.packet.storm.de
85f80 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 61 6c 22 20 74 68 65 20 70 65 65 72 ath!.You.can.now."dial".the.peer
85fa0 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 .with.the.follwoing.command:.``s
85fc0 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 74 64 65 72 72 20 stpc.--log-level.4.--log-stderr.
85fe0 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 79 6f 73 20 76 70 6e 2e --user.vyos.--password.vyos.vpn.
86000 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 60 60 2e 00 59 6f 75 20 example.com.--.call.vyos``..You.
86020 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 20 75 73 69 can.now.SSH.into.your.system.usi
86040 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 75 73 65 72 ng.admin/admin.as.a.default.user
86060 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 60 6c 66 6b 65 69 74 65 6c 2f 74 61 .supplied.from.the.``lfkeitel/ta
86080 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 6f 6e 74 61 69 6e 65 72 2e 00 59 6f cacs_plus:latest``.container..Yo
860a0 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 u.can.only.apply.one.policy.per.
860c0 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 2c 20 62 75 74 20 79 6f 75 interface.and.direction,.but.you
860e0 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 79 20 6f 6e 20 64 69 66 66 65 72 65 .could.reuse.a.policy.on.differe
86100 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 73 3a 00 59 6f nt.interfaces.and.directions:.Yo
86120 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 u.can.run.the.UDP.broadcast.rela
86140 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 63 6f y.service.on.multiple.routers.co
86160 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 20 69 73 20 2a 2a nnected.to.a.subnet..There.is.**
86180 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 61 63 6b 65 74 20 NO**.UDP.broadcast.relay.packet.
861a0 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 storm!.You.can.specify.a.static.
861c0 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 6f 73 74 20 62 61 DHCP.assignment.on.a.per.host.ba
861e0 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 sis..You.will.need.the.MAC.addre
86200 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 20 64 65 73 69 72 ss.of.the.station.and.your.desir
86220 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 ed.IP.address..The.address.must.
86240 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e 69 74 69 6f 6e 20 be.inside.the.subnet.definition.
86260 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 but.can.be.outside.of.the.range.
86280 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 65 20 53 4e 4d 50 statement..You.can.test.the.SNMP
862a0 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 6c 69 6e 75 78 20 v3.functionality.from.any.linux.
862c0 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 20 66 6f 6c 6c 6f based.system,.just.run.the.follo
862e0 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 2d 75 wing.command:.``snmpwalk.-v.3.-u
86300 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 78 20 .vyos.-a.SHA.-A.vyos12345678.-x.
86320 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 72 69 76 20 AES.-X.vyos12345678.-l.authPriv.
86340 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 20 77 69 6c 64 63 192.0.2.1..1``.You.can.use.wildc
86360 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e ard.``*``.to.match.a.group.of.in
86380 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 6f 75 72 20 56 52 terfaces..You.can.verify.your.VR
863a0 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f 70 65 72 61 74 69 RP.group.status.with.the.operati
863c0 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 20 63 6f 6d 6d onal.mode.``run.show.vrrp``.comm
863e0 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 20 70 6f 6c 69 63 and:.You.can.view.that.the.polic
86400 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 6e 63 6f 72 72 65 y.is.being.correctly.(or.incorre
86420 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e ctly).utilised.with.the.followin
86440 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 6c 79 20 72 65 64 g.command:.You.cannot.easily.red
86460 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 4f 53 50 46 76 33 istribute.IPv6.routes.via.OSPFv3
86480 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 6c 69 6e 6b 2e 20 .on.a.WireGuard.interface.link..
864a0 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6c This.requires.you.to.configure.l
864c0 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 ink-local.addresses.manually.on.
864e0 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 65 65 20 3a 76 the.WireGuard.interfaces,.see.:v
86500 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 ytask:`T1483`..You.do.**not**.ne
86520 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 ed.to.copy.the.certificate.to.th
86540 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 e.other.router..Instead,.you.nee
86560 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 d.to.retrieve.its.SHA-256.finger
86580 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 print..OpenVPN.only.supports.SHA
865a0 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c -256.fingerprints.at.the.moment,
865c0 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e .so.you.need.to.use.the.followin
865e0 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 64 69 74 69 6f 6e g.command:.You.may.also.addition
86600 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 64 69 66 66 ally.configure.timeouts.for.diff
86620 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 59 6f 75 20 erent.types.of.connections..You.
86640 6d 61 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 may.prefer.locally.configured.ca
86660 70 61 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e 65 67 6f 74 69 61 pabilities.more.than.the.negotia
86680 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 72 65 6d ted.capabilities.even.though.rem
866a0 6f 74 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 ote.peer.sends.capabilities..If.
866c0 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 3a 63 66 67 63 6d the.peer.is.configured.by.:cfgcm
866e0 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 69 67 d:`override-capability`,.VyOS.ig
86700 6e 6f 72 65 73 20 72 65 63 65 69 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 68 65 6e nores.received.capabilities.then
86720 20 6f 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 .override.negotiated.capabilitie
86740 73 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 59 6f 75 20 6d 61 s.with.configured.values..You.ma
86760 79 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 y.want.to.disable.sending.Capabi
86780 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 lity.Negotiation.OPEN.message.op
867a0 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 20 77 68 65 tional.parameter.to.the.peer.whe
867c0 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 n.remote.peer.does.not.implement
867e0 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 .Capability.Negotiation..Please.
86800 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 6c 69 74 79 2d use.:cfgcmd:`disable-capability-
86820 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 negotiation`.command.to.disable.
86840 74 68 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 70 61 72 61 74 65 the.feature..You.need.2.separate
86860 20 66 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 69 63 3a 20 6f 6e .firewalls.to.define.traffic:.on
86880 65 20 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 6e 65 65 64 20 74 e.for.each.direction..You.need.t
868a0 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e o.disable.the.in-memory.table.in
868c0 20 70 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 55 73 69 6e 67 20 .production.environments!.Using.
868e0 3a 61 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c 65 29 60 20 6d 61 :abbr:`IMT.(In-Memory.Table)`.ma
86900 79 20 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f 61 64 69 6e 67 20 y.lead.to.heavy.CPU.overloading.
86920 61 6e 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 62 65 68 and.unstable.flow-accounting.beh
86940 61 76 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 20 63 72 65 64 65 avior..You.need.your.PPPoE.crede
86960 6e 74 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 6e 20 6f 72 64 65 ntials.from.your.DSL.ISP.in.orde
86980 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 73 75 61 6c 20 75 r.to.configure.this..The.usual.u
869a0 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 6e 61 6d 65 40 68 sername.is.in.the.form.of.name@h
869c0 6f 73 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e 64 69 6e 67 20 6f ost.net.but.may.vary.depending.o
869e0 6e 20 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e 67 65 72 20 41 53 n.ISP..You.now.see.the.longer.AS
86a00 20 70 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c .path..You.should.add.a.firewall
86a20 20 74 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 .to.your.configuration.above.as.
86a40 77 65 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 65 20 70 70 70 6f well.by.assigning.it.to.the.pppo
86a60 65 30 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 6f 75 20 73 68 6f e0.itself.as.shown.here:.You.sho
86a80 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 49 53 44 45 uld.also.ensure.that.the.OUTISDE
86aa0 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 _LOCAL.firewall.group.is.applied
86ac0 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 .to.the.WAN.interface.and.a.dire
86ae0 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 ction.(local)..You.should.also.e
86b00 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 41 4c 20 66 69 72 nsure.that.the.OUTSIDE_LOCAL.fir
86b20 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 ewall.group.is.applied.to.the.WA
86b40 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 N.interface.and.a.direction.(loc
86b60 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 68 65 20 70 75 62 6c al)..You.will.also.need.the.publ
86b80 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 6c 6c 20 61 73 20 74 ic.key.of.your.peer.as.well.as.t
86ba0 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 75 6e 6e 65 6c he.network(s).you.want.to.tunnel
86bc0 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 57 69 .(allowed-ips).to.configure.a.Wi
86be0 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 62 reGuard.tunnel..The.public.key.b
86c00 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 elow.is.always.the.public.key.fr
86c20 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6f 6e 65 om.your.peer,.not.your.local.one
86c40 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 ..Your.ISPs.modem.is.connected.t
86c60 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 62 6f 78 o.port.``eth0``.of.your.VyOS.box
86c80 2e 00 5a 65 62 72 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e ..Zebra.supports.prefix-lists.an
86ca0 64 20 52 6f 75 74 65 20 4d 61 70 73 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 d.Route.Mapss.to.match.routes.re
86cc0 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 ceived.from.other.FRR.components
86ce0 2e 20 54 68 65 20 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f ..The.permit/deny.facilities.pro
86d00 76 69 64 65 64 20 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 vided.by.these.commands.can.be.u
86d20 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 sed.to.filter.which.routes.zebra
86d40 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 .will.install.in.the.kernel..Zeb
86d60 72 61 2f 4b 65 72 6e 65 6c 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 ra/Kernel.route.filtering.Zone.B
86d80 61 73 65 64 20 46 69 72 65 77 61 6c 6c 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c ased.Firewall.Zone.Based.Firewal
86da0 6c 20 28 44 65 70 72 65 63 61 74 65 64 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 l.(Deprecated).Zone-Policy.Overv
86dc0 69 65 77 00 5a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 iew.Zone-based.firewall.[A.B.C.D
86de0 5d 20 e2 80 93 20 6c 69 6e 6b 2d 73 74 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 ].....link-state-id..With.this.s
86e00 70 65 63 69 66 69 65 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f pecified.the.command.displays.po
86e20 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 rtion.of.the.network.environment
86e40 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 .that.is.being.described.by.the.
86e60 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 advertisement..The.value.entered
86e80 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 .depends.on.the.advertisement...
86ea0 73 20 4c 53 20 74 79 70 65 2e 20 49 74 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e s.LS.type..It.must.be.entered.in
86ec0 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 .the.form.of.an.IP.address..`1..
86ee0 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 Create.an.event.handler`_.`2..Ad
86f00 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 d.regex.to.the.script`_.`3..Add.
86f20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 a.full.path.to.the.script`_.`4..
86f40 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 Add.optional.parameters`_.`<name
86f60 3e 60 20 6d 75 73 74 20 62 65 20 69 64 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 >`.must.be.identical.on.both.sid
86f80 65 73 21 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 es!.``$.tail.-n.+2.ca.key.|.head
86fa0 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d .-n.-1.|.tr.-d.'\n'``.``$.tail.-
86fc0 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 n.+2.ca.pem.|.head.-n.-1.|.tr.-d
86fe0 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 .'\n'``.``$.tail.-n.+2.cert.key.
87000 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 |.head.-n.-1.|.tr.-d.'\n'``.``$.
87020 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 tail.-n.+2.cert.pem.|.head.-n.-1
87040 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c .|.tr.-d.'\n'``.``+``.successful
87060 00 60 60 2d 60 60 20 66 61 69 6c 65 64 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f .``-``.failed.``/config/scripts/
87080 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 dhcp-client/post-hooks.d/``.``/c
870a0 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f onfig/scripts/dhcp-client/pre-ho
870c0 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 oks.d/``.``0.pool.ntp.org``.``0`
870e0 60 20 2d 20 32 30 20 6f 72 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 `.-.20.or.40.MHz.channel.width.(
87100 64 65 66 61 75 6c 74 29 00 60 60 30 60 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 default).``0``:.No.replay.window
87120 2c 20 73 74 72 69 63 74 20 63 68 65 63 6b 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a ,.strict.check.``1-4294967295``:
87140 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 .Number.of.packets.that.could.be
87160 20 6d 69 73 6f 72 64 65 72 65 64 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 .misordered.``1.pool.ntp.org``.`
87180 60 31 31 35 32 30 30 60 60 20 2d 20 31 31 35 2c 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 `115200``.-.115,200.bps.(default
871a0 20 66 6f 72 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 .for.serial.console).``1200``.-.
871c0 31 32 30 30 20 62 70 73 00 60 60 31 39 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 1200.bps.``192.168.2.254``.IP.ad
871e0 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 dreess.on.VyOS.eth2.from.ISP2.``
87200 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 19200``.-.19,200.bps.``1``.-.80.
87220 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f MHz.channel.width.``2.pool.ntp.o
87240 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 rg``.``203.0.113.254``.IP.addree
87260 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 32 34 30 30 ss.on.VyOS.eth1.from.ISP1.``2400
87280 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 ``.-.2400.bps.``2``.-.160.MHz.ch
872a0 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 annel.width.``38400``.-.38,400.b
872c0 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 ps.(default.for.Xen.console).``3
872e0 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 34 ``.-.80+80.MHz.channel.width.``4
87300 38 30 30 60 60 20 2d 20 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 800``.-.4800.bps.``57600``.-.57,
87320 36 30 30 20 62 70 73 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 600.bps.``802.3ad``.-.IEEE.802.3
87340 61 64 20 44 79 6e 61 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 ad.Dynamic.link.aggregation..Cre
87360 61 74 65 73 20 61 67 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 ates.aggregation.groups.that.sha
87380 72 65 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 re.the.same.speed.and.duplex.set
873a0 74 69 6e 67 73 2e 20 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 tings..Utilizes.all.slaves.in.th
873c0 65 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f e.active.aggregator.according.to
873e0 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 .the.802.3ad.specification..``96
87400 30 30 60 60 20 2d 20 39 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 00``.-.9600.bps.``<.dh-group.>``
87420 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 .defines.a.Diffie-Hellman.group.
87440 66 6f 72 20 50 46 53 3b 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 60 00 for.PFS;.``Known.limitations:``.
87460 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e ``WLB_INTERFACE_NAME=[interfacen
87480 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 ame]``:.Interface.to.be.monitore
874a0 64 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c d.``WLB_INTERFACE_STATE=[ACTIVE|
874c0 46 41 49 4c 45 44 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 FAILED]``:.Interface.state.``a``
874e0 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 .-.802.11a.-.54.Mbits/sec.``ac``
87500 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 .-.802.11ac.-.1300.Mbits/sec.``a
87520 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 ccept-own-nexthop``.-...........
87540 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 Well-known.communities.value.acc
87560 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 ept-own-nexthop.0xFFFF0008.``acc
87580 65 70 74 2d 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 ept-own``.-...................We
875a0 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 ll-known.communities.value.ACCEP
875c0 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 T_OWN.0xFFFF0001.``accept``:.acc
875e0 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 ept.the.packet..``access-point``
87600 20 2d 20 41 63 63 65 73 73 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 .-.Access-point.forwards.packets
87620 20 62 65 74 77 65 65 6e 20 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 .between.other.nodes.``action``.
87640 6b 65 65 70 2d 61 6c 69 76 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 keep-alive.failure.action:.``act
87660 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c ive-backup``.-.Active-backup.pol
87680 69 63 79 3a 20 4f 6e 6c 79 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 icy:.Only.one.slave.in.the.bond.
876a0 69 73 20 61 63 74 69 76 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 is.active..A.different.slave.bec
876c0 6f 6d 65 73 20 61 63 74 69 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 omes.active.if,.and.only.if,.the
876e0 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 .active.slave.fails..The.bond's.
87700 4d 41 43 20 61 64 64 72 65 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c MAC.address.is.externally.visibl
87720 65 20 6f 6e 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 e.on.only.one.port.(network.adap
87740 74 65 72 29 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 ter).to.avoid.confusing.the.swit
87760 63 68 2e 00 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 ch..``adaptive-load-balance``.-.
87780 41 64 61 70 74 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 Adaptive.load.balancing:.include
877a0 73 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 73 20 72 65 63 s.transmit-load-balance.plus.rec
877c0 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 34 20 74 72 61 eive.load.balancing.for.IPV4.tra
877e0 66 66 69 63 2c 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 ffic,.and.does.not.require.any.s
87800 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 72 65 63 65 69 pecial.switch.support..The.recei
87820 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 ve.load.balancing.is.achieved.by
87840 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 .ARP.negotiation..The.bonding.dr
87860 69 76 65 72 20 69 6e 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 iver.intercepts.the.ARP.Replies.
87880 73 65 6e 74 20 62 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 sent.by.the.local.system.on.thei
878a0 72 20 77 61 79 20 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 73 6f 75 r.way.out.and.overwrites.the.sou
878c0 72 63 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 75 6e rce.hardware.address.with.the.un
878e0 69 71 75 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 ique.hardware.address.of.one.of.
87900 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 20 74 68 61 74 the.slaves.in.the.bond.such.that
87920 20 64 69 66 66 65 72 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 72 65 6e 74 20 68 .different.peers.use.different.h
87940 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 ardware.addresses.for.the.server
87960 2e 00 60 60 61 67 67 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 73 73 69 76 65 20 ..``aggressive``.use.Aggressive.
87980 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b mode.for.Key.Exchanges.in.the.IK
879a0 45 76 31 20 70 72 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 69 73 20 Ev1.protocol.aggressive.mode.is.
879c0 6d 75 63 68 20 6d 6f 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d much.more.insecure.compared.to.M
879e0 61 69 6e 20 6d 6f 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 ain.mode;.``all-available``.all.
87a00 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 checking.target.addresses.must.b
87a20 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 e.available.to.pass.this.check.`
87a40 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 `any-available``.any.of.the.chec
87a60 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 king.target.addresses.must.be.av
87a80 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 75 74 ailable.to.pass.this.check.``aut
87aa0 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 hentication.local-id/remote-id``
87ac0 20 2d 20 49 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 66 6f .-.IKE.identification.is.used.fo
87ae0 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 65 76 69 63 65 73 r.validation.of.VPN.peer.devices
87b00 20 64 75 72 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 .during.IKE.negotiation..If.you.
87b20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 2d 69 64 do.not.configure.local/remote-id
87b40 65 6e 74 69 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 65 20 49 50 76 34 entity,.the.device.uses.the.IPv4
87b60 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 65 73 70 6f 6e 64 .or.IPv6.address.that.correspond
87b80 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 20 62 79 20 64 65 s.to.the.local/remote.peer.by.de
87ba0 66 61 75 6c 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 73 65 74 75 70 73 fault..In.certain.network.setups
87bc0 20 28 6c 69 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 79 6e 61 .(like.ipsec.interface.with.dyna
87be0 6d 69 63 20 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 29 mic.address,.or.behind.the.NAT.)
87c00 2c 20 74 68 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 ,.the.IKE.ID.received.from.the.p
87c20 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 20 67 61 74 65 77 eer.does.not.match.the.IKE.gatew
87c40 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 ay.configured.on.the.device..Thi
87c60 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 6c 69 64 61 74 69 s.can.lead.to.a.Phase.1.validati
87c80 6f 6e 20 66 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 6f 6e on.failure..So,.make.sure.to.con
87ca0 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 20 65 78 70 6c 69 figure.the.local/remote.id.expli
87cc0 63 69 74 6c 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 49 4b 45 20 49 44 citly.and.ensure.that.the.IKE.ID
87ce0 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 65 6e 74 .is.the.same.as.the.remote-ident
87d00 69 74 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 20 64 65 76 69 63 ity.configured.on.the.peer.devic
87d20 65 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 e..``authentication``.-.configur
87d40 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e e.authentication.between.VyOS.an
87d60 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 62 d.a.remote.peer..Suboptions:.``b
87d80 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 63 00 60 60 62 61 ``.-.802.11b.-.11.Mbits/sec.``ba
87da0 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 28 bel``.-.Babel.routing.protocol.(
87dc0 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 62 65 67 Babel).``begin``.Matches.the.beg
87de0 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 62 67 70 60 60 20 2d inning.of.the.URL.path.``bgp``.-
87e00 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 00 60 .Border.Gateway.Protocol.(BGP).`
87e20 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 `bind``.-.select.a.VTI.interface
87e40 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 62 6c 61 63 6b 68 6f .to.bind.to.this.peer;.``blackho
87e60 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b le``.-....................Well-k
87e80 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 42 4c 41 43 4b 48 4f 4c 45 nown.communities.value.BLACKHOLE
87ea0 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d 20 42 72 6f 61 .0xFFFF029A.``broadcast``.-.Broa
87ec0 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 65 76 65 72 79 74 68 69 dcast.policy:.transmits.everythi
87ee0 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 60 60 62 75 ng.on.all.slave.interfaces..``bu
87f00 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 rst``:.Number.of.packets.allowed
87f20 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 77 69 74 68 69 6e 20 60 .to.overshoot.the.limit.within.`
87f40 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 63 61 2d 63 65 72 74 2d `period``..Default.5..``ca-cert-
87f60 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2e 20 55 73 file``.-.CA.certificate.file..Us
87f80 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 ing.for.authenticating.remote.pe
87fa0 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 43 44 50 20 66 6f 72 er;.``cdp``.-.Listen.for.CDP.for
87fc0 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 63 65 72 74 2d 66 .Cisco.routers/switches.``cert-f
87fe0 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2c 20 77 68 69 63 68 20 ile``.-.certificate.file,.which.
88000 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 will.be.used.for.authenticating.
88020 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 local.router.on.remote.peer;.``c
88040 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 63 6c 65 61 72 3b 00 60 60 63 6c lear``.set.action.to.clear;.``cl
88060 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 ose-action.=.none.|.clear.|.hold
88080 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f .|.restart``.-.defines.the.actio
880a0 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 n.to.take.if.the.remote.peer.une
880c0 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 xpectedly.closes.a.CHILD_SA.(see
880e0 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 .above.for.meaning.of.values)..A
88100 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 .closeaction.should.not.be.used.
88120 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f if.the.peer.uses.reauthenticatio
88140 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 n.or.uniqueids..``close-action``
88160 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 .defines.the.action.to.take.if.t
88180 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 he.remote.peer.unexpectedly.clos
881a0 65 73 20 61 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 es.a.CHILD_SA:.``compression``..
881c0 45 6e 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 Enables.the..IPComp(IP.Payload.C
881e0 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 ompression).protocol.which.allow
88200 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 s.compressing.the.content.of.IP.
88220 70 61 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 65 72 packets..``compression``.whether
88240 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 .IPComp.compression.of.content.i
88260 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 s.proposed.on.the.connection:.``
88280 63 6f 6e 6e 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 28 connected``.-.Connected.routes.(
882a0 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f 73 74 directly.attached.subnet.or.host
882c0 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f 20 68 ).``connection-type``.-.how.to.h
882e0 61 6e 64 6c 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 20 50 andle.this.connection.process..P
88300 6f 73 73 69 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 72 6c 2d 66 69 6c 65 60 60 20 2d ossible.variants:.``crl-file``.-
88320 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 .file.with.the.Certificate.Revoc
88340 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 68 65 63 6b 20 69 66 20 61 20 ation.List..Using.to.check.if.a.
88360 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 certificate.for.the.remote.peer.
88380 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 60 64 60 60 20 2d 20 45 78 65 is.valid.or.revoked;.``d``.-.Exe
883a0 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 73 00 60 60 64 65 61 64 2d 70 cution.interval.in.days.``dead-p
883c0 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 68 eer-detection.action.=.clear.|.h
883e0 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 old.|.restart``.-.R_U_THERE.noti
88400 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 fication.messages(IKEv1).or.empt
88420 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 y.INFORMATIONAL.messages.(IKEv2)
88440 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 .are.periodically.sent.in.order.
88460 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 to.check.the.liveliness.of.the.I
88480 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 68 6f 6c Psec.peer..The.values.clear,.hol
884a0 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 d,.and.restart.all.activate.DPD.
884c0 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 and.determine.the.action.to.perf
884e0 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 orm.on.a.timeout..With.``clear``
88500 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e .the.connection.is.closed.with.n
88520 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 68 6f 6c 64 60 o.further.actions.taken..``hold`
88540 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 `.installs.a.trap.policy,.which.
88560 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 will.catch.matching.traffic.and.
88580 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 tries.to.re-negotiate.the.connec
885a0 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c tion.on.demand..``restart``.will
885c0 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 .immediately.trigger.an.attempt.
885e0 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 to.re-negotiate.the.connection..
88600 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 ``dead-peer-detection``.controls
88620 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 .the.use.of.the.Dead.Peer.Detect
88640 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 29 20 77 68 65 ion.protocol.(DPD,.RFC.3706).whe
88660 72 65 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 re.R_U_THERE.notification.messag
88680 65 73 20 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 es.(IKEv1).or.empty.INFORMATIONA
886a0 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 L.messages.(IKEv2).are.periodica
886c0 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c lly.sent.in.order.to.check.the.l
886e0 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 3a 00 60 60 64 iveliness.of.the.IPsec.peer:.``d
88700 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 45 53 50 20 67 72 6f 75 70 20 74 efault-esp-group``.-.ESP.group.t
88720 6f 20 75 73 65 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 o.use.by.default.for.traffic.enc
88740 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 62 79 ryption..Might.be.overwritten.by
88760 20 69 6e 64 69 76 69 64 75 61 6c 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 .individual.settings.for.tunnel.
88780 6f 72 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 3b 00 60 60 64 65 73 63 or.VTI.interface.binding;.``desc
887a0 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 ription``.-.description.for.this
887c0 20 70 65 65 72 3b 00 60 60 64 68 2d 67 72 6f 75 70 60 60 20 64 68 2d 67 72 6f 75 70 3b 00 60 60 .peer;.``dh-group``.dh-group;.``
887e0 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e dhcp-interface``.-.ID.for.authen
88800 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 44 48 43 50 20 61 64 64 tication.generated.from.DHCP.add
88820 72 65 73 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 ress.dynamically;.``dhcp-interfa
88840 63 65 60 60 20 2d 20 75 73 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 65 63 65 69 76 ce``.-.use.an.IP.address,.receiv
88860 65 64 20 66 72 6f 6d 20 44 48 43 50 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f ed.from.DHCP.for.IPSec.connectio
88880 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 60 60 6c n.with.this.peer,.instead.of.``l
888a0 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 ocal-address``;.``disable-mobike
888c0 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 ``.disables.MOBIKE.Support..MOBI
888e0 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 KE.is.only.available.for.IKEv2.a
88900 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 nd.enabled.by.default..``disable
88920 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 20 6f 70 74 69 -route-autoinstall``.-.This.opti
88940 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 on.when.configured.disables.the.
88960 72 6f 75 74 65 73 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 routes.installed.in.the.default.
88980 74 61 62 6c 65 20 32 32 30 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 70 73 65 63 table.220.for.site-to-site.ipsec
889a0 2e 20 49 74 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 54 49 20 63 6f 6e ..It.is.mostly.used.with.VTI.con
889c0 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f figuration..``disable-route-auto
889e0 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 install``.Do.not.automatically.i
88a00 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 nstall.routes.to.remote.networks
88a20 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 74 75 6e ;.``disable``.-.disable.this.tun
88a40 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 46 53 3b 00 60 60 nel;.``disable``.Disable.PFS;.``
88a60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 disable``.disable.IPComp.compres
88a80 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 sion.(default);.``disable``.disa
88aa0 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 ble.MOBIKE;.``drop``:.drop.the.p
88ac0 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 acket..``ecdsa-sha2-nistp256``.`
88ae0 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 `ecdsa-sha2-nistp384``.``ecdsa-s
88b00 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 ha2-nistp521``.``edp``.-.Listen.
88b20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 73 2f 73 77 69 74 for.EDP.for.Extreme.routers/swit
88b40 63 68 65 73 00 60 60 65 6e 61 62 6c 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 66 66 69 65 2d 48 ches.``enable``.Inherit.Diffie-H
88b60 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 20 28 64 65 66 ellman.group.from.IKE.group.(def
88b80 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 50 43 6f 6d 70 20 ault);.``enable``.enable.IPComp.
88ba0 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 4d compression;.``enable``.enable.M
88bc0 4f 42 49 4b 45 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 60 60 65 6e 63 OBIKE.(default.for.IKEv2);.``enc
88be0 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 28 ryption``.encryption.algorithm.(
88c00 64 65 66 61 75 6c 74 20 31 32 38 20 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 60 60 65 6e 63 72 default.128.bit.AES-CBC);.``encr
88c20 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 3b 00 60 yption``.encryption.algorithm;.`
88c40 60 65 6e 64 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 55 52 `end``.Matches.the.end.of.the.UR
88c60 4c 20 70 61 74 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 L.path..``esp-group``.-.define.E
88c80 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 64 65 SP.group.for.encrypt.traffic,.de
88ca0 66 69 6e 65 64 20 62 79 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 2d 67 72 6f 75 fined.by.this.tunnel;.``esp-grou
88cc0 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 p``.-.define.ESP.group.for.encry
88ce0 70 74 20 74 72 61 66 66 69 63 2c 20 70 61 73 73 65 64 20 74 68 69 73 20 56 54 49 20 69 6e 74 65 pt.traffic,.passed.this.VTI.inte
88d00 72 66 61 63 65 2e 00 60 60 65 78 61 63 74 60 60 20 52 65 71 75 69 72 65 73 20 61 6e 20 65 78 61 rface..``exact``.Requires.an.exa
88d20 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 66 64 70 ctly.match.of.the.URL.path.``fdp
88d40 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f 75 6e 64 72 79 20 ``.-.Listen.for.FDP.for.Foundry.
88d60 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 2d 20 70 61 74 68 routers/switches.``file``.-.path
88d80 20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c .to.the.key.file;.``flexvpn``.Al
88da0 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 low.FlexVPN.vendor.ID.payload.(I
88dc0 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 KEv2.only)..Send.the.Cisco.FlexV
88de0 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 PN.vendor.ID.payload.(IKEv2.only
88e00 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f ),.which.is.required.in.order.to
88e20 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 .make.Cisco.brand.devices.allow.
88e40 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 negotiating.a.local.traffic.sele
88e60 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 ctor.(from.strongSwan's.point.of
88e80 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 .view).that.is.not.the.assigned.
88ea0 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 virtual.IP.address.if.such.an.ad
88ec0 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e dress.is.requested.by.strongSwan
88ee0 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 ..Sending.the.Cisco.FlexVPN.vend
88f00 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 or.ID.prevents.the.peer.from.nar
88f20 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 rowing.the.initiator's.local.tra
88f40 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 ffic.selector.and.allows.it.to.e
88f60 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 .g..negotiate.a.TS.of.0.0.0.0/0.
88f80 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 ==.0.0.0.0/0.instead..This.has.b
88fa0 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 een.tested.with.a."tunnel.mode.i
88fc0 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 psec.ipv4".Cisco.template.but.sh
88fe0 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 ould.also.work.for.GRE.encapsula
89000 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 60 tion;.``force-udp-encapsulation`
89020 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 53 50 20 69 `.-.force.encapsulation.of.ESP.i
89040 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 nto.UDP.datagrams..Useful.in.cas
89060 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 e.if.between.local.and.remote.si
89080 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 77 68 69 63 68 20 6e 6f 74 de.is.firewall.or.NAT,.which.not
890a0 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 53 50 20 70 61 63 6b 65 74 .allows.passing.plain.ESP.packet
890c0 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d 20 38 30 32 2e 31 31 67 20 s.between.them;.``g``.-.802.11g.
890e0 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 29 00 60 60 67 72 61 63 65 -.54.Mbits/sec.(default).``grace
89100 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c ful-shutdown``.-............Well
89120 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 47 52 41 43 45 46 55 -known.communities.value.GRACEFU
89140 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 68 60 60 20 2d 20 45 78 L_SHUTDOWN.0xFFFF0000.``h``.-.Ex
89160 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 00 60 60 68 61 73 68 ecution.interval.in.hours.``hash
89180 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 73 68 61 31 29 ``.hash.algorithm.(default.sha1)
891a0 2e 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 68 6f 6c ..``hash``.hash.algorithm..``hol
891c0 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 65 66 61 75 6c 74 29 d``.set.action.to.hold.(default)
891e0 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 3b 00 60 60 .``hold``.set.action.to.hold;.``
89200 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a ht40+``.-.Both.20.MHz.and.40.MHz
89220 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 74 68 .with.secondary.channel.above.th
89240 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d 60 60 20 2d 20 42 6f e.primary.channel.``ht40-``.-.Bo
89260 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 th.20.MHz.and.40.MHz.with.second
89280 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 ary.channel.below.the.primary.ch
892a0 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 00 60 60 69 annel.``hvc0``.-.Xen.console.``i
892c0 64 60 60 20 2d 20 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 d``.-.static.ID's.for.authentica
892e0 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 tion..In.general.local.and.remot
89300 65 20 61 64 64 72 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 60 60 3c 68 3a 68 3a e.address.``<x.x.x.x>``,.``<h:h:
89320 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e 79 60 60 3b 00 60 60 69 6b h:h:h:h:h:h>``.or.``%any``;.``ik
89340 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 e-group``.-.IKE.group.to.use.for
89360 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 73 65 20 49 4b .key.exchanges;.``ikev1``.use.IK
89380 45 76 31 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6b 65 76 32 2d 72 65 Ev1.for.Key.Exchange;.``ikev2-re
893a0 61 75 74 68 60 60 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 72 65 6d 6f 74 65 20 70 auth``.-.reauthenticate.remote.p
893c0 65 65 72 20 64 75 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 20 70 72 6f 63 65 73 73 2e eer.during.the.rekeying.process.
893e0 20 43 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b 45 76 32 2e 20 43 72 .Can.be.used.only.with.IKEv2..Cr
89400 65 61 74 65 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 65 20 73 63 72 61 74 eate.a.new.IKE_SA.from.the.scrat
89420 63 68 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 61 6c 6c 20 49 50 73 65 63 ch.and.try.to.recreate.all.IPsec
89440 20 53 41 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 .SAs;.``ikev2-reauth``.whether.r
89460 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f ekeying.of.an.IKE_SA.should.also
89480 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 .reauthenticate.the.peer..In.IKE
894a0 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 v1,.reauthentication.is.always.d
894c0 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e 61 62 one..Setting.this.parameter.enab
894e0 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f les.remote.host.re-authenticatio
89500 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 2d 72 n.during.an.IKE.rekey..``ikev2-r
89520 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 eauth``.whether.rekeying.of.an.I
89540 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 KE_SA.should.also.reauthenticate
89560 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 .the.peer..In.IKEv1,.reauthentic
89580 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 6b 65 76 32 60 60 20 ation.is.always.done:.``ikev2``.
895a0 75 73 65 20 49 4b 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6e use.IKEv2.for.Key.Exchange;.``in
895c0 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 ``:.Ruleset.for.forwarded.packet
895e0 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 69 6e 69 74 s.on.an.inbound.interface.``init
89600 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e iate``.-.does.initial.connection
89620 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 .to.remote.peer.immediately.afte
89640 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 20 62 6f 6f 74 2e 20 49 6e r.configuring.and.after.boot..In
89660 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 6e .this.mode.the.connection.will.n
89680 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 20 6f 66 20 64 69 73 63 6f ot.be.restarted.in.case.of.disco
896a0 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 nnection,.therefore.should.be.us
896c0 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 50 44 20 6f 72 20 61 6e 6f ed.only.together.with.DPD.or.ano
896e0 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d 65 74 68 6f 64 73 3b 00 60 ther.session.tracking.methods;.`
89700 60 69 6e 74 65 72 66 61 63 65 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 `interface``.Interface.Name.to.u
89720 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e se..The.name.of.the.interface.on
89740 20 77 68 69 63 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 68 6f 75 .which.virtual.IP.addresses.shou
89760 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 ld.be.installed..If.not.specifie
89780 64 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 d.the.addresses.will.be.installe
897a0 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b 00 60 60 69 d.on.the.outbound.interface;.``i
897c0 6e 74 65 72 66 61 63 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 nterface``.is.used.for.the.VyOS.
897e0 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 CLI.command.to.identify.the.Wire
89800 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 69 73 20 70 72 69 76 61 Guard.interface.where.this.priva
89820 74 65 20 6b 65 79 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 65 72 6e 65 74 te.key.is.to.be.used..``internet
89840 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e ``.-.....................Well-kn
89860 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 30 00 60 60 69 6e 74 65 72 76 own.communities.value.0.``interv
89880 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f al``.keep-alive.interval.in.seco
898a0 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 30 29 3b 00 60 60 69 73 nds.<2-86400>.(default.30);.``is
898c0 69 73 60 60 20 2d 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e is``.-.Intermediate.System.to.In
898e0 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 2d 49 53 29 00 60 60 6a 75 6d 70 termediate.System.(IS-IS).``jump
89900 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e ``:.jump.to.another.custom.chain
89920 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 74 65 73 00 60 60 6b ..``kernel``.-.Kernel.routes.``k
89940 65 79 2d 65 78 63 68 61 6e 67 65 60 60 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 73 68 6f ey-exchange``.which.protocol.sho
89960 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 63 6f uld.be.used.to.initialize.the.co
89980 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e 6f 74 20 73 65 74 20 62 6f 74 68 20 70 72 6f 74 6f 63 6f nnection.If.not.set.both.protoco
899a0 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 ls.are.handled.and.connections.w
899c0 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 69 6e 67 2c 20 62 ill.use.IKEv2.when.initiating,.b
899e0 75 74 20 61 63 63 65 70 74 20 61 6e 79 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 77 ut.accept.any.protocol.version.w
89a00 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e 67 3a 00 60 60 6b 65 79 60 60 20 2d 20 61 20 70 72 69 76 hen.responding:.``key``.-.a.priv
89a20 61 74 65 20 6b 65 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 ate.key,.which.will.be.used.for.
89a40 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 authenticating.local.router.on.r
89a60 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 41 20 73 65 72 76 65 emote.peer:.``latency``:.A.serve
89a80 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 6c 6f 77 65 72 69 6e 67 20 6e 65 r.profile.focused.on.lowering.ne
89aa0 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f twork.latency..This.profile.favo
89ac0 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 rs.performance.over.power.saving
89ae0 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e s.by.setting.``intel_pstate``.an
89b00 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 60 6c 65 61 73 74 2d d.``min_perf_pct=100``..``least-
89b20 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 connection``.Distributes.request
89b40 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f 74 6a 20 74 68 65 20 66 65 77 65 73 74 20 s.tp.tje.server.wotj.the.fewest.
89b60 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 active.connections.``life-bytes`
89b80 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 73 20 3c 31 30 32 34 2d 32 36 38 34 33 35 `.ESP.life.in.bytes.<1024-268435
89ba0 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 72 61 6e 73 45600000>..Number.of.bytes.trans
89bc0 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 mitted.over.an.IPsec.SA.before.i
89be0 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 t.expires;.``life-packets``.ESP.
89c00 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 30 30 30 2d 32 36 38 34 33 35 34 35 36 30 life.in.packets.<1000-2684354560
89c20 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 0000>..Number.of.packets.transmi
89c40 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 tted.over.an.IPsec.SA.before.it.
89c60 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 45 53 50 20 6c 69 66 65 74 69 expires;.``lifetime``.ESP.lifeti
89c80 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c me.in.seconds.<30-86400>.(defaul
89ca0 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 t.3600)..How.long.a.particular.i
89cc0 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 20 73 65 74 20 6f nstance.of.a.connection.(a.set.o
89ce0 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 73 f.encryption/authentication.keys
89d00 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 20 73 68 6f 75 6c 64 20 6c 61 73 74 2c 20 .for.user.packets).should.last,.
89d20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 65 from.successful.negotiation.to.e
89d40 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 xpiry;.``lifetime``.IKE.lifetime
89d60 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 .in.seconds.<0-86400>.(default.2
89d80 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 8800);.``lifetime``.IKE.lifetime
89da0 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 .in.seconds.<30-86400>.(default.
89dc0 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 28800);.``llgr-stale``.-........
89de0 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 ...........Well-known.communitie
89e00 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 46 46 46 30 30 30 36 00 60 60 s.value.LLGR_STALE.0xFFFF0006.``
89e20 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 local-address``.-.local.IP.addre
89e40 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 ss.for.IPSec.connection.with.thi
89e60 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 20 60 60 61 6e 79 60 60 2c 20 74 68 65 6e s.peer..If.defined.``any``,.then
89e80 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 .an.IP.address.which.configured.
89ea0 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 on.interface.with.default.route.
89ec0 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 60 20 2d 20 20 20 20 will.be.used;.``local-as``.-....
89ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d .................Well-known.comm
89f00 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 unities.value.NO_EXPORT_SUBCONFE
89f20 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 66 D.0xFFFFFF03.``local-id``.-.ID.f
89f40 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 49 66 20 64 65 66 or.the.local.VyOS.router..If.def
89f60 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ined,.during.the.authentication.
89f80 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 it.will.be.send.to.remote.peer;.
89fa0 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 73 6f 75 72 63 ``local``.-.define.a.local.sourc
89fc0 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c e.for.match.traffic,.which.shoul
89fe0 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 d.be.encrypted.and.send.to.this.
8a000 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 70 61 63 peer:.``local``:.Ruleset.for.pac
8a020 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 72 00 60 60 kets.destined.for.this.router.``
8a040 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 m``.-.Execution.interval.in.minu
8a060 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 tes.``main``.Routing.table.used.
8a080 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6e 6f 74 by.VyOS.and.other.interfaces.not
8a0a0 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 60 60 6d 61 69 6e 60 60 20 75 .participating.in.PBR.``main``.u
8a0c0 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 se.Main.mode.for.Key.Exchanges.i
8a0e0 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 52 65 63 6f 6d 6d 65 6e 64 65 n.the.IKEv1.Protocol.(Recommende
8a100 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 46 75 6c 6c 20 6d 65 d.Default);.``message``:.Full.me
8a120 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 73 63 72 ssage.that.has.triggered.the.scr
8a140 69 70 74 2e 00 60 60 6d 6f 62 69 6b 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 ipt..``mobike``.enable.MOBIKE.Su
8a160 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 pport..MOBIKE.is.only.available.
8a180 66 6f 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 for.IKEv2:.``mode``.-.mode.for.a
8a1a0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 uthentication.between.VyOS.and.r
8a1c0 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 emote.peer:.``mode``.IKEv1.Phase
8a1e0 20 31 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 .1.Mode.Selection:.``mode``.the.
8a200 74 79 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f type.of.the.connection:.``monito
8a220 72 60 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b r``.-.Passively.monitor.all.pack
8a240 65 74 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d ets.on.the.frequency/channel.``m
8a260 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 ulti-user-beamformee``.-.Support
8a280 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 .for.operation.as.single.user.be
8a2a0 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 amformer.``multi-user-beamformer
8a2c0 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 ``.-.Support.for.operation.as.si
8a2e0 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 30 32 ngle.user.beamformer.``n``.-.802
8a300 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d 65 60 60 20 69 73 .11n.-.600.Mbits/sec.``name``.is
8a320 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 .used.for.the.VyOS.CLI.command.t
8a340 6f 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 60 60 o.identify.this.key..This.key.``
8a360 6e 61 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 43 4c 49 20 63 name``.is.then.used.in.the.CLI.c
8a380 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 20 6b 65 onfiguration.to.reference.the.ke
8a3a0 79 20 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e y.instance..``net.ipv4.conf.all.
8a3c0 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f accept_redirects``.``net.ipv4.co
8a3e0 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e nf.all.accept_source_route``.``n
8a400 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 et.ipv4.conf.all.log_martians``.
8a420 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 ``net.ipv4.conf.all.rp_filter``.
8a440 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 ``net.ipv4.conf.all.send_redirec
8a460 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 ts``.``net.ipv4.icmp_echo_ignore
8a480 5f 62 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 _broadcasts``.``net.ipv4.tcp_rfc
8a4a0 31 33 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 1337``.``net.ipv4.tcp_syncookies
8a4c0 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 ``.``net.ipv6.conf.all.accept_re
8a4e0 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 directs``.``net.ipv6.conf.all.ac
8a500 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 cept_source_route``.``no-adverti
8a520 73 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 se``.-.................Well-know
8a540 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 n.communities.value.NO_ADVERTISE
8a560 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d 20 20 20 20 20 .0xFFFFFF02.``no-export``.-.....
8a580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e ...............Well-known.commun
8a5a0 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 ities.value.NO_EXPORT.0xFFFFFF01
8a5c0 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .``no-llgr``.-..................
8a5e0 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 ....Well-known.communities.value
8a600 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 .NO_LLGR.0xFFFF0007.``no-peer``.
8a620 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 -......................Well-know
8a640 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 20 30 78 46 46 46 n.communities.value.NOPEER.0xFFF
8a660 46 46 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 FFF04.``no``.disable.remote.host
8a680 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 .re-authenticaton.during.an.IKE.
8a6a0 72 65 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 rekey;.``none``.-.Execution.inte
8a6c0 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 73 rval.in.minutes.``none``.-.loads
8a6e0 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 65 6e .the.connection.only,.which.then
8a700 20 63 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 20 6f 72 20 75 73 .can.be.manually.initiated.or.us
8a720 65 64 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e ed.as.a.responder.configuration.
8a740 00 60 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 65 .``none``.set.action.to.none.(de
8a760 66 61 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 fault);.``noselect``.marks.the.s
8a780 65 72 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f 72 20 64 69 73 70 erver.as.unused,.except.for.disp
8a7a0 6c 61 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 73 20 64 69 73 63 lay.purposes..The.server.is.disc
8a7c0 61 72 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d arded.by.the.selection.algorithm
8a7e0 2e 00 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 ..``nts``.enables.Network.Time.S
8a800 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 ecurity.(NTS).for.the.server.as.
8a820 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 74 69 6f specified.in.:rfc:`8915`.``optio
8a840 6e 73 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 ns``.``ospf``.-.Open.Shortest.Pa
8a860 74 68 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 4f th.First.(OSPFv2).``ospfv3``.-.O
8a880 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 49 50 76 36 29 20 28 pen.Shortest.Path.First.(IPv6).(
8a8a0 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 OSPFv3).``out``:.Ruleset.for.for
8a8c0 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e warded.packets.on.an.outbound.in
8a8e0 74 65 72 66 61 63 65 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 72 61 73 terface.``password``.-.passphras
8a900 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 65 65 72 e.private.key,.if.needed..``peer
8a920 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d ``.is.used.for.the.VyOS.CLI.comm
8a940 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 and.to.identify.the.WireGuard.pe
8a960 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 20 75 73 er.where.this.secred.is.to.be.us
8a980 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 ed..``period``:.Time.window.for.
8a9a0 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 rate.calculation..Possible.value
8a9c0 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 s:.``second``.(one.second),.``mi
8a9e0 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f 75 72 60 60 20 28 6f nute``.(one.minute),.``hour``.(o
8aa00 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 63 6f 6e 64 60 60 2e ne.hour)..Default.is.``second``.
8aa20 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 .``pfs``.whether.Perfect.Forward
8aa40 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 65 64 20 6f 6e 20 74 .Secrecy.of.keys.is.desired.on.t
8aa60 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 he.connection's.keying.channel.a
8aa80 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 nd.defines.a.Diffie-Hellman.grou
8aaa0 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 p.for.PFS:.``pool``.mobilizes.pe
8aac0 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e rsistent.client.mode.association
8aae0 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 .with.a.number.of.remote.servers
8ab00 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e 20 48 61 76 65 20 65 ..``port``.-.define.port..Have.e
8ab20 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 ffect.only.when.used.together.wi
8ab40 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 th.``prefix``;.``pre-shared-secr
8ab60 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 et``.-.use.predefined.shared.sec
8ab80 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 72 6b 73 20 74 68 65 ret.phrase;.``prefer``.marks.the
8aba0 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c 20 6f 74 68 65 72 20 .server.as.preferred..All.other.
8abc0 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 68 6f 73 74 20 77 69 things.being.equal,.this.host.wi
8abe0 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e ll.be.chosen.for.synchronization
8ac00 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 20 6f 70 65 72 61 74 .among.a.set.of.correctly.operat
8ac20 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f ing.hosts..``prefix``.-.IP.netwo
8ac40 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 rk.at.local.side..``prefix``.-.I
8ac60 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 70 72 66 60 P.network.at.remote.side..``prf`
8ac80 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e 00 60 60 70 72 6f 70 `.pseudo-random.function..``prop
8aca0 6f 73 61 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 6e osal``.ESP-group.proposal.with.n
8acc0 75 6d 62 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 68 umber.<1-65535>:.``proposal``.th
8ace0 65 20 6c 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 65 69 72 20 70 61 e.list.of.proposals.and.their.pa
8ad00 72 61 6d 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 rameters:.``protocol``.-.define.
8ad20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 the.protocol.for.match.traffic,.
8ad40 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 which.should.be.encrypted.and.se
8ad60 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 50 72 65 73 68 nd.to.this.peer;.``psk``.-.Presh
8ad80 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 65 75 65 60 60 3a ared.secret.key.name:.``queue``:
8ada0 20 45 6e 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 .Enqueue.packet.to.userspace..``
8adc0 72 61 74 65 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 rate``:.Number.of.packets..Defau
8ade0 6c 74 20 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 lt.5..``reject``:.reject.the.pac
8ae00 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 65 ket..``remote-address``.-.remote
8ae20 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 65 .IP.address.or.hostname.for.IPSe
8ae40 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 c.connection..IPv4.or.IPv6.addre
8ae60 73 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 ss.is.used.when.a.peer.has.a.pub
8ae80 6c 69 63 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 20 lic.static.IP.address..Hostname.
8aea0 69 73 20 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 is.a.DNS.name.which.could.be.use
8aec0 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 50 20 61 64 d.when.a.peer.has.a.public.IP.ad
8aee0 64 72 65 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 50 20 61 64 dress.and.DNS.name,.but.an.IP.ad
8af00 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d 65 dress.could.be.changed.from.time
8af20 20 74 6f 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 66 69 6e 65 .to.time..``remote-id``.-.define
8af40 20 61 6e 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 .an.ID.for.remote.peer,.instead.
8af60 6f 66 20 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 73 2e 20 55 of.using.peer.name.or.address..U
8af80 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 seful.in.case.if.the.remote.peer
8afa0 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 39 .is.behind.NAT.or.if.``mode.x509
8afc0 60 60 20 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 20 ``.is.used;.``remote``.-.define.
8afe0 74 68 65 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 the.remote.destination.for.match
8b000 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 .traffic,.which.should.be.encryp
8b020 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 71 ted.and.send.to.this.peer:.``req
8b040 2d 73 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 -ssl-sni``.SSL.Server.Name.Indic
8b060 61 74 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 60 72 65 73 70 ation.(SNI).request.match.``resp
8b080 2d 74 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 74 69 -time``:.the.maximum.response.ti
8b0a0 6d 65 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 31 2e me.for.ping.in.seconds..Range.1.
8b0c0 2e 2e 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 64 6f ..30,.default.5.``respond``.-.do
8b0e0 65 73 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 es.not.try.to.initiate.a.connect
8b100 69 6f 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 69 73 20 6d 6f ion.to.a.remote.peer..In.this.mo
8b120 64 65 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 de,.the.IPSec.session.will.be.es
8b140 74 61 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 74 69 6f 6e 20 tablished.only.after.initiation.
8b160 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 73 65 from.a.remote.peer..Could.be.use
8b180 66 75 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 20 63 6f 6e 6e ful.when.there.is.no.direct.conn
8b1a0 65 63 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f 20 66 69 72 65 ectivity.to.the.peer.due.to.fire
8b1c0 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 68 65 wall.or.NAT.in.the.middle.of.the
8b1e0 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 65 73 74 61 72 .local.and.remote.side..``restar
8b200 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 74 3b 00 60 60 72 65 74 t``.set.action.to.restart;.``ret
8b220 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 urn``:.Return.from.the.current.c
8b240 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 75 hain.and.continue.at.the.next.ru
8b260 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 le.of.the.last.chain..``rip``.-.
8b280 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 52 49 Routing.Information.Protocol.(RI
8b2a0 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 P).``ripng``.-.Routing.Informati
8b2c0 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d 67 65 6e 65 72 61 74 69 6f 6e 20 28 49 50 76 on.Protocol.next-generation.(IPv
8b2e0 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 2d 20 52 6f 75 6).(RIPng).``round-robin``.-.Rou
8b300 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 70 61 63 6b 65 74 nd-robin.policy:.Transmit.packet
8b320 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f 72 64 65 72 20 66 72 6f 6d 20 74 68 65 20 66 s.in.sequential.order.from.the.f
8b340 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c 61 76 65 20 74 68 72 6f 75 67 68 20 74 68 65 irst.available.slave.through.the
8b360 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 74 .last..``round-robin``.Distribut
8b380 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 63 69 72 63 75 6c 61 72 20 6d 61 6e 6e 65 72 es.requests.in.a.circular.manner
8b3a0 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 6e 64 69 6e 67 20 65 61 63 68 20 72 65 71 75 ,.sequentially.sending.each.requ
8b3c0 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 65 72 76 65 72 20 69 6e 20 6c 69 6e 65 00 60 est.to.the.next.server.in.line.`
8b3e0 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 `route-filter-translated-v4``.-.
8b400 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 ..Well-known.communities.value.R
8b420 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 OUTE_FILTER_TRANSLATED_v4.0xFFFF
8b440 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 0002.``route-filter-translated-v
8b460 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 6``.-...Well-known.communities.v
8b480 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 alue.ROUTE_FILTER_TRANSLATED_v6.
8b4a0 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 0xFFFF0004.``route-filter-v4``.-
8b4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 ..............Well-known.communi
8b4e0 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 ties.value.ROUTE_FILTER_v4.0xFFF
8b500 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 20 20 20 20 20 F0003.``route-filter-v6``.-.....
8b520 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 .........Well-known.communities.
8b540 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 46 46 46 46 30 30 30 35 value.ROUTE_FILTER_v6.0xFFFF0005
8b560 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 20 2d 20 73 68 61 72 65 64 20 52 53 41 20 6b .``rsa-key-name``.-.shared.RSA.k
8b580 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 20 6b 65 79 20 6d ey.for.authentication..The.key.m
8b5a0 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 ust.be.defined.in.the.``set.vpn.
8b5c0 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 72 73 61 60 60 20 2d 20 75 73 rsa-keys``.section;.``rsa``.-.us
8b5e0 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 20 54 68 65 20 6b 65 79 e.simple.shared.RSA.key..The.key
8b600 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 .must.be.defined.in.the.``set.vp
8b620 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 63 72 65 74 60 60 n.rsa-keys``.section;.``secret``
8b640 20 2d 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 55 73 65 .-.predefined.shared.secret..Use
8b660 64 20 69 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 70 72 65 2d 73 68 61 72 65 d.if.configured.mode.``pre-share
8b680 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f d-secret``;.``single-user-beamfo
8b6a0 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 rmee``.-.Support.for.operation.a
8b6c0 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 73 69 6e 67 6c s.single.user.beamformee.``singl
8b6e0 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f e-user-beamformer``.-.Support.fo
8b700 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 r.operation.as.single.user.beamf
8b720 6f 72 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 53 4f 4e ormer.``sonmp``.-.Listen.for.SON
8b740 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 MP.for.Nortel.routers/switches.`
8b760 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 `source-address``.Distributes.re
8b780 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 quests.based.on.the.source.IP.ad
8b7a0 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 68 2d 64 73 73 60 60 00 dress.of.the.client.``ssh-dss``.
8b7c0 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 41 41 41 42 33 ``ssh-ed25519``.``ssh-rsa.AAAAB3
8b7e0 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 57 42 20 75 73 NzaC1yc2EAAAABAA...VBD5lKwEWB.us
8b800 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 00 60 60 73 73 68 2d ername@host.example.com``.``ssh-
8b820 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 53 4c 20 66 72 6f rsa``.``ssl-fc-sni-end``.SSL.fro
8b840 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 ntend.match.end.of.connection.Se
8b860 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 53 53 4c 20 66 72 6f rver.Name.``ssl-fc-sni``.SSL.fro
8b880 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 ntend.connection.Server.Name.Ind
8b8a0 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 53 74 61 74 69 ication.match.``static``.-.Stati
8b8c0 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 60 73 74 61 74 69 6f cally.configured.routes.``statio
8b8e0 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 63 63 65 73 73 n``.-.Connects.to.another.access
8b900 20 70 6f 69 6e 74 00 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 .point.``synproxy``:.synproxy.th
8b920 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 69 73 20 75 73 65 64 20 74 6f 20 e.packet..``sysctl``.is.used.to.
8b940 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 modify.kernel.parameters.at.runt
8b960 69 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 61 ime...The.parameters.available.a
8b980 72 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f re.those.listed.under./proc/sys/
8b9a0 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 ..``table.10``.Routing.table.use
8b9c0 64 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 d.for.ISP1.``table.10``.Routing.
8b9e0 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e table.used.for.VLAN.10.(192.168.
8ba00 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 188.0/24).``table.11``.Routing.t
8ba20 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 able.used.for.ISP2.``table.11``.
8ba40 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 Routing.table.used.for.VLAN.11.(
8ba60 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 192.168.189.0/24).``table``.-.No
8ba80 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 60 60 74 61 n-main.Kernel.Routing.Table.``ta
8baa0 72 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 62 65 20 73 65 6e 74 20 49 43 rget``:.the.target.to.be.sent.IC
8bac0 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e MP.packets.to,.address.can.be.an
8bae0 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 00 60 60 74 65 73 74 .IPv4.address.or.hostname.``test
8bb00 2d 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 -script``:.A.user.defined.script
8bb20 20 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 .must.return.0.to.be.considered.
8bb40 73 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e successful.and.non-zero.to.fail.
8bb60 20 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f .Scripts.are.located.in./config/
8bb80 73 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 scripts,.for.different.locations
8bba0 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 6f 76 69 .the.full.path.needs.to.be.provi
8bbc0 64 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 ded.``threshold``:.``below``.or.
8bbe0 60 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 74 65 20 6c 69 6d ``above``.the.specified.rate.lim
8bc00 69 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f it..``throughput``:.A.server.pro
8bc20 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 file.focused.on.improving.networ
8bc40 6b 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 k.throughput..This.profile.favor
8bc60 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 s.performance.over.power.savings
8bc80 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 .by.setting.``intel_pstate``.and
8bca0 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 61 6e 64 20 69 6e 63 72 65 61 .``max_perf_pct=100``.and.increa
8bcc0 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 65 72 20 73 69 7a 65 73 sing.kernel.network.buffer.sizes
8bce0 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 6f 75 74 ..``timeout``.keep-alive.timeout
8bd00 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 31 .in.seconds.<2-86400>.(default.1
8bd20 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 20).IKEv1.only.``transmit-load-b
8bd40 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 74 20 6c 6f 61 alance``.-.Adaptive.transmit.loa
8bd60 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e 67 20 74 68 61 d.balancing:.channel.bonding.tha
8bd80 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 t.does.not.require.any.special.s
8bda0 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 60 20 74 72 61 witch.support..``transport``.tra
8bdc0 6e 73 70 6f 72 74 20 6d 6f 64 65 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 46 6f 72 20 nsport.mode;.``ttl-limit``:.For.
8bde0 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 74 68 65 20 68 6f 70 20 63 the.UDP.TTL.limit.test.the.hop.c
8be00 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 ount.limit.must.be.specified..Th
8be20 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 74 68 65 e.limit.must.be.shorter.than.the
8be40 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 20 65 78 70 69 72 .path.length,.an.ICMP.time.expir
8be60 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 65 20 72 65 74 75 72 ed.message.is.needed.to.be.retur
8be80 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 73 74 2e 20 64 65 66 61 75 ned.for.a.successful.test..defau
8bea0 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e lt.1.``ttySN``.-.Serial.device.n
8bec0 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 65 72 69 61 6c 20 64 65 76 ame.``ttyUSBX``.-.USB.Serial.dev
8bee0 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 63 72 69 ice.name.``tunnel``.-.define.cri
8bf00 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 teria.for.traffic.to.be.matched.
8bf20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 20 69 74 20 74 6f 20 61 20 for.encrypting.and.send.it.to.a.
8bf40 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 28 64 65 peer:.``tunnel``.tunnel.mode.(de
8bf60 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 68 65 20 74 79 fault);.``type``:.Specify.the.ty
8bf80 70 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e 67 2c 20 74 74 pe.of.test..type.can.be.ping,.tt
8bfa0 6c 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 60 60 75 73 65 l.or.a.user.defined.script.``use
8bfc0 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 72 6f 6d 20 78 -x509-id``.-.use.local.ID.from.x
8bfe0 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 509.certificate..Cannot.be.used.
8c000 77 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 69 72 74 75 61 when.``id``.is.defined;.``virtua
8c020 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 l-ip``.Allow.install.virtual-ip.
8c040 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 addresses..Comma.separated.list.
8c060 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 of.virtual.IPs.to.request.in.IKE
8c080 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 v2.configuration.payloads.or.IKE
8c0a0 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 v1.Mode.Config..The.wildcard.add
8c0c0 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e resses.0.0.0.0.and.::.request.an
8c0e0 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 .arbitrary.address,.specific.add
8c100 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f resses.may.be.defined..The.respo
8c120 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 nder.may.return.a.different.addr
8c140 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 76 ess,.though,.or.none.at.all..``v
8c160 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 20 28 nc``.-.Virtual.Network.Control.(
8c180 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 VNC).``vti``.-.use.a.VTI.interfa
8c1a0 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 41 6e 79 20 74 ce.for.traffic.encryption..Any.t
8c1c0 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 56 54 raffic,.which.will.be.send.to.VT
8c1e0 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e I.interface.will.be.encrypted.an
8c200 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 20 56 54 49 20 6d d.send.to.this.peer..Using.VTI.m
8c220 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 63 68 20 66 6c akes.IPSec.configuration.much.fl
8c240 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c 65 78 20 73 69 74 exible.and.easier.in.complex.sit
8c260 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c uation,.and.allows.to.dynamicall
8c280 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 72 65 y.add/delete.remote.networks,.re
8c2a0 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 74 68 69 73 20 6d achable.via.a.peer,.as.in.this.m
8c2c0 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 ode.router.don't.need.to.create.
8c2e0 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 61 63 68 20 72 65 additional.SA/policy.for.each.re
8c300 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 6f 70 74 69 6f 6e 73 mote.network:.``x509``.-.options
8c320 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 .for.x509.authentication.mode:.`
8c340 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 6e 66 72 61 `x509``.-.use.certificates.infra
8c360 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 60 60 structure.for.authentication..``
8c380 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 xor-hash``.-.XOR.policy:.Transmi
8c3a0 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 72 61 6e 73 6d 69 74 t.based.on.the.selected.transmit
8c3c0 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 .hash.policy...The.default.polic
8c3e0 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 43 20 61 64 64 72 65 y.is.a.simple.[(source.MAC.addre
8c400 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4d 41 43 20 61 64 ss.XOR'd.with.destination.MAC.ad
8c420 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 20 6d 6f 64 75 6c 6f dress.XOR.packet.type.ID).modulo
8c440 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 74 72 61 6e 73 6d 69 .slave.count]..Alternate.transmi
8c460 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 20 76 69 61 20 74 t.policies.may.be.selected.via.t
8c480 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c he.:cfgcmd:`hash-policy`.option,
8c4a0 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 20 65 6e 61 62 6c 65 .described.below..``yes``.enable
8c4c0 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 .remote.host.re-authentication.d
8c4e0 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 73 6f 75 72 63 65 2d 61 64 64 72 uring.an.IKE.rekey;.`source-addr
8c500 65 73 73 60 20 61 6e 64 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 60 20 63 61 6e 20 ess`.and.`source-interface`.can.
8c520 6e 6f 74 20 62 65 20 75 73 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 60 74 not.be.used.at.the.same.time..`t
8c540 77 65 65 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 00 61 20 weet.by.EvilMog`_,.2020-02-21.a.
8c560 62 61 6e 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 65 20 56 50 4e 20 67 6f 74 20 bandwidth.test.over.the.VPN.got.
8c580 74 68 65 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 69 63 61 74 65 73 these.results:.a.blank.indicates
8c5a0 20 74 68 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e 20 63 61 72 72 69 65 64 20 6f .that.no.test.has.been.carried.o
8c5c0 75 74 00 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 00 61 6c 6c 00 61 ut.aes256.Encryption.alert.all.a
8c5e0 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 n.RD./.RTLIST.an.interface.with.
8c600 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f a.nexthop.any:.any.IP.address.to
8c620 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f .match..any:.any.IPv6.address.to
8c640 20 6d 61 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 61 75 74 6f 20 .match..auth.authorization.auto.
8c660 2d 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 20 69 73 20 61 75 -.interface.duplex.setting.is.au
8c680 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 73 to-negotiated.auto.-.interface.s
8c6a0 70 65 65 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 6f 6e 64 69 6e 67 00 peed.is.auto-negotiated.bonding.
8c6c0 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 boot-size.bootfile-name.bootfile
8c6e0 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 73 65 72 76 65 72 00 -name,.filename.bootfile-server.
8c700 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 65 6e 74 20 65 78 61 6d bootfile-size.bridge.client.exam
8c720 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 65 66 69 78 2d 6c 65 6e ple.(debian.9).client-prefix-len
8c740 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 6e 6f 74 65 20 32 29 00 gth.clock.clock.daemon.(note.2).
8c760 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 crit.cron.daemon.ddclient_.has.a
8c780 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 nother.way.to.determine.the.WAN.
8c7a0 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 IP.address..This.is.controlled.b
8c7c0 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f y:.ddclient_.uses.two.methods.to
8c7e0 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 .update.a.DNS.record..The.first.
8c800 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 one.will.send.updates.directly.t
8c820 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 o.the.DNS.daemon,.in.compliance.
8c840 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 with.:rfc:`2136`..The.second.one
8c860 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c .involves.a.third.party.service,
8c880 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 69 .like.DynDNS.com.or.any.other.si
8c8a0 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 milar.website..This.method.uses.
8c8c0 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 HTTP.requests.to.transmit.the.ne
8c8e0 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 w.IP.address..You.can.configure.
8c900 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 73 6b 69 both.in.VyOS..ddclient_.will.ski
8c920 70 20 61 6e 79 20 61 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 62 65 66 6f 72 65 20 74 68 65 p.any.address.located.before.the
8c940 20 73 74 72 69 6e 67 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 72 6e 3e 60 2e 00 64 65 62 75 .string.set.in.`<pattern>`..debu
8c960 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 20 6d 69 6e g.decrement-lifetime.default.min
8c980 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 6d 65 2c 20 6d -threshold.default-lease-time,.m
8c9a0 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 6c 69 66 65 74 69 6d 65 00 64 ax-lease-time.default-lifetime.d
8c9c0 65 66 61 75 6c 74 2d 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 72 efault-preference.default-router
8c9e0 00 64 65 70 72 65 63 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 69 6e 61 74 69 6f 6e 2d 68 61 .deprecate-prefix.destination-ha
8ca00 73 68 69 6e 67 00 64 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 64 69 72 shing.dhcp-server-identifier.dir
8ca20 65 63 74 00 64 69 72 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a 20 4e 6f 20 73 6f 75 72 63 65 ect.directory.disable:.No.source
8ca40 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 00 64 6f .validation.dnssl.domain-name.do
8ca60 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 69 6e 2d 73 65 61 72 63 68 00 main-name-servers.domain-search.
8ca80 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 20 49 43 4d 50 76 34 20 emerg.enable.or.disable..ICMPv4.
8caa0 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 redirect.messages.send.by.VyOS.T
8cac0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 he.following.system.parameter.wi
8cae0 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 ll.be.altered:.enable.or.disable
8cb00 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 .ICMPv4.redirect.messages.send.b
8cb20 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 y.VyOS.The.following.system.para
8cb40 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 meter.will.be.altered:.enable.or
8cb60 20 64 69 73 61 62 6c 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 .disable.of.ICMPv4.or.ICMPv6.red
8cb80 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e irect.messages.accepted.by.VyOS.
8cba0 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 .The.following.system.parameter.
8cbc0 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 will.be.altered:.enable.or.disab
8cbe0 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 76 34 20 70 le.the.logging.of.martian.IPv4.p
8cc00 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 ackets..The.following.system.par
8cc20 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 72 72 00 65 74 68 65 ameter.will.be.altered:.err.ethe
8cc40 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 66 rnet.exact-match:.exact.match.of
8cc60 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e 00 65 78 63 6c 75 64 65 00 66 .the.network.prefixes..exclude.f
8cc80 61 69 6c 6f 76 65 72 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f ailover.fast:.Request.partner.to
8cca0 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 31 20 73 65 63 6f 6e 64 .transmit.LACPDUs.every.1.second
8ccc0 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 65 72 2d 6c 69 73 74 00 66 74 .file.<file.name>.filter-list.ft
8cce0 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 p.full.-.always.use.full-duplex.
8cd00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 68 6f half.-.always.use.half-duplex.ho
8cd20 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 61 64 64 p-limit.host:.single.host.IP.add
8cd40 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 ress.to.match..https://access.re
8cd60 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 dhat.com/sites/default/files/att
8cd80 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c achments/201501-perf-brief-low-l
8cda0 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 atency-tuning-rhel7-v2.1.pdf.htt
8cdc0 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 ps://community.openvpn.net/openv
8cde0 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 pn/wiki/DataChannelOffload/Featu
8ce00 72 65 73 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 res.if.there.is.a.supported.devi
8ce20 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 20 74 68 65 72 65 20 ce,.enable.Intel...QAT.if.there.
8ce40 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 73 is.non.device.the.command.will.s
8ce60 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e 64 60 60 60 00 69 6e how.```No.QAT.device.found```.in
8ce80 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e 76 65 72 73 65 2d 6d 61 74 63 fo.interval.invalid.inverse-matc
8cea0 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 h:.network/netmask.to.match.(req
8cec0 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 69 70 2d 66 6f uires.network.be.defined)..ip-fo
8cee0 72 77 61 72 64 69 6e 67 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 61 6e 79 rwarding.it.can.be.used.with.any
8cf00 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 68 61 72 64 77 .NIC,.it.does.not.increase.hardw
8cf20 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 20 28 61 6c 74 68 6f are.device.interrupt.rate.(altho
8cf40 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 ugh.it.does.introduce.inter-proc
8cf60 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e 00 6b 65 72 6e 00 6c essor.interrupts.(IPIs))..kern.l
8cf80 32 74 70 76 33 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 65 66 2tpv3.lease.least-connection.lef
8cfa0 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 56 50 4e 20 47 t.local_ip:.192.168.0.10.#.VPN.G
8cfc0 61 74 65 77 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 00 6c 65 66 74 20 6c ateway,.behind.NAT.device.left.l
8cfe0 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 73 65 72 76 65 72 ocal_ip:.`198.51.100.3`.#.server
8d000 20 73 69 64 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 70 3a 31 37 32 2e .side.WAN.IP.left.public_ip:172.
8d020 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 39 32 2e 31 36 38 2e 18.201.10.left.subnet:.`192.168.
8d040 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 65 20 28 69 2e 65 2e 0.0/24`.site1,.server.side.(i.e.
8d060 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 .locality,.actually.there.is.no.
8d080 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e 6b 2d 6d 74 75 client.or.server.roles).link-mtu
8d0a0 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c 20 75 73 65 20 .local.use.0.(local0).local.use.
8d0c0 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 61 6c 32 29 00 1.(local1).local.use.2.(local2).
8d0e0 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 75 73 65 20 34 local.use.3.(local3).local.use.4
8d100 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 6c 35 29 00 6c .(local4).local.use.5.(local5).l
8d120 6f 63 61 6c 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f 63 61 6c ocal.use.7.(local7).local0.local
8d140 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 00 6c 6f 1.local2.local3.local4.local5.lo
8d160 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 2d 6c 65 61 73 74 cal6.local7.locality-based-least
8d180 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 69 74 00 6c 6f -connection.logalert.logaudit.lo
8d1a0 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 20 73 6f 75 72 ose:.Each.incoming.packet's.sour
8d1c0 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 ce.address.is.also.tested.agains
8d1e0 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 t.the.FIB.and.if.the.source.addr
8d200 65 73 73 20 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 6e 79 20 69 6e 74 ess.is.not.reachable.via.any.int
8d220 65 72 66 61 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 erface.the.packet.check.will.fai
8d240 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 20 72 65 70 65 61 74 l..lpr.mDNS.Repeater.mDNS.repeat
8d260 65 72 20 63 61 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 61 62 6c 65 64 20 77 er.can.be.temporarily.disabled.w
8d280 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 75 73 69 6e ithout.deleting.the.service.usin
8d2a0 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 g.mail.managed-flag.match-frag:.
8d2c0 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 66 72 61 67 6d 65 6e 74 73 20 6f 66 20 Second.and.further.fragments.of.
8d2e0 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 69 70 73 65 63 3a fragmented.packets..match-ipsec:
8d300 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 61 .match.inbound.IPsec.packets..ma
8d320 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 66 72 61 67 6d 65 6e 74 73 20 6f 72 20 tch-non-frag:.Head.fragments.or.
8d340 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 unfragmented.packets..match-none
8d360 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 70 61 63 6b 65 74 :.match.inbound.non-IPsec.packet
8d380 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 s..minimal.config.more.informati
8d3a0 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d on.related.IGP..-.:ref:`routing-
8d3c0 69 73 69 73 60 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 isis`.more.information.related.I
8d3e0 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 61 6d 65 2d 73 GP..-.:ref:`routing-ospf`.name-s
8d400 65 72 76 65 72 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 6e 65 74 77 6f erver.netbios-name-servers.netwo
8d420 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 rk:.network/netmask.to.match.(re
8d440 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 quires.inverse-match.be.defined)
8d460 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 6f 6e 20 69 6e 20 .BUG,.NO.invert-match.option.in.
8d480 61 63 63 65 73 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 access-list6.network:.network/ne
8d4a0 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 tmask.to.match.(requires.inverse
8d4c0 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 6e 65 77 73 00 6e 65 78 74 2d 73 65 -match.be.defined)..news.next-se
8d4e0 72 76 65 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 rver.no-autonomous-flag.no-on-li
8d500 6e 6b 2d 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 70 00 6e 74 70 2d nk-flag.notfound.notice.ntp.ntp-
8d520 73 65 72 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 server.ntp-servers.one.rule.with
8d540 20 61 20 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 20 61 6e 64 20 74 .a.LAN.(inbound-interface).and.t
8d560 68 65 20 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 6e 00 6f 73 70 66 he.WAN.(interface)..openvpn.ospf
8d580 64 20 73 75 70 70 6f 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 66 63 3a 60 32 33 37 30 d.supports.Opaque.LSA.:rfc:`2370
8d5a0 60 20 61 73 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 54 72 `.as.partial.support.for.MPLS.Tr
8d5c0 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 2e 20 54 68 65 20 6f 70 61 71 affic.Engineering.LSAs..The.opaq
8d5e0 75 65 2d 6c 73 61 20 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 ue-lsa.capability.must.be.enable
8d600 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 6f 74 68 65 72 2d 63 6f d.in.the.configuration..other-co
8d620 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 74 00 70 6f 6c 69 63 79 20 61 nfig-flag.pages.to.sort.policy.a
8d640 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 s-path-list.policy.community-lis
8d660 74 00 70 6f 6c 69 63 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 t.policy.extcommunity-list.polic
8d680 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 70 2d 73 65 72 76 65 y.large-community-list.pop-serve
8d6a0 72 00 70 72 65 66 65 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 72 65 66 69 78 2d 6c 69 73 74 r.preferred-lifetime.prefix-list
8d6c0 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 64 6f 2d 65 74 68 65 72 6e 65 ,.distribute-list.pseudo-etherne
8d6e0 74 00 72 61 6e 67 65 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 00 72 65 73 65 74 20 63 6f 6d t.range.reachable-time.reset.com
8d700 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 63 33 34 34 32 2d 73 74 61 74 mands.retrans-timer.rfc3442-stat
8d720 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 00 72 ic-route,.windows-static-route.r
8d740 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 69 67 68 74 20 6c 6f 63 61 6c fc3768-compatibility.right.local
8d760 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 69 67 68 74 20 73 69 64 65 20 _ip:.172.18.202.10.#.right.side.
8d780 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e 31 31 WAN.IP.right.local_ip:.`203.0.11
8d7a0 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 20 57 41 4e 20 49 50 3.2`.#.remote.office.side.WAN.IP
8d7c0 00 72 69 67 68 74 20 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 74 .right.subnet:.`10.0.0.0/24`.sit
8d7e0 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 72 6f 75 6e 64 2d 72 6f 62 69 e2,remote.office.side.round-robi
8d800 6e 00 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 72 73 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 n.route-map.routers.sFlow.sFlow.
8d820 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e is.a.technology.that.enables.mon
8d840 69 74 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 62 79 20 73 65 itoring.of.network.traffic.by.se
8d860 6e 64 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 6b 65 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 nding.sampled.packets.to.a.colle
8d880 63 74 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 72 69 74 79 00 73 65 72 76 65 72 20 65 78 61 ctor.device..security.server.exa
8d8a0 6d 70 6c 65 00 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 73 65 74 20 61 20 64 65 73 mple.server-identifier.set.a.des
8d8c0 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 tination.and/or.source.address..
8d8e0 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 73 68 61 32 35 36 20 48 61 73 68 65 73 00 73 68 Accepted.input:.sha256.Hashes.sh
8d900 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 64 64 72 00 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 ow.commands.siaddr.slow:.Request
8d920 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 .partner.to.transmit.LACPDUs.eve
8d940 72 79 20 33 30 20 73 65 63 6f 6e 64 73 00 73 6d 74 70 2d 73 65 72 76 65 72 00 73 6f 66 74 77 61 ry.30.seconds.smtp-server.softwa
8d960 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 re.filters.can.easily.be.added.t
8d980 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 o.hash.over.new.protocols,.sourc
8d9a0 65 2d 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 30 31 2d 73 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 e-hashing.spoke01-spoke04.spoke0
8d9c0 35 00 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 00 73 74 61 74 69 63 2d 72 6f 75 74 65 00 73 74 5.static-mapping.static-route.st
8d9e0 72 69 63 74 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 20 69 73 20 74 65 rict:.Each.incoming.packet.is.te
8da00 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 sted.against.the.FIB.and.if.the.
8da20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 74 20 74 68 65 20 62 65 73 74 20 72 65 76 65 72 73 interface.is.not.the.best.revers
8da40 65 20 70 61 74 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 e.path.the.packet.check.will.fai
8da60 6c 2e 20 42 79 20 64 65 66 61 75 6c 74 20 66 61 69 6c 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 l..By.default.failed.packets.are
8da80 20 64 69 73 63 61 72 64 65 64 2e 00 73 75 62 6e 65 74 2d 6d 61 73 6b 00 73 79 73 6c 6f 67 00 74 .discarded..subnet-mask.syslog.t
8daa0 61 69 6c 00 74 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 ail.tc_.is.a.powerful.tool.for.T
8dac0 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 65 20 4c 69 6e 75 raffic.Control.found.at.the.Linu
8dae0 78 20 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 x.kernel..However,.its.configura
8db00 74 69 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 75 6d 62 65 tion.is.often.considered.a.cumbe
8db20 72 73 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 rsome.task..Fortunately,.VyOS.ea
8db40 73 65 73 20 74 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 4c 49 2c 20 77 68 69 ses.the.job.through.its.CLI,.whi
8db60 6c 65 20 75 73 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 le.using.``tc``.as.backend..tftp
8db80 2d 73 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 -server-name.this.option.allows.
8dba0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 to.configure.prefix-sid.on.SR..T
8dbc0 68 65 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 he....no-php-flag....means.NO.Pe
8dbe0 6e 75 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 nultimate.Hop.Popping.that.allow
8dc00 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 s.SR.node.to.request.to.its.neig
8dc20 68 62 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 hbor.to.not.pop.the.label..The..
8dc40 80 98 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 ..explicit-null....flag.allows.S
8dc60 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f R.node.to.request.to.its.neighbo
8dc80 72 20 74 6f 20 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 74 68 65 20 45 58 50 r.to.send.IP.packet.with.the.EXP
8dca0 4c 49 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d LICIT-NULL.label..The....n-flag-
8dcc0 63 6c 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 clear....option.can.be.used.to.e
8dce0 78 70 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 xplicitly.clear.the.Node.flag.th
8dd00 61 74 20 69 73 20 73 65 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 50 72 65 66 69 78 2d at.is.set.by.default.for.Prefix-
8dd20 53 49 44 73 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 SIDs.associated.to.loopback.addr
8dd40 65 73 73 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 esses..This.option.is.necessary.
8dd60 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d to.configure.Anycast-SIDs..time-
8dd80 6f 66 66 73 65 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 65 72 76 65 72 73 00 offset.time-server.time-servers.
8dda0 74 75 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 74 68 69 73 20 63 tunnel.use.6.(local6).use.this.c
8ddc0 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 73 20 61 6e 20 49 ommand.to.check.if.there.is.an.I
8dde0 6e 74 65 6c c2 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 65 73 73 6f 72 20 69 ntel...QAT.supported.Processor.i
8de00 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 76 61 6c 69 64 00 76 n.your.system..user.uucp.valid.v
8de20 61 6c 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 alid-lifetime.veth.interfaces.ne
8de40 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 20 2d 20 69 74 27 73 ed.to.be.created.in.pairs.-.it's
8de60 20 63 61 6c 6c 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 78 6c 61 6e 00 77 61 72 6e .called.the.peer.name.vxlan.warn
8de80 69 6e 67 00 77 65 20 64 65 73 63 72 69 62 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 ing.we.described.the.configurati
8dea0 6f 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 69 6e 67 20 32 20 63 6f 6e on.SR.ISIS./.SR.OSPF.using.2.con
8dec0 6e 65 63 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 73 68 61 72 65 20 6c 61 62 65 6c 20 nected.with.them.to.share.label.
8dee0 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 69 67 68 74 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e information..weighted-least-conn
8df00 65 63 74 69 6f 6e 00 77 65 69 67 68 74 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c ection.weighted-round-robin.whil
8df20 65 20 61 20 2a 62 79 74 65 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 61 20 73 69 6e 67 6c e.a.*byte*.is.written.as.a.singl
8df40 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 65 72 76 65 72 00 77 69 72 65 67 75 61 72 64 00 77 e.**b**..wins-server.wireguard.w
8df60 69 72 65 6c 65 73 73 00 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d ireless.with.:cfgcmd:`set.system
8df80 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 61 74 60 20 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 .acceleration.qat`.on.both.syste
8dfa0 6d 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 69 6e 63 72 65 61 73 65 73 2e 00 77 70 61 64 ms.the.bandwidth.increases..wpad
8dfc0 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 -url.wpad-url,.wpad-url.code.252
8dfe0 20 3d 20 74 65 78 74 00 77 77 61 6e 00 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 .=.text.wwan.MIME-Version:.1.0.C
8e000 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 ontent-Type:.text/plain;.charset
8e020 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 =UTF-8.Content-Transfer-Encoding
8e040 3a 20 38 62 69 74 0a 58 2d 47 65 6e 65 72 61 74 6f 72 3a 20 4c 6f 63 61 6c 61 7a 79 20 28 68 74 :.8bit.X-Generator:.Localazy.(ht
8e060 74 70 73 3a 2f 2f 6c 6f 63 61 6c 61 7a 79 2e 63 6f 6d 29 0a 50 72 6f 6a 65 63 74 2d 49 64 2d 56 tps://localazy.com).Project-Id-V
8e080 65 72 73 69 6f 6e 3a 20 0a 4c 61 6e 67 75 61 67 65 3a 20 64 65 0a 50 6c 75 72 61 6c 2d 46 6f 72 ersion:..Language:.de.Plural-For
8e0a0 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 32 3b 20 70 6c 75 72 61 6c 3d 28 6e 3d 3d 31 29 20 3f 20 ms:.nplurals=2;.plural=(n==1).?.
8e0c0 30 20 3a 20 31 3b 0a 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d 61 0.:.1;..!<h:h:h:h:h:h:h:h/x>:.Ma
8e0e0 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 tch.everything.except.the.specif
8e100 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c ied.prefix..!<h:h:h:h:h:h:h:h>-<
8e120 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 h:h:h:h:h:h:h:h>:.Match.everythi
8e140 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 ng.except.the.specified.range..!
8e160 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 <h:h:h:h:h:h:h:h>:.Match.everyth
8e180 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 ing.except.the.specified.address
8e1a0 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 ..!<x.x.x.x/x>:.Match.everything
8e1c0 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 3c .except.the.specified.subnet..!<
8e1e0 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 x.x.x.x>-<x.x.x.x>:.Match.everyt
8e200 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e hing.except.the.specified.range.
8e220 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 .!<x.x.x.x>:.Match.everything.ex
8e240 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 6e cept.the.specified.address.."Man
8e260 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 aged.address.configuration".flag
8e280 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 28 54 68 69 ."Other.configuration".flag.(Thi
8e2a0 73 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 61 6c 6c 65 64 20 73 65 s.can.be.useful.when.a.called.se
8e2c0 72 76 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 74 65 6e 20 63 68 61 6e rvice.has.many.and/or.often.chan
8e2e0 67 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 2d 20 65 2e 67 ging.destination.addresses.-.e.g
8e300 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 ..Netflix.).**1-254**.....interf
8e320 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 65 72 aces.with.a.channel.number.inter
8e340 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 fere.with.interfering.interfaces
8e360 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 63 68 .and.interfaces.with.the.same.ch
8e380 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 annel.number..**interfering**...
8e3a0 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 ..interfering.interfaces.are.ass
8e3c0 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 65 72 umed.to.interfere.with.all.other
8e3e0 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 .channels.except.noninterfering.
8e400 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 93 channels..**noninterfering**....
8e420 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 .noninterfering.interfaces.are.a
8e440 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 68 ssumed.to.only.interfere.with.th
8e460 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 63 emselves..**1..Confirm.IP.connec
8e480 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 64 64 tivity.between.tunnel.source-add
8e4a0 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 62 ress.and.remote:**.**10**.-.:abb
8e4c0 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 45 78 r:`IPFIX.(IP.Flow.Information.Ex
8e4e0 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e 20 43 port)`.as.per.:rfc:`3917`.**2..C
8e500 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 73 65 onfirm.the.link.type.has.been.se
8e520 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e t.to.GRE:**.**3..Confirm.IP.conn
8e540 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 2a 2a ectivity.across.the.tunnel:**.**
8e560 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 5**.-.Most.common.version,.but.r
8e580 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a 2a 39 estricted.to.IPv4.flows.only.**9
8e5a0 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c 74 29 **.-.NetFlow.version.9.(default)
8e5c0 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 6c 72 65 .**AS.path.length.check**.**Alre
8e5e0 61 64 79 2d 73 65 6c 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a ady-selected.external.check**.**
8e600 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a Applies.to:**.Inbound.traffic..*
8e620 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 2e *Applies.to:**.Outbound.Traffic.
8e640 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 .**Applies.to:**.Outbound.traffi
8e660 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 6f c..**Apply.the.traffic.policy.to
8e680 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 2a .an.interface.ingress.or.egress*
8e6a0 2a 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 6e *..**Cisco.IOS.Router:**.**Clien
8e6c0 74 20 49 50 20 61 64 64 72 65 73 73 20 76 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 t.IP.address.via.IP.range.defini
8e6e0 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 43 tion**.**Client.IP.subnets.via.C
8e700 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c 65 IDR.notation**.**Cluster-List.le
8e720 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 43 72 65 61 74 65 20 61 20 74 72 61 66 66 69 63 20 ngth.check**.**Create.a.traffic.
8e740 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 20 policy**..**DHCP(v6)**.**DHCPv6.
8e760 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 50 44 29 2a 2a 00 2a 2a 45 74 68 65 72 Prefix.Delegation.(PD)**.**Ether
8e780 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 net.(protocol,.destination.addre
8e7a0 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 61 6d 70 6c ss.or.source.address)**.**Exampl
8e7c0 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 72 65 77 61 e:**.**External.check**.**Firewa
8e7e0 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ll.mark**.**For.more.information
8e800 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 **.of.Netfilter.hooks.and.Linux.
8e820 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 networking.packet.flows.can.be.f
8e840 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a ound.in.`Netfilter-Hooks.<https:
8e860 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 //wiki.nftables.org/wiki-nftable
8e880 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a s/index.php/Netfilter_hooks>`_.*
8e8a0 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 34 20 28 44 53 43 50 20 76 *IGP.cost.check**.**IPv4.(DSCP.v
8e8c0 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2c 20 70 72 6f alue,.maximum.packet.length,.pro
8e8e0 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 tocol,.source.address,**.**desti
8e900 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 nation.address,.source.port,.des
8e920 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a tination.port.or.TCP.flags)**.**
8e940 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 79 6c 6f 61 IPv6.(DSCP.value,.maximum.payloa
8e960 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 d.length,.protocol,.source.addre
8e980 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 ss,**.**destination.address,.sou
8e9a0 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 rce.port,.destination.port.or.TC
8e9c0 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 P.flags)**.**If.you.are.looking.
8e9e0 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 62 6f 75 6e 64 20 74 for.a.policy.for.your.outbound.t
8ea00 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 6b 6e 6f 77 20 77 68 69 63 raffic**.but.you.don't.know.whic
8ea20 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 64 6f 6e 27 74 20 77 61 6e h.one.you.need.and.you.don't.wan
8ea40 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 6f 73 73 69 62 6c 65 20 70 t.to.go.through.every.possible.p
8ea60 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 20 62 65 74 20 69 73 20 74 olicy.shown.here,.**our.bet.is.t
8ea80 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e hat.highly.likely.you.are.lookin
8eaa0 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c 69 63 79 20 61 6e 64 20 79 g.for.a**.Shaper_.**policy.and.y
8eac0 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 69 74 73 20 71 75 65 75 65 ou.want.to**.:ref:`set.its.queue
8eae0 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a 2a 57 69 s.<embed>`.**as.FQ-CoDel**..**Wi
8eb00 63 68 74 69 67 65 72 20 48 69 6e 77 65 69 73 20 7a 75 20 53 74 61 6e 64 61 72 64 61 6b 74 69 6f chtiger.Hinweis.zu.Standardaktio
8eb20 6e 65 6e 3a 20 2a 2a 20 57 65 6e 6e 20 64 69 65 20 53 74 61 6e 64 61 72 64 61 6b 74 69 6f 6e 20 nen:.**.Wenn.die.Standardaktion.
8eb40 66 c3 bc 72 20 65 69 6e 65 20 4b 65 74 74 65 20 6e 69 63 68 74 20 64 65 66 69 6e 69 65 72 74 20 f..r.eine.Kette.nicht.definiert.
8eb60 69 73 74 2c 20 69 73 74 20 64 69 65 20 53 74 61 6e 64 61 72 64 61 6b 74 69 6f 6e 20 66 c3 bc 72 ist,.ist.die.Standardaktion.f..r
8eb80 20 64 69 65 73 65 20 4b 65 74 74 65 20 61 75 66 20 2a 2a 20 61 63 63 65 70 74 2a 2a 20 67 65 73 .diese.Kette.auf.**.accept**.ges
8eba0 65 74 7a 74 2e 20 4e 75 72 20 66 c3 bc 72 20 62 65 6e 75 74 7a 65 72 64 65 66 69 6e 69 65 72 74 etzt..Nur.f..r.benutzerdefiniert
8ebc0 65 20 4b 65 74 74 65 6e 20 69 73 74 20 64 69 65 20 53 74 61 6e 64 61 72 64 61 6b 74 69 6f 6e 20 e.Ketten.ist.die.Standardaktion.
8ebe0 61 75 66 20 2a 2a 64 72 6f 70 2a 2a 20 67 65 73 65 74 7a 74 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e auf.**drop**.gesetzt..**Importan
8ec00 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 t.note.about.default-actions:**.
8ec20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 If.default.action.for.any.chain.
8ec40 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 is.not.defined,.then.the.default
8ec60 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 .action.is.set.to.**drop**.for.t
8ec80 68 61 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 hat.chain..**Important.note.on.u
8eca0 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 sage.of.terms:**.The.firewall.ma
8ecc0 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 kes.use.of.the.terms.`forward`,.
8ece0 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 `input`,.and.`output`.for.firewa
8ed00 6c 6c 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e ll.policy..More.information.of.N
8ed20 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b etfilter.hooks.and.Linux.network
8ed40 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e ing.packet.flows.can.be.found.in
8ed60 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e .`Netfilter-Hooks.<https://wiki.
8ed80 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 nftables.org/wiki-nftables/index
8eda0 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 .php/Netfilter_hooks>`_.**Import
8edc0 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 ant.note.on.usage.of.terms:**.Th
8ede0 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d e.firewall.makes.use.of.the.term
8ee00 73 20 60 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 s.`in`,.`out`,.and.`local`.for.f
8ee20 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 irewall.policy..Users.experience
8ee40 64 20 77 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 d.with.netfilter.often.confuse.`
8ee60 69 6e 60 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e in`.to.be.a.reference.to.the.`IN
8ee80 50 55 54 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 PUT`.chain,.and.`out`.the.`OUTPU
8eea0 54 60 20 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 T`.chain.from.netfilter..This.is
8eec0 20 6e 6f 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 .not.the.case..These.instead.ind
8eee0 69 63 61 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 icate.the.use.of.the.`FORWARD`.c
8ef00 68 61 69 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 hain.and.either.the.input.or.out
8ef20 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e put.interface..The.`INPUT`.chain
8ef40 2c 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 ,.which.is.used.for.local.traffi
8ef60 63 20 74 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 c.to.the.OS,.is.a.reference.to.a
8ef80 73 20 60 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e s.`local`.with.respect.to.its.in
8efa0 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a put.interface..**Important.note:
8efc0 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f **.This.documentation.is.valid.o
8efe0 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e nly.for.VyOS.Sagitta.prior.to.1.
8f000 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 57 69 63 68 74 69 67 4-rolling-202308040557.**Wichtig
8f020 65 72 20 48 69 6e 77 65 69 73 3a 20 2a 2a 20 44 69 65 73 65 20 44 6f 6b 75 6d 65 6e 74 61 74 69 er.Hinweis:.**.Diese.Dokumentati
8f040 6f 6e 20 69 73 74 20 6e 75 72 20 66 c3 bc 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 76 6f 72 on.ist.nur.f..r.VyOS.Sagitta.vor
8f060 20 31 2e 34 2d 52 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 4d 4d 20 67 c3 bc 6c 74 69 .1.4-Rolling-YYYYMMDDHHMM.g..lti
8f080 67 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a 2a 4c 45 46 54 2a 2a 00 2a 2a g.**Interface.name**.**LEFT**.**
8f0a0 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 LEFT:**.*.WAN.interface.on.`eth0
8f0c0 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a .201`.*.`eth0.201`.interface.IP:
8f0e0 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e .`172.18.201.10/24`.*.`vti10`.in
8f100 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 32 2f 33 31 60 20 2a 20 60 64 75 6d terface.IP:.`10.0.0.2/31`.*.`dum
8f120 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 31 2e 31 2f 32 34 60 20 0`.interface.IP:.`10.0.11.1/24`.
8f140 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 4c 65 61 66 32 20 63 (for.testing.purposes).**Leaf2.c
8f160 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 onfiguration:**.**Leaf3.configur
8f180 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b ation:**.**Linux.systemd-network
8f1a0 64 3a 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 6b 2a 2a 00 d:**.**Local.preference.check**.
8f1c0 2a 2a 4c 6f 63 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 63 68 65 63 **Local.route.check**.**MED.chec
8f1e0 6b 2a 2a 00 2a 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e 6f 64 65 20 k**.**Multi-path.check**.**Node.
8f200 31 2a 2a 00 2a 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a 2a 4e 6f 64 1**.**Node.1:**.**Node.2**.**Nod
8f220 65 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a 00 2a 2a 4f e.2:**.**Node1:**.**Node2:**.**O
8f240 50 54 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 4e 20 74 72 PTIONAL:**.Exclude.Inter-VLAN.tr
8f260 61 66 66 69 63 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 affic.(between.VLAN10.and.VLAN11
8f280 29 20 66 72 6f 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f 75 74 69 6e ).from.PBR.**OSPF.network.routin
8f2a0 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 g.table**.....includes.a.list.of
8f2c0 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 65 73 73 69 .acquired.routes.for.all.accessi
8f2e0 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 61 72 65 61 ble.networks.(or.aggregated.area
8f300 20 72 61 6e 67 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 22 20 66 6c .ranges).of.OSPF.system.."IA".fl
8f320 61 67 20 6d 65 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 ag.means.that.route.destination.
8f340 69 73 20 69 6e 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 is.in.the.area.to.which.the.rout
8f360 65 72 20 69 73 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 e2 80 99 73 er.is.not.connected,.i.e..it...s
8f380 20 61 6e 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 72 65 20 62 .an.inter-area.path..In.square.b
8f3a0 72 61 63 6b 65 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 20 61 6c 6c rackets.a.summary.metric.for.all
8f3c0 20 6c 69 6e 6b 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 6c 69 65 73 .links.through.which.a.path.lies
8f3e0 20 74 6f 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 22 .to.this.network.is.specified.."
8f400 76 69 61 22 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 2d 67 61 74 via".prefix.defines.a.router-gat
8f420 65 77 61 79 2c 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 6f 6e 20 74 eway,.i.e..the.first.router.on.t
8f440 68 65 20 77 61 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e 65 78 74 20 he.way.to.the.destination.(next.
8f460 68 6f 70 29 2e 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c hop)..**OSPF.router.routing.tabl
8f480 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 e**.....includes.a.list.of.acqui
8f4a0 72 65 64 20 72 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 41 42 52 red.routes.to.all.accessible.ABR
8f4c0 73 20 61 6e 64 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 s.and.ASBRs..**OSPF.external.rou
8f4e0 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 ting.table**.....includes.a.list
8f500 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 65 78 74 .of.acquired.routes.that.are.ext
8f520 65 72 6e 61 6c 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 45 22 20 66 ernal.to.the.OSPF.process.."E".f
8f540 6c 61 67 20 70 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 lag.points.to.the.external.link.
8f560 6d 65 74 72 69 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 metric.type.(E1.....metric.type.
8f580 31 2c 20 45 32 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 74 65 72 6e 1,.E2.....metric.type.2)..Extern
8f5a0 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e 20 74 68 65 al.link.metric.is.printed.in.the
8f5c0 20 22 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 ."<metric.of.the.router.which.ad
8f5e0 76 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e vertised.the.link>/<link.metric>
8f600 22 20 66 6f 72 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a 2a 4f 72 69 ".format..**One.gateway:**.**Ori
8f620 67 69 6e 20 63 68 65 63 6b 2a 2a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 gin.check**.**Peer.address**.**P
8f640 6f 6c 69 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 olicy.definition:**.**Primary**.
8f660 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f **Queueing.discipline**.Fair/Flo
8f680 77 20 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 w.Queue.CoDel..**Queueing.discip
8f6a0 6c 69 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 line:**.Deficit.Round.Robin..**Q
8f6c0 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 ueueing.discipline:**.Generalize
8f6e0 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 d.Random.Early.Drop..**Queueing.
8f700 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e discipline:**.Hierarchical.Token
8f720 20 42 75 63 6b 65 74 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a .Bucket..**Queueing.discipline:*
8f740 2a 20 49 6e 67 72 65 73 73 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 *.Ingress.policer..**Queueing.di
8f760 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 scipline:**.PFIFO.(Packet.First.
8f780 49 6e 20 46 69 72 73 74 20 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 In.First.Out)..**Queueing.discip
8f7a0 6c 69 6e 65 3a 2a 2a 20 50 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c line:**.PRIO..**Queueing.discipl
8f7c0 69 6e 65 3a 2a 2a 20 53 46 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 ine:**.SFQ.(Stochastic.Fairness.
8f7e0 51 75 65 75 69 6e 67 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a Queuing)..**Queueing.discipline:
8f800 2a 2a 20 54 6f 63 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 **.Tocken.Bucket.Filter..**Queue
8f820 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b ing.discipline:**.netem.(Network
8f840 20 45 6d 75 6c 61 74 6f 72 29 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 .Emulator).+.TBF.(Token.Bucket.F
8f860 69 6c 74 65 72 29 2e 00 2a 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a ilter)..**R1.Static.Key**.**R1**
8f880 00 2a 2a 52 32 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 .**R2.Static.Key**.**R2**.**RADI
8f8a0 55 53 20 62 61 73 65 64 20 49 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 US.based.IP.pools.(Framed-IP-Add
8f8c0 72 65 73 73 29 2a 2a 00 2a 2a 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 ress)**.**RADIUS.sessions.manage
8f8e0 6d 65 6e 74 20 44 4d 2f 43 6f 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a ment.DM/CoA**.**RIGHT**.**RIGHT:
8f900 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 **.*.WAN.interface.on.`eth0.202`
8f920 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 .*.`eth0.201`.interface.IP:.`172
8f940 2e 31 38 2e 32 30 32 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 .18.202.10/24`.*.`vti10`.interfa
8f960 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e ce.IP:.`10.0.0.3/31`.*.`dum0`.in
8f980 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 terface.IP:.`10.0.12.1/24`.(for.
8f9a0 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a testing.purposes).**Router.1**.*
8f9c0 2a 52 6f 75 74 65 72 20 32 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 *Router.2**.**Router.3**.**Route
8f9e0 72 2d 49 44 20 63 68 65 63 6b 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 r-ID.check**.**Routes.learned.af
8fa00 74 65 72 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a ter.routing.policy.applied:**.**
8fa20 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f Routes.learned.before.routing.po
8fa40 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 licy.applied:**.**SW1**.**SW2**.
8fa60 2a 2a 53 65 63 6f 6e 64 61 72 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 **Secondary**.**Setting.up.IPSec
8fa80 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a **.**Setting.up.the.GRE.tunnel**
8faa0 00 2a 2a 53 70 69 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 .**Spine1.Configuration:**.**Sta
8fac0 74 75 73 2a 2a 00 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 tus**.**To.see.the.redistributed
8fae0 20 72 6f 75 74 65 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 69 .routes:**.**Two.gateways.and.di
8fb00 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 2a fferent.metrics:**.**VLAN.ID**.*
8fb20 2a 56 79 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a 2a *VyOS.Router:**.**Weight.check**
8fb40 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 .**address**.can.be.specified.mu
8fb60 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 ltiple.times.as.IPv4.and/or.IPv6
8fb80 20 61 64 64 72 65 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 2f .address,.e.g..192.0.2.1/24.and/
8fba0 6f 72 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 or.2001:db8::1/64.**address**.ca
8fbc0 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 65 n.be.specified.multiple.times,.e
8fbe0 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 38 .g..192.168.100.1.and/or.192.168
8fc00 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a .100.0/24.**allow-host-networks*
8fc20 2a 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a *.cannot.be.used.with.**network*
8fc40 2a 00 2a 2a 61 6c 77 61 79 73 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 *.**always**:.Restart.containers
8fc60 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 .when.they.exit,.regardless.of.s
8fc80 74 61 74 75 73 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 tatus,.retrying.indefinitely.**a
8fca0 70 70 65 6e 64 3a 2a 2a 20 54 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f ppend:**.The.relay.agent.is.allo
8fcc0 77 65 64 20 74 6f 20 61 70 70 65 6e 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f wed.to.append.its.own.relay.info
8fce0 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 rmation.to.a.received.DHCP.packe
8fd00 74 2c 20 64 69 73 72 65 67 61 72 64 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f t,.disregarding.relay.informatio
8fd20 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e n.already.present.in.the.packet.
8fd40 00 2a 2a 61 70 70 6c 69 63 61 74 69 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 .**application**:.analyzes.recei
8fd60 76 65 64 20 66 6c 6f 77 20 64 61 74 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 ved.flow.data.in.the.context.of.
8fd80 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 intrusion.detection.or.traffic.p
8fda0 72 6f 66 69 6c 69 6e 67 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 rofiling,.for.example.**auto**..
8fdc0 80 93 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 ...automatically.determines.the.
8fde0 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e interface.type..**wired**.....en
8fe00 61 62 6c 65 73 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e ables.optimisations.for.wired.in
8fe20 74 65 72 66 61 63 65 73 2e 20 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 terfaces..**wireless**.....disab
8fe40 6c 65 73 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 les.a.number.of.optimisations.th
8fe60 61 74 20 61 72 65 20 6f 6e 6c 79 20 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 at.are.only.correct.on.wired.int
8fe80 65 72 66 61 63 65 73 2e 20 53 70 65 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 erfaces..Specifying.wireless.is.
8fea0 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c always.correct,.but.may.cause.sl
8fec0 6f 77 65 72 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 ower.convergence.and.extra.routi
8fee0 6e 67 20 74 72 61 66 66 69 63 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 ng.traffic..**broadcast**.....br
8ff00 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f oadcast.IP.addresses.distributio
8ff20 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 n..**non-broadcast**.....address
8ff40 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 73 20 74 .distribution.in.NBMA.networks.t
8ff60 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2a 2a opology..**point-to-multipoint**
8ff80 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 .....address.distribution.in.poi
8ffa0 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 20 2a 2a 70 6f 69 nt-to-multipoint.networks..**poi
8ffc0 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 nt-to-point**.....address.distri
8ffe0 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b bution.in.point-to-point.network
90000 73 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 s..**broadcast**.....broadcast.I
90020 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 70 6f 69 6e P.addresses.distribution..**poin
90040 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 t-to-point**.....address.distrib
90060 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 ution.in.point-to-point.networks
90080 2e 00 2a 2a 63 69 73 63 6f 2a 2a 20 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 ..**cisco**.....a.router.will.be
900a0 20 63 6f 6e 73 69 64 65 72 65 64 20 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 .considered.as.ABR.if.it.has.sev
900c0 65 72 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 eral.configured.links.to.the.net
900e0 77 6f 72 6b 73 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 works.in.different.areas.one.of.
90100 77 68 69 63 68 20 69 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 which.is.a.backbone.area..Moreov
90120 65 72 2c 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 er,.the.link.to.the.backbone.are
90140 61 20 73 68 6f 75 6c 64 20 62 65 20 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a a.should.be.active.(working)..**
90160 69 62 6d 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d ibm**.....identical.to."cisco".m
90180 6f 64 65 6c 20 62 75 74 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 odel.but.in.this.case.a.backbone
901a0 20 61 72 65 61 20 6c 69 6e 6b 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a .area.link.may.not.be.active..**
901c0 73 74 61 6e 64 61 72 64 2a 2a 20 e2 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 standard**.....router.has.severa
901e0 6c 20 61 63 74 69 76 65 20 6c 69 6e 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 l.active.links.to.different.area
90200 73 2e 20 2a 2a 73 68 6f 72 74 63 75 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f s..**shortcut**.....identical.to
90220 20 22 73 74 61 6e 64 61 72 64 22 20 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 ."standard".but.in.this.model.a.
90240 72 6f 75 74 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 router.is.allowed.to.use.a.conne
90260 63 74 65 64 20 61 72 65 61 73 20 74 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f cted.areas.topology.without.invo
90280 6c 76 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d lving.a.backbone.area.for.inter-
902a0 61 72 65 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a area.connections..**collector**:
902c0 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 .responsible.for.reception,.stor
902e0 61 67 65 20 61 6e 64 20 70 72 65 2d 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 age.and.pre-processing.of.flow.d
90300 61 74 61 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 ata.received.from.a.flow.exporte
90320 72 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c r.**default**......this.area.wil
90340 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 l.be.used.for.shortcutting.only.
90360 69 66 20 41 42 52 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 if.ABR.does.not.have.a.link.to.t
90380 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 he.backbone.area.or.this.link.wa
903a0 73 20 6c 6f 73 74 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 s.lost..**enable**.....the.area.
903c0 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 will.be.used.for.shortcutting.ev
903e0 65 72 79 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 ery.time.the.route.that.goes.thr
90400 6f 75 67 68 20 69 74 20 69 73 20 63 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 ough.it.is.cheaper..**disable**.
90420 e2 80 93 20 74 68 69 73 20 61 72 65 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 ....this.area.is.never.used.by.A
90440 42 52 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 BR.for.routes.shortcutting..**de
90460 66 61 75 6c 74 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e fault**.....enable.split-horizon
90480 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c .on.wired.interfaces,.and.disabl
904a0 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 e.split-horizon.on.wireless.inte
904c0 72 66 61 63 65 73 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 rfaces..**enable**.....enable.sp
904e0 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 lit-horizon.on.this.interfaces..
90500 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f **disable**.....disable.split-ho
90520 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 rizon.on.this.interfaces..**deny
90540 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d **.-.deny.mppe.**destination**.-
90560 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 .specify.which.packets.the.trans
90580 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 lation.will.be.applied.to,.only.
905a0 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 based.on.the.destination.address
905c0 20 61 6e 64 2f 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 .and/or.port.number.configured..
905e0 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 **dhcp**.interface.address.is.re
90600 63 65 69 76 65 64 20 62 79 20 44 48 43 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 ceived.by.DHCP.from.a.DHCP.serve
90620 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e r.on.this.segment..**dhcpv6**.in
90640 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 terface.address.is.received.by.D
90660 48 43 50 76 36 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 HCPv6.from.a.DHCPv6.server.on.th
90680 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 is.segment..**discard:**.Receive
906a0 64 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 d.packets.which.already.contain.
906c0 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 relay.information.will.be.discar
906e0 64 65 64 2e 00 2a 2a 64 6f 77 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 ded..**downstream:**.Downstream.
90700 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 network.interfaces.are.the.distr
90720 69 62 75 74 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e ibution.interfaces.to.the.destin
90740 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 ation.networks,.where.multicast.
90760 63 6c 69 65 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 clients.can.join.groups.and.rece
90780 69 76 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 ive.multicast.data..One.or.more.
907a0 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f downstream.interfaces.must.be.co
907c0 6e 66 69 67 75 72 65 64 2e 00 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 nfigured..**exporter**:.aggregat
907e0 65 73 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 es.packets.into.flows.and.export
90800 73 20 66 6c 6f 77 20 72 65 63 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f s.flow.records.towards.one.or.mo
90820 72 65 20 66 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c re.flow.collectors.**firewall.al
90840 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 l-ping**.affects.only.to.LOCAL.a
90860 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 nd.it.always.behaves.in.the.most
90880 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 .restrictive.way.**firewall.glob
908a0 61 6c 2d 6f 70 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e al-options.all-ping**.affects.on
908c0 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 ly.to.LOCAL.and.it.always.behave
908e0 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a s.in.the.most.restrictive.way.**
90900 66 6f 72 77 61 72 64 3a 2a 2a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 forward:**.All.packets.are.forwa
90920 72 64 65 64 2c 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 rded,.relay.information.already.
90940 70 72 65 73 65 6e 74 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 present.will.be.ignored..**inbou
90960 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 nd-interface**.-.applicable.only
90980 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 .to.:ref:`destination-nat`..It.c
909a0 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 onfigures.the.interface.which.is
909c0 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 .used.for.the.inside.traffic.the
909e0 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a .translation.rule.applies.to..**
90a00 6c 61 79 65 72 32 2a 2a 20 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 layer2**.-.Uses.XOR.of.hardware.
90a20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 MAC.addresses.and.packet.type.ID
90a40 20 66 69 65 6c 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 .field.to.generate.the.hash..The
90a60 20 66 6f 72 6d 75 6c 61 20 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 .formula.is.**layer2+3**.-.This.
90a80 70 6f 6c 69 63 79 20 75 73 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 policy.uses.a.combination.of.lay
90aa0 65 72 32 20 61 6e 64 20 6c 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 er2.and.layer3.protocol.informat
90ac0 69 6f 6e 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 ion.to.generate.the.hash..Uses.X
90ae0 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 OR.of.hardware.MAC.addresses.and
90b00 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 .IP.addresses.to.generate.the.ha
90b20 73 68 2e 20 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a sh..The.formula.is:.**layer3+4**
90b40 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 .-.This.policy.uses.upper.layer.
90b60 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c protocol.information,.when.avail
90b80 61 62 6c 65 2c 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 able,.to.generate.the.hash..This
90ba0 20 61 6c 6c 6f 77 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 .allows.for.traffic.to.a.particu
90bc0 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c lar.network.peer.to.span.multipl
90be0 65 20 73 6c 61 76 65 73 2c 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e e.slaves,.although.a.single.conn
90c00 65 63 74 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c ection.will.not.span.multiple.sl
90c20 61 76 65 73 2e 00 2a 2a 6c 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 aves..**left**.**level-1**.-.Act
90c40 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f .as.a.station.(Level.1).router.o
90c60 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 nly..**level-1**.-.Level-1.only.
90c80 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d adjacencies.are.formed..**level-
90ca0 31 2d 32 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 1-2**.-.Act.as.a.station.(Level.
90cc0 31 29 20 72 6f 75 74 65 72 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 1).router.and.area.(Level.2).rou
90ce0 74 65 72 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 ter..**level-1-2**.-.Level-1-2.a
90d00 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d djacencies.are.formed.**level-2-
90d20 6f 6e 6c 79 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 only**.-.Act.as.an.area.(Level.2
90d40 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 ).router.only..**level-2-only**.
90d60 2d 20 4c 65 76 65 6c 2d 32 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 -.Level-2.only.adjacencies.are.f
90d80 6f 72 6d 65 64 00 2a 2a 6c 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 ormed.**local.side.-.commands**.
90da0 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 **local**:.All.authentication.qu
90dc0 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 67 eries.are.handled.locally..**log
90de0 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 -fail**.In.this.mode,.the.recurs
90e00 6f 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 or.will.attempt.to.validate.all.
90e20 64 61 74 61 20 69 74 20 72 65 74 72 69 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 data.it.retrieves.from.authorita
90e40 74 69 76 65 20 73 65 72 76 65 72 73 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 tive.servers,.regardless.of.the.
90e60 63 6c 69 65 6e 74 27 73 20 44 4e 53 53 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c client's.DNSSEC.desires,.and.wil
90e80 6c 20 6c 6f 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 l.log.the.validation.result..Thi
90ea0 73 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 s.mode.can.be.used.to.determine.
90ec0 74 68 65 20 65 78 74 72 61 20 6c 6f 61 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 the.extra.load.and.amount.of.pos
90ee0 73 69 62 6c 79 20 62 6f 67 75 73 20 61 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 sibly.bogus.answers.before.turni
90f00 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 ng.on.full-blown.validation..Res
90f20 70 6f 6e 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 ponses.to.client.queries.are.the
90f40 20 73 61 6d 65 20 61 73 20 77 69 74 68 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6e 61 72 72 6f 77 2a .same.as.with.process..**narrow*
90f60 2a 20 2d 20 55 73 65 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e *.-.Use.old.style.of.TLVs.with.n
90f80 61 72 72 6f 77 20 6d 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 arrow.metric..**net-admin**:.Net
90fa0 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 work.operations.(interface,.fire
90fc0 77 61 6c 6c 2c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 wall,.routing.tables).**net-bind
90fe0 2d 73 65 72 76 69 63 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 -service**:.Bind.a.socket.to.pri
91000 76 69 6c 65 67 65 64 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 vileged.ports.(port.numbers.less
91020 20 74 68 61 6e 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 .than.1024).**net-raw**:.Permiss
91040 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 ion.to.create.raw.network.socket
91060 73 00 2a 2a 6e 6f 2a 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e s.**no**:.Do.not.restart.contain
91080 65 72 73 20 6f 6e 20 65 78 69 74 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 ers.on.exit.**off**.In.this.mode
910a0 2c 20 6e 6f 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 70 6c 61 ,.no.DNSSEC.processing.takes.pla
910c0 63 65 2e 20 54 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 20 74 68 ce..The.recursor.will.not.set.th
910e0 65 20 44 4e 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f 75 74 67 e.DNSSEC.OK.(DO).bit.in.the.outg
91100 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 oing.queries.and.will.ignore.the
91120 20 44 4f 20 61 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a 2a 6f 6e .DO.and.AD.bits.in.queries..**on
91140 2d 66 61 69 6c 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 -failure**:.Restart.containers.w
91160 68 65 6e 20 74 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 65 78 hen.they.exit.with.a.non-zero.ex
91180 69 74 20 63 6f 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 20 28 it.code,.retrying.indefinitely.(
911a0 64 65 66 61 75 6c 74 29 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 default).**outbound-interface**.
911c0 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 -.applicable.only.to.:ref:`sourc
911e0 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 e-nat`..It.configures.the.interf
91200 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 ace.which.is.used.for.the.outsid
91220 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 e.traffic.that.this.translation.
91240 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 rule.applies.to..**prefer**.-.as
91260 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 k.client.for.mppe,.if.it.rejects
91280 20 64 6f 6e 27 74 20 66 61 69 6c 00 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 57 68 65 6e 20 64 6e 73 .don't.fail.**process**.When.dns
912a0 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 74 68 65 20 62 65 68 61 76 69 sec.is.set.to.process.the.behavi
912c0 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 or.is.similar.to.process-no-vali
912e0 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c date..However,.the.recursor.will
91300 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 61 74 61 20 69 66 20 61 74 20 .try.to.validate.the.data.if.at.
91320 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 20 41 44 20 62 69 74 73 20 69 least.one.of.the.DO.or.AD.bits.i
91340 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e 20 74 68 61 74 20 63 61 73 65 s.set.in.the.query;.in.that.case
91360 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 ,.it.will.set.the.AD-bit.in.the.
91380 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 20 69 73 20 76 61 6c 69 64 61 response.when.the.data.is.valida
913a0 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 65 6e 64 20 53 45 52 56 46 41 ted.successfully,.or.send.SERVFA
913c0 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 63 6f 6d 65 73 20 75 70 20 IL.when.the.validation.comes.up.
913e0 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2a 2a 20 49 bogus..**process-no-validate**.I
91400 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 61 63 74 73 20 61 73 n.this.mode.the.recursor.acts.as
91420 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f 6e 2d 76 61 6c 69 64 61 74 69 .a."security.aware,.non-validati
91440 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e 67 20 69 74 20 77 69 6c 6c 20 ng".nameserver,.meaning.it.will.
91460 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 set.the.DO-bit.on.outgoing.queri
91480 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e 53 53 45 43 20 72 65 6c 61 74 es.and.will.provide.DNSSEC.relat
914a0 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 74 6f 20 63 6c 69 65 6e ed.RRsets.(NSEC,.RRSIG).to.clien
914c0 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 62 79 20 6d 65 61 6e 73 20 6f ts.that.ask.for.them.(by.means.o
914e0 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 29 2c 20 65 78 63 65 70 74 f.a.DO-bit.in.the.query),.except
91500 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 .for.zones.provided.through.the.
91520 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 20 77 69 6c 6c 20 6e 6f 74 20 auth-zones.setting..It.will.not.
91540 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 do.any.validation.in.this.mode,.
91560 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 63 not.even.when.requested.by.the.c
91580 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 lient..**protocol**.-.specify.wh
915a0 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 69 73 20 74 72 61 6e ich.types.of.protocols.this.tran
915c0 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 4f 6e 6c 79 20 70 61 slation.rule.applies.to..Only.pa
915e0 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f ckets.matching.the.specified.pro
91600 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 tocol.are.NATed..By.default.this
91620 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 2a 2a 72 .applies.to.`all`.protocols..**r
91640 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 adius**:.All.authentication.quer
91660 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 6f 6e 66 69 67 75 72 65 64 20 ies.are.handled.by.a.configured.
91680 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 RADIUS.server..**remote.side.-.c
916a0 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 ommands**.**replace:**.Relay.inf
916c0 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 ormation.already.present.in.a.pa
916e0 63 6b 65 74 20 69 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 cket.is.stripped.and.replaced.wi
91700 74 68 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d th.the.router's.own.relay.inform
91720 61 74 69 6f 6e 20 73 65 74 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 ation.set..**require**.-.ask.cli
91740 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 ent.for.mppe,.if.it.rejects.drop
91760 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 74 70 63 61 70 2a .connection.**right**.**setpcap*
91780 2a 3a 20 43 61 70 61 62 69 6c 69 74 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 *:.Capability.sets.(from.bounded
917a0 20 6f 72 20 69 6e 68 65 72 69 74 65 64 20 73 65 74 29 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 .or.inherited.set).**source**.-.
917c0 73 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 specifies.which.packets.the.NAT.
917e0 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 translation.rule.applies.to.base
91800 64 20 6f 6e 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 d.on.the.packets.source.IP.addre
91820 73 73 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 ss.and/or.source.port..Only.matc
91840 68 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 hing.packets.are.considered.for.
91860 4e 41 54 2e 00 2a 2a 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f NAT..**sys-admin**:.Administatio
91880 6e 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 n.operations.(quotactl,.mount,.s
918a0 65 74 68 6f 73 74 6e 61 6d 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d ethostname,.setdomainame).**sys-
918c0 74 69 6d 65 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d time**:.Permission.to.set.system
918e0 20 63 6c 6f 63 6b 00 2a 2a 74 72 61 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 .clock.**transition**.-.Send.and
91900 20 61 63 63 65 70 74 20 62 6f 74 68 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 .accept.both.styles.of.TLVs.duri
91920 6e 67 20 74 72 61 6e 73 69 74 69 6f 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 ng.transition..**upstream:**.The
91940 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 .upstream.network.interface.is.t
91960 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 he.outgoing.interface.which.is.r
91980 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 esponsible.for.communicating.to.
919a0 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 available.multicast.data.sources
919c0 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d ..There.can.only.be.one.upstream
919e0 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 .interface..**validate**.The.hig
91a00 68 65 73 74 20 6d 6f 64 65 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 hest.mode.of.DNSSEC.processing..
91a20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 In.this.mode,.all.queries.will.b
91a40 65 20 76 61 6c 69 64 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 e.validated.and.will.be.answered
91a60 20 77 69 74 68 20 61 20 53 45 52 56 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 .with.a.SERVFAIL.in.case.of.bogu
91a80 73 20 64 61 74 61 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 s.data,.regardless.of.the.client
91aa0 27 73 20 72 65 71 75 65 73 74 2e 00 2a 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 's.request..**wide**.-.Use.new.s
91ac0 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 tyle.of.TLVs.to.carry.wider.metr
91ae0 69 63 2e 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f ic..*bgpd*.supports.Multiprotoco
91b00 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 53 6f 20 69 66 20 61 20 72 65 6d l.Extension.for.BGP..So.if.a.rem
91b20 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 ote.peer.supports.the.protocol,.
91b40 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 50 76 36 20 61 6e 64 2f 6f 72 20 *bgpd*.can.exchange.IPv6.and/or.
91b60 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 30 multicast.routing.information..0
91b80 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 6e .0.if.not.defined,.which.means.n
91ba0 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 o.refreshing..0.if.not.defined..
91bc0 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 31 30 00 30 31 30 30 000000.001010.001100.001110.0100
91be0 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 31 31 31 30 30 00 30 10.010100.010110.011010.011100.0
91c00 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 20 69 66 20 6e 6f 74 20 11110.0:.Disable.DAD.1.1.if.not.
91c20 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 2e 20 43 72 65 61 74 65 20 61 6e defined..1-to-1.NAT.1..Create.an
91c40 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 .event.handler.10.10.-.10.MBit/s
91c60 00 31 30 2e 30 2e 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 .10.0.0.0.to.10.255.255.255.(CID
91c80 52 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 R:.10.0.0.0/8).100.-.100.MBit/s.
91ca0 31 30 30 30 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 1000.-.1.GBit/s.10000.-.10.GBit/
91cc0 73 00 31 30 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 s.100000.-.100.GBit/s.100010.100
91ce0 31 30 30 00 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 100.100110.101110.11.119.12.121,
91d00 20 32 34 39 00 31 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 74 .249.13.14.15.16.17.172.16.0.0.t
91d20 6f 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 o.172.31.255.255.(CIDR:.172.16.0
91d40 2e 30 2f 31 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 32 2e .0/12).18.19.192.168.0.0.to.192.
91d60 31 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 168.255.255.(CIDR:.192.168.0.0/1
91d80 36 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 6).1:.Enable.DAD.(default).2.2..
91da0 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 30 00 32 31 00 32 32 Add.regex.to.the.script.20.21.22
91dc0 00 32 33 00 32 35 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 .23.2500.-.2.5.GBit/s.25000.-.25
91de0 20 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c .GBit/s.252.26.28.2:.Enable.DAD,
91e00 20 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d .and.disable.IPv6.operation.if.M
91e20 41 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 AC-based.duplicate.link-local.ad
91e40 64 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 20 73 75 dress.has.been.found..2FA.OTP.su
91e60 70 70 6f 72 74 00 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 pport.3.3..Add.a.full.path.to.th
91e80 65 20 73 63 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 20 6f 70 e.script.30.34.36.38.4.4..Add.op
91ea0 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c tional.parameters.40.MHz.channel
91ec0 73 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 s.may.switch.their.primary.and.s
91ee0 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 65 64 20 6f 72 20 63 econdary.channels.if.needed.or.c
91f00 72 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 6d 61 79 62 65 20 reation.of.40.MHz.channel.maybe.
91f20 72 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 42 53 rejected.based.on.overlapping.BS
91f40 53 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 6f 6e 65 20 61 75 74 6f Ses..These.changes.are.done.auto
91f60 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 73 20 73 65 74 74 69 6e matically.when.hostapd.is.settin
91f80 67 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 34 30 30 30 30 20 2d g.up.the.40.MHz.channel..40000.-
91fa0 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 69 66 20 6e 6f 74 20 64 .40.GBit/s.42.44.46.5.5.if.not.d
91fc0 65 66 69 6e 65 64 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f 73 00 35 30 30 30 30 20 2d 20 efined..5000.-.5.GBit/s.50000.-.
91fe0 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 50.GBit/s.54.6.66.66%.of.traffic
92000 20 69 73 20 72 6f 75 74 65 64 20 74 6f 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 .is.routed.to.eth0,.eth1.gets.33
92020 25 20 6f 66 20 74 72 61 66 66 69 63 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 %.of.traffic..67.69.6in4.(SIT).6
92040 69 6e 34 20 75 73 65 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 in4.uses.tunneling.to.encapsulat
92060 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 e.IPv6.traffic.over.IPv4.links.a
92080 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 s.defined.in.:rfc:`4213`..The.6i
920a0 6e 34 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 n4.traffic.is.sent.over.IPv4.ins
920c0 69 64 65 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 ide.IPv4.packets.whose.IP.header
920e0 73 20 68 61 76 65 20 74 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 s.have.the.IP.protocol.number.se
92100 74 20 74 6f 20 34 31 2e 20 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 t.to.41..This.protocol.number.is
92120 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 .specifically.designated.for.IPv
92140 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 6.encapsulation,.the.IPv4.packet
92160 20 68 65 61 64 65 72 20 69 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 .header.is.immediately.followed.
92180 62 79 20 74 68 65 20 49 50 76 36 20 70 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 by.the.IPv6.packet.being.carried
921a0 2e 20 54 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 ..The.encapsulation.overhead.is.
921c0 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 the.size.of.the.IPv4.header.of.2
921e0 30 20 62 79 74 65 73 2c 20 74 68 65 72 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 0.bytes,.therefore.with.an.MTU.o
92200 66 20 31 35 30 30 20 62 79 74 65 73 2c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 f.1500.bytes,.IPv6.packets.of.14
92220 38 30 20 62 79 74 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 80.bytes.can.be.sent.without.fra
92240 67 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e gmentation..This.tunneling.techn
92260 69 71 75 65 20 69 73 20 66 72 65 71 75 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 ique.is.frequently.used.by.IPv6.
92280 74 75 6e 6e 65 6c 20 62 72 6f 6b 65 72 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 tunnel.brokers.like.`Hurricane.E
922a0 6c 65 63 74 72 69 63 60 5f 2e 00 37 00 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e lectric`_..7.70.8.802.1q.VLAN.in
922c0 74 65 72 66 61 63 65 73 20 61 72 65 20 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 terfaces.are.represented.as.virt
922e0 75 61 6c 20 73 75 62 2d 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 ual.sub-interfaces.in.VyOS..The.
92300 74 65 72 6d 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 term.used.for.this.is.``vif``..9
92320 00 3a 61 62 62 72 3a 60 41 46 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 .:abbr:`AFI.(Address.family.auth
92340 6f 72 69 74 79 20 69 64 65 6e 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 ority.identifier)`.-.``49``.The.
92360 41 46 49 20 76 61 6c 75 65 20 34 39 20 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 AFI.value.49.is.what.IS-IS.uses.
92380 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 for.private.addressing..:abbr:`A
923a0 52 50 20 28 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 RP.(Address.Resolution.Protocol)
923c0 60 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 `.is.a.communication.protocol.us
923e0 65 64 20 66 6f 72 20 64 69 73 63 6f 76 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 ed.for.discovering.the.link.laye
92400 72 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 r.address,.such.as.a.MAC.address
92420 2c 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e ,.associated.with.a.given.intern
92440 65 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 et.layer.address,.typically.an.I
92460 50 76 34 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 Pv4.address..This.mapping.is.a.c
92480 72 69 74 69 63 61 6c 20 66 75 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 ritical.function.in.the.Internet
924a0 20 70 72 6f 74 6f 63 6f 6c 20 73 75 69 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 .protocol.suite..ARP.was.defined
924c0 20 69 6e 20 31 39 38 32 20 62 79 20 3a 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 .in.1982.by.:rfc:`826`.which.is.
924e0 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a Internet.Standard.STD.37..:abbr:
92500 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 `BFD.(Bidirectional.Forwarding.D
92520 65 74 65 63 74 69 6f 6e 29 60 20 69 73 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 etection)`.is.described.and.exte
92540 6e 64 65 64 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 nded.by.the.following.RFCs:.:rfc
92560 3a 60 35 38 38 30 60 2c 20 3a 72 66 63 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 :`5880`,.:rfc:`5881`.and.:rfc:`5
92580 38 38 33 60 2e 00 3a 61 62 62 72 3a 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 883`..:abbr:`BGP.(Border.Gateway
925a0 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 .Protocol)`.is.one.of.the.Exteri
925c0 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 or.Gateway.Protocols.and.the.de.
925e0 66 61 63 74 6f 20 73 74 61 6e 64 61 72 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 facto.standard.interdomain.routi
92600 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 ng.protocol..The.latest.BGP.vers
92620 69 6f 6e 20 69 73 20 34 2e 20 42 47 50 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 ion.is.4..BGP-4.is.described.in.
92640 3a 72 66 63 3a 60 31 37 37 31 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a :rfc:`1771`.and.updated.by.:rfc:
92660 60 34 32 37 31 60 2e 20 3a 72 66 63 3a 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 `4271`..:rfc:`2858`.adds.multipr
92680 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b otocol.support.to.BGP..:abbr:`CK
926a0 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 N.(MACsec.connectivity.associati
926c0 6f 6e 20 6e 61 6d 65 29 60 20 6b 65 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 on.name)`.key.:abbr:`DMVPN.(Dyna
926e0 6d 69 63 20 4d 75 6c 74 69 70 6f 69 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e mic.Multipoint.Virtual.Private.N
92700 65 74 77 6f 72 6b 29 60 20 69 73 20 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e etwork)`.is.a.dynamic.:abbr:`VPN
92720 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 .(Virtual.Private.Network)`.tech
92740 6e 6f 6c 6f 67 79 20 6f 72 69 67 69 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 nology.originally.developed.by.C
92760 69 73 63 6f 2e 20 57 68 69 6c 65 20 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e isco..While.their.implementation
92780 20 77 61 73 20 73 6f 6d 65 77 68 61 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 .was.somewhat.proprietary,.the.u
927a0 6e 64 65 72 6c 79 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 nderlying.technologies.are.actua
927c0 6c 6c 79 20 73 74 61 6e 64 61 72 64 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 lly.standards.based..The.three.t
927e0 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 echnologies.are:.:abbr:`DNAT.(De
92800 73 74 69 6e 61 74 69 6f 6e 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c stination.Network.Address.Transl
92820 61 74 69 6f 6e 29 60 20 63 68 61 6e 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 ation)`.changes.the.destination.
92840 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 address.of.packets.passing.throu
92860 67 68 20 74 68 65 20 72 6f 75 74 65 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 gh.the.router,.while.:ref:`sourc
92880 65 2d 6e 61 74 60 20 63 68 61 6e 67 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 e-nat`.changes.the.source.addres
928a0 73 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 s.of.packets..DNAT.is.typically.
928c0 75 73 65 64 20 77 68 65 6e 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 used.when.an.external.(public).h
928e0 6f 73 74 20 6e 65 65 64 73 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 ost.needs.to.initiate.a.session.
92900 77 69 74 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e with.an.internal.(private).host.
92920 20 41 20 63 75 73 74 6f 6d 65 72 20 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 .A.customer.needs.to.access.a.pr
92940 69 76 61 74 65 20 73 65 72 76 69 63 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 ivate.service.behind.the.routers
92960 20 70 75 62 6c 69 63 20 49 50 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 .public.IP..A.connection.is.esta
92980 62 6c 69 73 68 65 64 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 blished.with.the.routers.public.
929a0 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 IP.address.on.a.well.known.port.
929c0 61 6e 64 20 74 68 75 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f and.thus.all.traffic.for.this.po
929e0 72 74 20 69 73 20 72 65 77 72 69 74 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 rt.is.rewritten.to.address.the.i
92a00 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 nternal.(private).host..:abbr:`E
92a20 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 AP.(Extensible.Authentication.Pr
92a40 6f 74 6f 63 6f 6c 29 60 20 6f 76 65 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e otocol)`.over.LAN.(EAPoL).is.a.n
92a60 65 74 77 6f 72 6b 20 70 6f 72 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f etwork.port.authentication.proto
92a80 63 6f 6c 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 col.used.in.IEEE.802.1X.(Port.Ba
92aa0 73 65 64 20 4e 65 74 77 6f 72 6b 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 sed.Network.Access.Control).deve
92ac0 6c 6f 70 65 64 20 74 6f 20 67 69 76 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 loped.to.give.a.generic.network.
92ae0 73 69 67 6e 2d 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 sign-on.to.access.network.resour
92b00 63 65 73 2e 00 3a 61 62 62 72 3a 60 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e ces..:abbr:`EUI-64.(64-Bit.Exten
92b20 64 65 64 20 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 ded.Unique.Identifier)`.as.speci
92b40 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 fied.in.:rfc:`4291`.allows.a.hos
92b60 74 20 74 6f 20 61 73 73 69 67 6e 20 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 t.to.assign.iteslf.a.unique.64-B
92b80 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 it.IPv6.address..:abbr:`GENEVE.(
92ba0 47 65 6e 65 72 69 63 20 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 Generic.Network.Virtualization.E
92bc0 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 ncapsulation)`.supports.all.of.t
92be0 68 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 he.capabilities.of.:abbr:`VXLAN.
92c00 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 (Virtual.Extensible.LAN)`,.:abbr
92c20 3a 60 4e 56 47 52 45 20 28 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 :`NVGRE.(Network.Virtualization.
92c40 75 73 69 6e 67 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 using.Generic.Routing.Encapsulat
92c60 69 6f 6e 29 60 2c 20 61 6e 64 20 3a 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 ion)`,.and.:abbr:`STT.(Stateless
92c80 20 54 72 61 6e 73 70 6f 72 74 20 54 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 .Transport.Tunneling)`.and.was.d
92ca0 65 73 69 67 6e 65 64 20 74 6f 20 6f 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 esigned.to.overcome.their.percei
92cc0 76 65 64 20 6c 69 6d 69 74 61 74 69 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 ved.limitations..Many.believe.GE
92ce0 4e 45 56 45 20 63 6f 75 6c 64 20 65 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 NEVE.could.eventually.replace.th
92d00 65 73 65 20 65 61 72 6c 69 65 72 20 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 ese.earlier.formats.entirely..:a
92d20 62 62 72 3a 60 47 52 45 20 28 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 bbr:`GRE.(Generic.Routing.Encaps
92d40 75 6c 61 74 69 6f 6e 29 60 2c 20 47 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 ulation)`,.GRE/IPsec.(or.IPIP/IP
92d60 73 65 63 2c 20 53 49 54 2f 49 50 73 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 sec,.SIT/IPsec,.or.any.other.sta
92d80 74 65 6c 65 73 73 20 74 75 6e 6e 65 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 teless.tunnel.protocol.over.IPse
92da0 63 29 20 69 73 20 74 68 65 20 75 73 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 c).is.the.usual.way.to.protect.t
92dc0 68 65 20 74 72 61 66 66 69 63 20 69 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 he.traffic.inside.a.tunnel..:abb
92de0 72 3a 60 47 52 4f 20 28 47 65 6e 65 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 r:`GRO.(Generic.receive.offload)
92e00 60 20 69 73 20 74 68 65 20 63 6f 6d 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 `.is.the.complement.to.GSO..Idea
92e20 6c 6c 79 20 61 6e 79 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 lly.any.frame.assembled.by.GRO.s
92e40 68 6f 75 6c 64 20 62 65 20 73 65 67 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 hould.be.segmented.to.create.an.
92e60 69 64 65 6e 74 69 63 61 6c 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 identical.sequence.of.frames.usi
92e80 6e 67 20 47 53 4f 2c 20 61 6e 64 20 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d ng.GSO,.and.any.sequence.of.fram
92ea0 65 73 20 73 65 67 6d 65 6e 74 65 64 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 es.segmented.by.GSO.should.be.ab
92ec0 6c 65 20 74 6f 20 62 65 20 72 65 61 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 le.to.be.reassembled.back.to.the
92ee0 20 6f 72 69 67 69 6e 61 6c 20 62 79 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 .original.by.GRO..The.only.excep
92f00 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 tion.to.this.is.IPv4.ID.in.the.c
92f20 61 73 65 20 74 68 61 74 20 74 68 65 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 ase.that.the.DF.bit.is.set.for.a
92f40 20 67 69 76 65 6e 20 49 50 20 68 65 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f .given.IP.header..If.the.value.o
92f60 66 20 74 68 65 20 49 50 76 34 20 49 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c f.the.IPv4.ID.is.not.sequentiall
92f80 79 20 69 6e 63 72 65 6d 65 6e 74 69 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 y.incrementing.it.will.be.altere
92fa0 64 20 73 6f 20 74 68 61 74 20 69 74 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 d.so.that.it.is.when.a.frame.ass
92fc0 65 6d 62 6c 65 64 20 76 69 61 20 47 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 embled.via.GRO.is.segmented.via.
92fe0 47 53 4f 2e 00 3a 61 62 62 72 3a 60 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 GSO..:abbr:`GSO.(Generic.Segment
93000 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 ation.Offload)`.is.a.pure.softwa
93020 72 65 20 6f 66 66 6c 6f 61 64 20 74 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c re.offload.that.is.meant.to.deal
93040 20 77 69 74 68 20 63 61 73 65 73 20 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 .with.cases.where.device.drivers
93060 20 63 61 6e 6e 6f 74 20 70 65 72 66 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 .cannot.perform.the.offloads.des
93080 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f cribed.above..What.occurs.in.GSO
930a0 20 69 73 20 74 68 61 74 20 61 20 67 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 .is.that.a.given.skbuff.will.hav
930c0 65 20 69 74 73 20 64 61 74 61 20 62 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 e.its.data.broken.out.over.multi
930e0 70 6c 65 20 73 6b 62 75 66 66 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a ple.skbuffs.that.have.been.resiz
93100 65 64 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 ed.to.match.the.MSS.provided.via
93120 20 73 6b 62 5f 73 68 69 6e 66 6f 28 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 .skb_shinfo()->gso_size..:abbr:`
93140 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 IGMP.(Internet.Group.Management.
93160 50 72 6f 74 6f 63 6f 6c 29 60 20 70 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 Protocol)`.proxy.sends.IGMP.host
93180 20 6d 65 73 73 61 67 65 73 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 .messages.on.behalf.of.a.connect
931a0 65 64 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 ed.client..The.configuration.mus
931c0 74 20 64 65 66 69 6e 65 20 6f 6e 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 t.define.one,.and.only.one.upstr
931e0 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 eam.interface,.and.one.or.more.d
93200 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 ownstream.interfaces..:abbr:`IPS
93220 65 63 20 28 49 50 20 53 65 63 75 72 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 ec.(IP.Security)`.-.too.many.RFC
93240 73 20 74 6f 20 6c 69 73 74 2c 20 62 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 s.to.list,.but.start.with.:rfc:`
93260 34 33 30 31 60 00 3a 61 62 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 4301`.:abbr:`IS-IS.(Intermediate
93280 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 .System.to.Intermediate.System)`
932a0 20 69 73 20 61 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 .is.a.link-state.interior.gatewa
932c0 79 20 70 72 6f 74 6f 63 6f 6c 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 y.protocol.(IGP).which.is.descri
932e0 62 65 64 20 69 6e 20 49 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 bed.in.ISO10589,.:rfc:`1195`,.:r
93300 66 63 3a 60 35 33 30 38 60 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 fc:`5308`..IS-IS.runs.the.Dijkst
93320 72 61 20 73 68 6f 72 74 65 73 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 ra.shortest-path.first.(SPF).alg
93340 6f 72 69 74 68 6d 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 orithm.to.create.a.database.of.t
93360 68 65 20 6e 65 74 77 6f 72 6b e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f he.network...s.topology,.and.fro
93380 6d 20 74 68 61 74 20 64 61 74 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 m.that.database.to.determine.the
933a0 20 62 65 73 74 20 28 74 68 61 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 .best.(that.is,.lowest.cost).pat
933c0 68 20 74 6f 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 h.to.a.destination..The.intermed
933e0 69 61 74 65 20 73 79 73 74 65 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 iate.systems.(the.name.for.route
93400 72 73 29 20 65 78 63 68 61 6e 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f rs).exchange.topology.informatio
93420 6e 20 77 69 74 68 20 74 68 65 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 n.with.their.directly.conencted.
93440 6e 65 69 67 68 62 6f 72 73 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f neighbors..IS-IS.runs.directly.o
93460 6e 20 74 68 65 20 64 61 74 61 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e n.the.data.link.layer.(Layer.2).
93480 20 49 53 2d 49 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 .IS-IS.addresses.are.called.:abb
934a0 72 3a 60 4e 45 54 73 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 r:`NETs.(Network.Entity.Titles)`
934c0 20 61 6e 64 20 63 61 6e 20 62 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 .and.can.be.8.to.20.bytes.long,.
934e0 62 75 74 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e but.are.generally.10.bytes.long.
93500 20 54 68 65 20 74 72 65 65 20 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 .The.tree.database.that.is.creat
93520 65 64 20 77 69 74 68 20 49 53 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 ed.with.IS-IS.is.similar.to.the.
93540 6f 6e 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e one.that.is.created.with.OSPF.in
93560 20 74 68 61 74 20 74 68 65 20 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 .that.the.paths.chosen.should.be
93580 20 73 69 6d 69 6c 61 72 2e 20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 .similar..Comparisons.to.OSPF.ar
935a0 65 20 69 6e 65 76 69 74 61 62 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f e.inevitable.and.often.are.reaso
935c0 6e 61 62 6c 65 20 6f 6e 65 73 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f nable.ones.to.make.in.regards.to
935e0 20 74 68 65 20 77 61 79 20 61 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 .the.way.a.network.will.respond.
93600 77 69 74 68 20 65 69 74 68 65 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 with.either.IGP..:abbr:`L3VPN.VR
93620 46 73 20 28 20 4c 61 79 65 72 20 33 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 Fs.(.Layer.3.Virtual.Private.Net
93640 77 6f 72 6b 73 20 29 60 20 62 67 70 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 works.)`.bgpd.supports.for.IPv4.
93660 52 46 43 20 34 33 36 34 20 61 6e 64 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 RFC.4364.and.IPv6.RFC.4659..L3VP
93680 4e 20 72 6f 75 74 65 73 2c 20 61 6e 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 N.routes,.and.their.associated.V
936a0 52 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 RF.MPLS.labels,.can.be.distribut
936c0 65 64 20 74 6f 20 56 50 4e 20 53 41 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 ed.to.VPN.SAFI.neighbors.in.the.
936e0 64 65 66 61 75 6c 74 2c 20 69 2e 65 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 default,.i.e.,.non.VRF,.BGP.inst
93700 61 6e 63 65 2e 20 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 ance..VRF.MPLS.labels.are.reache
93720 64 20 75 73 69 6e 67 20 63 6f 72 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 d.using.core.MPLS.labels.which.a
93740 72 65 20 64 69 73 74 72 69 62 75 74 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 re.distributed.using.LDP.or.BGP.
93760 6c 61 62 65 6c 65 64 20 75 6e 69 63 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f labeled.unicast..bgpd.also.suppo
93780 72 74 73 20 69 6e 74 65 72 2d 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 rts.inter-VRF.route.leaking..:ab
937a0 62 72 3a 60 4c 44 50 20 28 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 br:`LDP.(Label.Distribution.Prot
937c0 6f 63 6f 6c 29 60 20 69 73 20 61 20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 ocol)`.is.a.TCP.based.MPLS.signa
937e0 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c ling.protocol.that.distributes.l
93800 61 62 65 6c 73 20 63 72 65 61 74 69 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 abels.creating.MPLS.label.switch
93820 65 64 20 70 61 74 68 73 20 69 6e 20 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 ed.paths.in.a.dynamic.manner..LD
93840 50 20 69 73 20 6e 6f 74 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 P.is.not.a.routing.protocol,.as.
93860 69 74 20 72 65 6c 69 65 73 20 6f 6e 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f it.relies.on.other.routing.proto
93880 63 6f 6c 73 20 66 6f 72 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c cols.for.forwarding.decisions..L
938a0 44 50 20 63 61 6e 6e 6f 74 20 62 6f 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 DP.cannot.bootstrap.itself,.and.
938c0 74 68 65 72 65 66 6f 72 65 20 72 65 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 therefore.relies.on.said.routing
938e0 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 .protocols.for.communication.wit
93900 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 h.other.routers.that.use.LDP..:a
93920 62 62 72 3a 60 4c 4c 44 50 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 bbr:`LLDP.(Link.Layer.Discovery.
93940 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c Protocol)`.is.a.vendor-neutral.l
93960 69 6e 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e ink.layer.protocol.in.the.Intern
93980 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 et.Protocol.Suite.used.by.networ
939a0 6b 20 64 65 76 69 63 65 73 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 k.devices.for.advertising.their.
939c0 69 64 65 6e 74 69 74 79 2c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 identity,.capabilities,.and.neig
939e0 68 62 6f 72 73 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 hbors.on.an.IEEE.802.local.area.
93a00 6e 65 74 77 6f 72 6b 2c 20 70 72 69 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 network,.principally.wired.Ether
93a20 6e 65 74 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 net..The.protocol.is.formally.re
93a40 66 65 72 72 65 64 20 74 6f 20 62 79 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e ferred.to.by.the.IEEE.as.Station
93a60 20 61 6e 64 20 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 .and.Media.Access.Control.Connec
93a80 74 69 76 69 74 79 20 44 69 73 63 6f 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 tivity.Discovery.specified.in.IE
93aa0 45 45 20 38 30 32 2e 31 41 42 20 61 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 EE.802.1AB.and.IEEE.802.3-2012.s
93ac0 65 63 74 69 6f 6e 20 36 20 63 6c 61 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 ection.6.clause.79..:abbr:`MKA.(
93ae0 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 MACsec.Key.Agreement.protocol)`.
93b00 69 73 20 75 73 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 is.used.to.synchronize.keys.betw
93b20 65 65 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c een.individual.peers..:abbr:`MPL
93b40 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e S.(Multi-Protocol.Label.Switchin
93b60 67 29 60 20 69 73 20 61 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 g)`.is.a.packet.forwarding.parad
93b80 69 67 6d 20 77 68 69 63 68 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 igm.which.differs.from.regular.I
93ba0 50 20 66 6f 72 77 61 72 64 69 6e 67 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 P.forwarding..Instead.of.IP.addr
93bc0 65 73 73 65 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 esses.being.used.to.make.the.dec
93be0 69 73 69 6f 6e 20 6f 6e 20 66 69 6e 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 ision.on.finding.the.exit.interf
93c00 61 63 65 2c 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 ace,.a.router.will.instead.use.a
93c20 6e 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 n.exact.match.on.a.32.bit/4.byte
93c40 20 68 65 61 64 65 72 20 63 61 6c 6c 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 .header.called.the.MPLS.label..T
93c60 68 69 73 20 6c 61 62 65 6c 20 69 73 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 his.label.is.inserted.between.th
93c80 65 20 65 74 68 65 72 6e 65 74 20 28 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 e.ethernet.(layer.2).header.and.
93ca0 74 68 65 20 49 50 20 28 6c 61 79 65 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e the.IP.(layer.3).header..One.can
93cc0 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 .statically.or.dynamically.assig
93ce0 6e 20 6c 61 62 65 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c n.label.allocations,.but.we.will
93d00 20 66 6f 63 75 73 20 6f 6e 20 64 79 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 .focus.on.dynamic.allocation.of.
93d20 6c 61 62 65 6c 73 20 75 73 69 6e 67 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 labels.using.some.sort.of.label.
93d40 64 69 73 74 72 69 62 75 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 distribution.protocol.(such.as.t
93d60 68 65 20 61 70 74 6c 79 20 6e 61 6d 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f he.aptly.named.Label.Distributio
93d80 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 n.Protocol./.LDP,.Resource.Reser
93da0 76 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 vation.Protocol./.RSVP,.or.Segme
93dc0 6e 74 20 52 6f 75 74 69 6e 67 20 74 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 nt.Routing.through.OSPF/ISIS)..T
93de0 68 65 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 hese.protocols.allow.for.the.cre
93e00 61 74 69 6f 6e 20 6f 66 20 61 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 ation.of.a.unidirectional/unicas
93e20 74 20 70 61 74 68 20 63 61 6c 6c 65 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 t.path.called.a.labeled.switched
93e40 20 70 61 74 68 20 28 69 6e 69 74 69 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 .path.(initialized.as.LSP).throu
93e60 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 ghout.the.network.that.operates.
93e80 76 65 72 79 20 6d 75 63 68 20 6c 69 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 very.much.like.a.tunnel.through.
93ea0 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e the.network..An.easy.way.of.thin
93ec0 6b 69 6e 67 20 61 62 6f 75 74 20 68 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 king.about.how.an.MPLS.LSP.actua
93ee0 6c 6c 79 20 66 6f 72 77 61 72 64 73 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 lly.forwards.traffic.throughout.
93f00 61 20 6e 65 74 77 6f 72 6b 20 69 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 a.network.is.to.think.of.a.GRE.t
93f20 75 6e 6e 65 6c 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 unnel..They.are.not.the.same.in.
93f40 68 6f 77 20 74 68 65 79 20 6f 70 65 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 how.they.operate,.but.they.are.t
93f60 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 he.same.in.how.they.handle.the.t
93f80 75 6e 6e 65 6c 65 64 20 70 61 63 6b 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 unneled.packet..It.would.be.good
93fa0 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 .to.think.of.MPLS.as.a.tunneling
93fc0 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 .technology.that.can.be.used.to.
93fe0 74 72 61 6e 73 70 6f 72 74 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f transport.many.different.types.o
94000 66 20 70 61 63 6b 65 74 73 2c 20 74 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 f.packets,.to.aid.in.traffic.eng
94020 69 6e 65 65 72 69 6e 67 20 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 ineering.by.allowing.one.to.spec
94040 69 66 79 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b ify.paths.throughout.the.network
94060 20 28 75 73 69 6e 67 20 52 53 56 50 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 .(using.RSVP.or.SR),.and.to.gene
94080 72 61 6c 6c 79 20 61 6c 6c 6f 77 20 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 rally.allow.for.easier.intra/int
940a0 65 72 20 6e 65 74 77 6f 72 6b 20 74 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 er.network.transport.of.data.pac
940c0 6b 65 74 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 kets..:abbr:`NAT.(Network.Addres
940e0 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 s.Translation)`.is.a.common.meth
94100 6f 64 20 6f 66 20 72 65 6d 61 70 70 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 od.of.remapping.one.IP.address.s
94120 70 61 63 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e pace.into.another.by.modifying.n
94140 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 etwork.address.information.in.th
94160 65 20 49 50 20 68 65 61 64 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 e.IP.header.of.packets.while.the
94180 79 20 61 72 65 20 69 6e 20 74 72 61 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 y.are.in.transit.across.a.traffi
941a0 63 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 c.routing.device..The.technique.
941c0 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 was.originally.used.as.a.shortcu
941e0 74 20 74 6f 20 61 76 6f 69 64 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 t.to.avoid.the.need.to.readdress
94200 20 65 76 65 72 79 20 68 6f 73 74 20 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d .every.host.when.a.network.was.m
94220 6f 76 65 64 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e oved..It.has.become.a.popular.an
94240 64 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 d.essential.tool.in.conserving.g
94260 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 lobal.address.space.in.the.face.
94280 6f 66 20 49 50 76 34 20 61 64 64 72 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 of.IPv4.address.exhaustion..One.
942a0 49 6e 74 65 72 6e 65 74 2d 72 6f 75 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 Internet-routable.IP.address.of.
942c0 61 20 4e 41 54 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e a.NAT.gateway.can.be.used.for.an
942e0 20 65 6e 74 69 72 65 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 .entire.private.network..:abbr:`
94300 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e NAT.(Network.Address.Translation
94320 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 )`.is.configured.entirely.on.a.s
94340 65 72 69 65 73 20 6f 66 20 73 6f 20 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 eries.of.so.called.`rules`..Rule
94360 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 s.are.numbered.and.evaluated.by.
94380 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f the.underlying.OS.in.numerical.o
943a0 72 64 65 72 21 20 54 68 65 20 72 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 rder!.The.rule.numbers.can.be.ch
943c0 61 6e 67 65 73 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 anges.by.utilizing.the.:cfgcmd:`
943e0 72 65 6e 61 6d 65 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 rename`.and.:cfgcmd:`copy`.comma
94400 6e 64 73 2e 00 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 nds..:abbr:`NET.(Network.Entity.
94420 54 69 74 6c 65 29 60 20 73 65 6c 65 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c Title)`.selector:.``00``.Must.al
94440 77 61 79 73 20 62 65 20 30 30 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 ways.be.00..This.setting.indicat
94460 65 73 20 22 74 68 69 73 20 73 79 73 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 es."this.system".or."local.syste
94480 6d 2e 22 00 3a 61 62 62 72 3a 60 4e 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 m.".:abbr:`NHRP.(Next.Hop.Resolu
944a0 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 tion.Protocol)`.:rfc:`2332`.:abb
944c0 72 3a 60 4e 50 54 76 36 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 r:`NPTv6.(IPv6-to-IPv6.Network.P
944e0 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 refix.Translation)`.is.an.addres
94500 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f s.translation.technology.based.o
94520 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 n.IPv6.networks,.used.to.convert
94540 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 .an.IPv6.address.prefix.in.an.IP
94560 76 36 20 6d 65 73 73 61 67 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 v6.message.into.another.IPv6.add
94580 72 65 73 73 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 ress.prefix..We.call.this.addres
945a0 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 s.translation.method.NAT66..Devi
945c0 63 65 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 ces.that.support.the.NAT66.funct
945e0 69 6f 6e 20 61 72 65 20 63 61 6c 6c 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 ion.are.called.NAT66.devices,.wh
94600 69 63 68 20 63 61 6e 20 70 72 6f 76 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 ich.can.provide.NAT66.source.and
94620 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e .destination.address.translation
94640 20 66 75 6e 63 74 69 6f 6e 73 2e 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 .functions..:abbr:`NTP.(Network.
94660 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 Time.Protocol`).is.a.networking.
94680 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 protocol.for.clock.synchronizati
946a0 6f 6e 20 62 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 on.between.computer.systems.over
946c0 20 70 61 63 6b 65 74 2d 73 77 69 74 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e .packet-switched,.variable-laten
946e0 63 79 20 64 61 74 61 20 6e 65 74 77 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 cy.data.networks..In.operation.s
94700 69 6e 63 65 20 62 65 66 6f 72 65 20 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 ince.before.1985,.NTP.is.one.of.
94720 74 68 65 20 6f 6c 64 65 73 74 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e the.oldest.Internet.protocols.in
94740 20 63 75 72 72 65 6e 74 20 75 73 65 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 .current.use..:abbr:`OSPF.(Open.
94760 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 Shortest.Path.First)`.is.a.routi
94780 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f ng.protocol.for.Internet.Protoco
947a0 6c 20 28 49 50 29 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 l.(IP).networks..It.uses.a.link.
947c0 73 74 61 74 65 20 72 6f 75 74 69 6e 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e state.routing.(LSR).algorithm.an
947e0 64 20 66 61 6c 6c 73 20 69 6e 74 6f 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 d.falls.into.the.group.of.interi
94800 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 or.gateway.protocols.(IGPs),.ope
94820 72 61 74 69 6e 67 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 rating.within.a.single.autonomou
94840 73 20 73 79 73 74 65 6d 20 28 41 53 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 s.system.(AS)..It.is.defined.as.
94860 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 OSPF.Version.2.in.:rfc:`2328`.(1
94880 39 39 38 29 20 66 6f 72 20 49 50 76 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 998).for.IPv4..Updates.for.IPv6.
948a0 61 72 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 are.specified.as.OSPF.Version.3.
948c0 69 6e 20 3a 72 66 63 3a 60 35 33 34 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 in.:rfc:`5340`.(2008)..OSPF.supp
948e0 6f 72 74 73 20 74 68 65 20 3a 61 62 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 orts.the.:abbr:`CIDR.(Classless.
94900 49 6e 74 65 72 2d 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e Inter-Domain.Routing)`.addressin
94920 67 20 6d 6f 64 65 6c 2e 00 3a 61 62 62 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d g.model..:abbr:`PPPoE.(Point-to-
94940 50 6f 69 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 Point.Protocol.over.Ethernet)`.i
94960 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 s.a.network.protocol.for.encapsu
94980 6c 61 74 69 6e 67 20 50 50 50 20 66 72 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 lating.PPP.frames.inside.Etherne
949a0 74 20 66 72 61 6d 65 73 2e 20 49 74 20 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 t.frames..It.appeared.in.1999,.i
949c0 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c n.the.context.of.the.boom.of.DSL
949e0 20 61 73 20 74 68 65 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 .as.the.solution.for.tunneling.p
94a00 61 63 6b 65 74 73 20 6f 76 65 72 20 74 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 ackets.over.the.DSL.connection.t
94a20 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 o.the.:abbr:`ISPs.(Internet.Serv
94a40 69 63 65 20 50 72 6f 76 69 64 65 72 73 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 ice.Providers)`.IP.network,.and.
94a60 66 72 6f 6d 20 74 68 65 72 65 20 74 6f 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e from.there.to.the.rest.of.the.In
94a80 74 65 72 6e 65 74 2e 20 41 20 32 30 30 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e ternet..A.2005.networking.book.n
94aa0 6f 74 65 64 20 74 68 61 74 20 22 4d 6f 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 oted.that."Most.DSL.providers.us
94ac0 65 20 50 50 50 6f 45 2c 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 e.PPPoE,.which.provides.authenti
94ae0 63 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 cation,.encryption,.and.compress
94b00 69 6f 6e 2e 22 20 54 79 70 69 63 61 6c 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c ion.".Typical.use.of.PPPoE.invol
94b20 76 65 73 20 6c 65 76 65 72 61 67 69 6e 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 ves.leveraging.the.PPP.facilitie
94b40 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 s.for.authenticating.the.user.wi
94b60 74 68 20 61 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 th.a.username.and.password,.pred
94b80 6f 6d 69 6e 61 74 65 6c 79 20 76 69 61 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 ominately.via.the.PAP.protocol.a
94ba0 6e 64 20 6c 65 73 73 20 6f 66 74 65 6e 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 nd.less.often.via.CHAP..:abbr:`R
94bc0 41 73 20 28 52 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 As.(Router.advertisements)`.are.
94be0 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d described.in.:rfc:`4861#section-
94c00 34 2e 36 2e 32 60 2e 20 54 68 65 79 20 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 4.6.2`..They.are.part.of.what.is
94c20 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 .known.as.:abbr:`SLAAC.(Stateles
94c40 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a s.Address.Autoconfiguration)`..:
94c60 61 62 62 72 3a 60 52 49 50 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 abbr:`RIP.(Routing.Information.P
94c80 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 rotocol)`.is.a.widely.deployed.i
94ca0 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 nterior.gateway.protocol..RIP.wa
94cc0 73 20 64 65 76 65 6c 6f 70 65 64 20 69 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f s.developed.in.the.1970s.at.Xero
94ce0 78 20 4c 61 62 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e x.Labs.as.part.of.the.XNS.routin
94d00 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 g.protocol..RIP.is.a.distance-ve
94d20 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 ctor.protocol.and.is.based.on.th
94d40 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f 72 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 e.Bellman-Ford.algorithms..As.a.
94d60 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f distance-vector.protocol,.RIP.ro
94d80 75 74 65 72 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f uter.send.updates.to.its.neighbo
94da0 72 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 rs.periodically,.thus.allowing.t
94dc0 68 65 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f he.convergence.to.a.known.topolo
94de0 67 79 2e 20 49 6e 20 65 61 63 68 20 75 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 gy..In.each.update,.the.distance
94e00 20 74 6f 20 61 6e 79 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 .to.any.given.network.will.be.br
94e20 6f 61 64 63 61 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 oadcast.to.its.neighboring.route
94e40 72 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 r..:abbr:`RPKI.(Resource.Public.
94e60 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 Key.Infrastructure)`.is.a.framew
94e80 6f 72 6b 20 3a 61 62 62 72 3a 60 50 4b 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 ork.:abbr:`PKI.(Public.Key.Infra
94ea0 73 74 72 75 63 74 75 72 65 29 60 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 structure)`.designed.to.secure.t
94ec0 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 he.Internet.routing.infrastructu
94ee0 72 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f re..It.associates.BGP.route.anno
94f00 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 uncements.with.the.correct.origi
94f20 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 nating.:abbr:`ASN.(Autonomus.Sys
94f40 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 tem.Number)`.which.BGP.routers.c
94f60 61 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 an.then.use.to.check.each.route.
94f80 61 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a against.the.corresponding.:abbr:
94fa0 60 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e `ROA.(Route.Origin.Authorisation
94fc0 29 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 )`.for.validity..RPKI.is.describ
94fe0 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 ed.in.:rfc:`6480`..:abbr:`RPS.(R
95000 65 63 65 69 76 65 20 50 61 63 6b 65 74 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 eceive.Packet.Steering)`.is.logi
95020 63 61 6c 6c 79 20 61 20 73 6f 66 74 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 cally.a.software.implementation.
95040 6f 66 20 3a 61 62 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c of.:abbr:`RSS.(Receive.Side.Scal
95060 69 6e 67 29 60 2e 20 42 65 69 6e 67 20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 ing)`..Being.in.software,.it.is.
95080 6e 65 63 65 73 73 61 72 69 6c 79 20 63 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 necessarily.called.later.in.the.
950a0 64 61 74 61 70 61 74 68 2e 20 57 68 65 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 datapath..Whereas.RSS.selects.th
950c0 65 20 71 75 65 75 65 20 61 6e 64 20 68 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 e.queue.and.hence.CPU.that.will.
950e0 72 75 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c run.the.hardware.interrupt.handl
95100 65 72 2c 20 52 50 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f er,.RPS.selects.the.CPU.to.perfo
95120 72 6d 20 70 72 6f 74 6f 63 6f 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 rm.protocol.processing.above.the
95140 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f .interrupt.handler..This.is.acco
95160 6d 70 6c 69 73 68 65 64 20 62 79 20 70 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f mplished.by.placing.the.packet.o
95180 6e 20 74 68 65 20 64 65 73 69 72 65 64 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 n.the.desired.CPU's.backlog.queu
951a0 65 20 61 6e 64 20 77 61 6b 69 6e 67 20 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 e.and.waking.up.the.CPU.for.proc
951c0 65 73 73 69 6e 67 2e 20 52 50 53 20 68 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 essing..RPS.has.some.advantages.
951e0 6f 76 65 72 20 52 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 over.RSS:.:abbr:`SLAAC.(Stateles
95200 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 s.Address.Autoconfiguration)`.:r
95220 66 63 3a 60 34 38 36 32 60 2e 20 49 50 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 fc:`4862`..IPv6.hosts.can.config
95240 75 72 65 20 74 68 65 6d 73 65 6c 76 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 ure.themselves.automatically.whe
95260 6e 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 n.connected.to.an.IPv6.network.u
95280 73 69 6e 67 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 sing.the.Neighbor.Discovery.Prot
952a0 6f 63 6f 6c 20 76 69 61 20 3a 61 62 62 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 ocol.via.:abbr:`ICMPv6.(Internet
952c0 20 43 6f 6e 74 72 6f 6c 20 4d 65 73 73 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f .Control.Message.Protocol.versio
952e0 6e 20 36 29 60 20 72 6f 75 74 65 72 20 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e n.6)`.router.discovery.messages.
95300 20 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f .When.first.connected.to.a.netwo
95320 72 6b 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f rk,.a.host.sends.a.link-local.ro
95340 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 uter.solicitation.multicast.requ
95360 65 73 74 20 66 6f 72 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 est.for.its.configuration.parame
95380 74 65 72 73 3b 20 72 6f 75 74 65 72 73 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 ters;.routers.respond.to.such.a.
953a0 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d request.with.a.router.advertisem
953c0 65 6e 74 20 70 61 63 6b 65 74 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 ent.packet.that.contains.Interne
953e0 74 20 4c 61 79 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 t.Layer.configuration.parameters
95400 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 ..:abbr:`SNAT.(Source.Network.Ad
95420 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 dress.Translation)`.is.the.most.
95440 63 6f 6d 6d 6f 6e 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f common.form.of.:abbr:`NAT.(Netwo
95460 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 rk.Address.Translation)`.and.is.
95480 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 typically.referred.to.simply.as.
954a0 4e 41 54 2e 20 54 6f 20 62 65 20 6d 6f 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f NAT..To.be.more.correct,.what.mo
954c0 73 74 20 70 65 6f 70 6c 65 20 72 65 66 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 st.people.refer.to.as.:abbr:`NAT
954e0 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 .(Network.Address.Translation)`.
95500 69 73 20 61 63 74 75 61 6c 6c 79 20 74 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 is.actually.the.process.of.:abbr
95520 3a 60 50 41 54 20 28 50 6f 72 74 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 :`PAT.(Port.Address.Translation)
95540 60 2c 20 6f 72 20 4e 41 54 20 6f 76 65 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 `,.or.NAT.overload..SNAT.is.typi
95560 63 61 6c 6c 79 20 75 73 65 64 20 62 79 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 cally.used.by.internal.users/pri
95580 76 61 74 65 20 68 6f 73 74 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 vate.hosts.to.access.the.Interne
955a0 74 20 2d 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c t.-.the.source.address.is.transl
955c0 61 74 65 64 20 61 6e 64 20 74 68 75 73 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 ated.and.thus.kept.private..:abb
955e0 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 r:`SNMP.(Simple.Network.Manageme
95600 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 74 61 nt.Protocol)`.is.an.Internet.Sta
95620 6e 64 61 72 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 61 6e ndard.protocol.for.collecting.an
95640 64 20 6f 72 67 61 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d d.organizing.information.about.m
95660 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 61 6e anaged.devices.on.IP.networks.an
95680 64 20 66 6f 72 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e d.for.modifying.that.information
956a0 20 74 6f 20 63 68 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 76 69 .to.change.device.behavior..Devi
956c0 63 65 73 20 74 68 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d 50 20 ces.that.typically.support.SNMP.
956e0 69 6e 63 6c 75 64 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c 20 73 include.cable.modems,.routers,.s
95700 77 69 74 63 68 65 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 2c 20 witches,.servers,.workstations,.
95720 70 72 69 6e 74 65 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 printers,.and.more..:abbr:`SNPTv
95740 36 20 28 53 6f 75 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 6.(Source.IPv6-to-IPv6.Network.P
95760 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 73 69 refix.Translation)`.The.conversi
95780 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 74 68 on.function.is.mainly.used.in.th
957a0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 53 53 e.following.scenarios:.:abbr:`SS
957c0 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 72 61 H.(Secure.Shell)`.is.a.cryptogra
957e0 70 68 69 63 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 61 74 phic.network.protocol.for.operat
95800 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 6f 76 ing.network.services.securely.ov
95820 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 er.an.unsecured.network..The.sta
95840 6e 64 61 72 64 20 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 54 68 ndard.TCP.port.for.SSH.is.22..Th
95860 65 20 62 65 73 74 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e e.best.known.example.application
95880 20 69 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 65 72 .is.for.remote.login.to.computer
958a0 20 73 79 73 74 65 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 .systems.by.users..:abbr:`SSTP.(
958c0 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c Secure.Socket.Tunneling.Protocol
958e0 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 )`.is.a.form.of.:abbr:`VPN.(Virt
95900 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 ual.Private.Network)`.tunnel.tha
95920 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 t.provides.a.mechanism.to.transp
95940 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 ort.PPP.traffic.through.an.SSL/T
95960 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 LS.channel..SSL/TLS.provides.tra
95980 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e nsport-level.security.with.key.n
959a0 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 egotiation,.encryption.and.traff
959c0 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f ic.integrity.checking..The.use.o
959e0 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c 6c 6f f.SSL/TLS.over.TCP.port.443.allo
95a00 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c ws.SSTP.to.pass.through.virtuall
95a20 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 y.all.firewalls.and.proxy.server
95a40 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 s.except.for.authenticated.web.p
95a60 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b roxies..:abbr:`SSTP.(Secure.Sock
95a80 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 et.Tunneling.Protocol)`.is.a.for
95aa0 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 m.of.:abbr:`VTP.(Virtual.Private
95ac0 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 .Network)`.tunnel.that.provides.
95ae0 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 a.mechanism.to.transport.PPP.tra
95b00 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e ffic.through.an.SSL/TLS.channel.
95b20 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 .SSL/TLS.provides.transport-leve
95b40 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c l.security.with.key.negotiation,
95b60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 .encryption.and.traffic.integrit
95b80 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f y.checking..The.use.of.SSL/TLS.o
95ba0 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 70 6f ver.TCP.port.443.(by.default,.po
95bc0 72 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 rt.can.be.changed).allows.SSTP.t
95be0 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 o.pass.through.virtually.all.fir
95c00 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 ewalls.and.proxy.servers.except.
95c20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a for.authenticated.web.proxies..:
95c40 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f abbr:`STP.(Spanning.Tree.Protoco
95c60 6c 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 62 l)`.is.a.network.protocol.that.b
95c80 75 69 6c 64 73 20 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f 6c 6f uilds.a.loop-free.logical.topolo
95ca0 67 79 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 62 61 gy.for.Ethernet.networks..The.ba
95cc0 73 69 63 20 66 75 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 65 6e sic.function.of.STP.is.to.preven
95ce0 74 20 62 72 69 64 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 t.bridge.loops.and.the.broadcast
95d00 20 72 61 64 69 61 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 68 65 .radiation.that.results.from.the
95d20 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 20 6e m..Spanning.tree.also.allows.a.n
95d40 65 74 77 6f 72 6b 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 70 20 etwork.design.to.include.backup.
95d60 6c 69 6e 6b 73 20 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 links.providing.fault.tolerance.
95d80 69 66 20 61 6e 20 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 3a 60 if.an.active.link.fails..:abbr:`
95da0 54 46 54 50 20 28 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 6f 74 TFTP.(Trivial.File.Transfer.Prot
95dc0 6f 63 6f 6c 29 60 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 69 6c ocol)`.is.a.simple,.lockstep.fil
95de0 65 20 74 72 61 6e 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 e.transfer.protocol.which.allows
95e00 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f 72 20 .a.client.to.get.a.file.from.or.
95e20 70 75 74 20 61 20 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 20 4f put.a.file.onto.a.remote.host..O
95e40 6e 65 20 6f 66 20 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 68 65 ne.of.its.primary.uses.is.in.the
95e60 20 65 61 72 6c 79 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 20 66 .early.stages.of.nodes.booting.f
95e80 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 20 68 rom.a.local.area.network..TFTP.h
95ea0 61 73 20 62 65 65 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 69 6f as.been.used.for.this.applicatio
95ec0 6e 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f 20 69 n.because.it.is.very.simple.to.i
95ee0 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 4e 65 mplement..:abbr:`VNI.(Virtual.Ne
95f00 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 twork.Identifier)`.is.an.identif
95f20 69 65 72 20 66 6f 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 76 69 ier.for.a.unique.element.of.a.vi
95f40 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 69 6f rtual.network...In.many.situatio
95f60 6e 73 20 74 68 69 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 67 6d ns.this.may.represent.an.L2.segm
95f80 65 6e 74 2c 20 68 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 ent,.however,.the.control.plane.
95fa0 64 65 66 69 6e 65 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 63 73 defines.the.forwarding.semantics
95fc0 20 6f 66 20 64 65 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 56 4e .of.decapsulated.packets..The.VN
95fe0 49 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 66 6f I.MAY.be.used.as.part.of.ECMP.fo
96000 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 73 65 rwarding.decisions.or.MAY.be.use
96020 64 20 61 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 d.as.a.mechanism.to.distinguish.
96040 62 65 74 77 65 65 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 61 63 between.overlapping.address.spac
96060 65 73 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 es.contained.in.the.encapsulated
96080 20 70 61 63 6b 65 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 72 6f .packet.when.load.balancing.acro
960a0 73 73 20 43 50 55 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 ss.CPUs..:abbr:`VRF.(Virtual.Rou
960c0 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 63 6f ting.and.Forwarding)`.devices.co
960e0 6d 62 69 6e 65 64 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 74 68 mbined.with.ip.rules.provides.th
96100 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f 75 74 e.ability.to.create.virtual.rout
96120 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b 61 20 ing.and.forwarding.domains.(aka.
96140 56 52 46 73 2c 20 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 20 69 VRFs,.VRF-lite.to.be.specific).i
96160 6e 20 74 68 65 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 20 75 n.the.Linux.network.stack..One.u
96180 73 65 20 63 61 73 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 72 6f se.case.is.the.multi-tenancy.pro
961a0 62 6c 65 6d 20 77 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 69 72 blem.where.each.tenant.has.their
961c0 20 6f 77 6e 20 75 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 69 .own.unique.routing.tables.and.i
961e0 6e 20 74 68 65 20 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e 74 20 n.the.very.least.need.different.
96200 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 default.gateways..:abbr:`VXLAN.(
96220 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 6e 65 Virtual.Extensible.LAN)`.is.a.ne
96240 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 twork.virtualization.technology.
96260 74 68 61 74 20 61 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 63 61 that.attempts.to.address.the.sca
96280 6c 61 62 69 6c 69 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 lability.problems.associated.wit
962a0 68 20 6c 61 72 67 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 6d 65 h.large.cloud.computing.deployme
962c0 6e 74 73 2e 20 49 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 73 75 nts..It.uses.a.VLAN-like.encapsu
962e0 6c 61 74 69 6f 6e 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 lation.technique.to.encapsulate.
96300 4f 53 49 20 6c 61 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 74 68 OSI.layer.2.Ethernet.frames.with
96320 69 6e 20 6c 61 79 65 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e 67 20 in.layer.4.UDP.datagrams,.using.
96340 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 4789.as.the.default.IANA-assigne
96360 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 56 d.destination.UDP.port.number..V
96380 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 65 20 XLAN.endpoints,.which.terminate.
963a0 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 72 20 VXLAN.tunnels.and.may.be.either.
963c0 76 69 72 74 75 61 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 74 73 virtual.or.physical.switch.ports
963e0 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 58 4c ,.are.known.as.:abbr:`VTEPs.(VXL
96400 41 4e 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 AN.tunnel.endpoints)`..:abbr:`WA
96420 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 6f 76 69 P.(Wireless.Access-Point)`.provi
96440 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 des.network.access.to.connecting
96460 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 64 77 61 .stations.if.the.physical.hardwa
96480 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a 61 62 62 re.supports.acting.as.a.WAP.:abb
964a0 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 61 63 r:`WLAN.(Wireless.LAN)`.interfac
964c0 65 20 70 72 6f 76 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 77 69 e.provide.802.11.(a/b/g/n/ac).wi
964e0 72 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 reless.support.(commonly.referre
96500 64 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d 70 61 d.to.as.Wi-Fi).by.means.of.compa
96520 74 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 72 65 tible.hardware..If.your.hardware
96540 20 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 .supports.it,.VyOS.supports.mult
96560 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 iple.logical.wireless.interfaces
96580 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 57 50 41 .per.physical.device..:abbr:`WPA
965a0 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 61 6e 64 20 57 .(Wi-Fi.Protected.Access)`.and.W
965c0 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 PA2.Enterprise.in.combination.wi
965e0 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 th.802.1x.based.authentication.c
96600 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 an.be.used.to.authenticate.users
96620 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 .or.computers.in.a.domain..:abbr
96640 3a 60 6d 47 52 45 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 :`mGRE.(Multipoint.Generic.Routi
96660 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a ng.Encapsulation)`.:rfc:`1702`.:
96680 63 66 67 63 6d 64 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 cfgcmd:`adv-router.<A.B.C.D>`...
966a0 93 20 72 6f 75 74 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 ..router.id,.which.link.advertis
966c0 65 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 66 67 ements.need.to.be.reviewed..:cfg
966e0 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 6f 6e cmd:`self-originate`.displays.on
96700 6c 79 20 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 68 65 ly.self-originated.LSAs.from.the
96720 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 .local.router..:cfgcmd:`set.serv
96740 69 63 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 ice.conntrack-sync.interface.eth
96760 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 65 74 0.peer.192.168.0.250`.:code:`set
96780 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 .service.webproxy.url-filtering.
967a0 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d 68 6f squidguard.auto-update.update-ho
967c0 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f ur.23`.:code:`set.service.webpro
967e0 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 xy.url-filtering.squidguard.bloc
96800 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 k-category.ads`.:code:`set.servi
96820 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 ce.webproxy.url-filtering.squidg
96840 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a 63 6f uard.block-category.malware`.:co
96860 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 de:`set.service.webproxy.whiteli
96880 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 30 st.destination-address.192.0.2.0
968a0 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 /24`.:code:`set.service.webproxy
968c0 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 .whitelist.destination-address.1
968e0 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 98.51.100.33`.:code:`set.service
96900 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 .webproxy.whitelist.source-addre
96920 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 ss.192.168.1.2`.:code:`set.servi
96940 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 ce.webproxy.whitelist.source-add
96960 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 ress.192.168.2.0/24`.:lastproofr
96980 65 61 64 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 74 65 20 ead:2021-07-12.:opcmd:`generate.
969a0 70 6b 69 20 77 69 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 3a 60 72 pki.wireguard.key-pair`..:ref:`r
969c0 6f 75 74 69 6e 67 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 outing-bgp`.:ref:`routing-bgp`:.
969e0 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 ``set.vrf.name.<name>.protocols.
96a00 62 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 3a 72 bgp....``.:ref:`routing-isis`.:r
96a20 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d ef:`routing-isis`:.``set.vrf.nam
96a40 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 e.<name>.protocols.isis....``.:r
96a60 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d ef:`routing-ospf`.:ref:`routing-
96a80 6f 73 70 66 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f ospf`:.``set.vrf.name.<name>.pro
96aa0 74 6f 63 6f 6c 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d tocols.ospf....``.:ref:`routing-
96ac0 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 ospfv3`.:ref:`routing-ospfv3`:.`
96ae0 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f `set.vrf.name.<name>.protocols.o
96b00 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 spfv3....``.:ref:`routing-static
96b20 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 74 20 76 `.:ref:`routing-static`:.``set.v
96b40 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 69 63 20 rf.name.<name>.protocols.static.
96b60 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 20 63 6c ...``.:rfc:`2131`.states:.The.cl
96b80 69 65 6e 74 20 4d 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 70 72 ient.MAY.choose.to.explicitly.pr
96ba0 6f 76 69 64 65 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 ovide.the.identifier.through.the
96bc0 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 49 66 20 .'client.identifier'.option..If.
96be0 74 68 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 20 69 64 the.client.supplies.a.'client.id
96c00 65 6e 74 69 66 69 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 65 20 74 entifier',.the.client.MUST.use.t
96c20 68 65 20 73 61 6d 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 6e 20 61 he.same.'client.identifier'.in.a
96c40 6c 6c 20 73 75 62 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 20 ll.subsequent.messages,.and.the.
96c60 73 65 72 76 65 72 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 72 20 server.MUST.use.that.identifier.
96c80 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a 60 32 31 to.identify.the.client..:rfc:`21
96ca0 33 36 60 20 42 61 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 63 63 65 36`.Based.:rfc:`2328`,.the.succe
96cc0 73 73 6f 72 20 74 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 20 61 63 ssor.to.:rfc:`1583`,.suggests.ac
96ce0 63 6f 72 64 69 6e 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 65 73 29 cording.to.section.G.2.(changes)
96d00 20 69 6e 20 73 65 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 6f 20 74 .in.section.16.4.1.a.change.to.t
96d20 68 65 20 70 61 74 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 he.path.preference.algorithm.tha
96d40 74 20 70 72 65 76 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 t.prevents.possible.routing.loop
96d60 73 20 74 68 61 74 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f 6c 64 20 s.that.were.possible.in.the.old.
96d80 76 65 72 73 69 6f 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 69 63 version.of.OSPFv2..More.specific
96da0 61 6c 6c 79 20 69 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 65 61 20 ally.it.demands.that.inter-area.
96dc0 70 61 74 68 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 20 70 61 paths.and.intra-area.backbone.pa
96de0 74 68 20 61 72 65 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 62 th.are.now.of.equal.preference.b
96e00 75 74 20 73 74 69 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 74 65 72 ut.still.both.preferred.to.exter
96e20 6e 61 6c 20 70 61 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 nal.paths..:vytask:`T3642`.descr
96e40 69 62 65 73 20 61 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 73 65 ibes.a.new.CLI.subsystem.that.se
96e60 72 76 65 73 20 61 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 65 72 rves.as.a."certstore".to.all.ser
96e80 76 69 63 65 73 20 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e 63 72 vices.requiring.any.kind.of.encr
96ea0 79 70 74 69 6f 6e 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 63 20 yption.key(s)..In.short,.public.
96ec0 61 6e 64 20 70 72 69 76 61 74 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 77 and.private.certificates.are.now
96ee0 20 73 74 6f 72 65 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 65 20 .stored.in.PKCS#8.format.in.the.
96f00 72 65 67 75 6c 61 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 20 62 regular.VyOS.CLI..Keys.can.now.b
96f20 65 20 61 64 64 65 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 73 69 e.added,.edited,.and.deleted.usi
96f40 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 20 43 ng.the.regular.set/edit/delete.C
96f60 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 65 64 LI.commands..<1-65535>:.Numbered
96f80 20 70 6f 72 74 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f 6d 6d .port..<aa:nn:nn>:.Extended.comm
96fa0 75 6e 69 74 79 20 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c unity.list.regular.expression..<
96fc0 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 78 20 h:h:h:h:h:h:h:h/x>:.IPv6.prefix.
96fe0 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 to.match..<h:h:h:h:h:h:h:h>-<h:h
97000 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 :h:h:h:h:h:h>:.IPv6.range.to.mat
97020 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 64 72 ch..<h:h:h:h:h:h:h:h>:.IPv6.addr
97040 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d ess.to.match..<lines>.<number>.m
97060 75 73 74 20 62 65 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a ust.be.from.34.-.173..For.80.MHz
97080 20 63 68 61 6e 6e 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b .channels.it.should.be.channel.+
970a0 20 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 .6..<number>.....area.identifier
970c0 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 67 6f .through.which.a.virtual.link.go
970e0 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 es..<A.B.C.D>.....ABR.router-id.
97100 77 69 74 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 65 73 74 with.which.a.virtual.link.is.est
97120 61 62 6c 69 73 68 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 65 20 63 ablished..Virtual.link.must.be.c
97140 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 6f 72 74 onfigured.on.both.routers..<port
97160 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 69 6e 20 .name>:.Named.port.(any.name.in.
97180 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 /etc/services,.e.g.,.http)..<rt.
971a0 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 75 6c 61 72 20 aa:nn:nn>:.Route.Target.regular.
971c0 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 expression..<soo.aa:nn:nn>:.Site
971e0 20 6f 66 20 4f 72 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c .of.Origin.regular.expression..<
97200 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 61 6e 67 start>-<end>:.Numbered.port.rang
97220 65 20 28 65 2e 67 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e e.(e.g.,.1001-1005)..<x.x.x.x/x>
97240 3a 20 53 75 62 6e 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e :.Subnet.to.match..<x.x.x.x>-<x.
97260 78 2e 78 2e 78 3e 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e x.x.x>:.IP.range.to.match..<x.x.
97280 78 2e 78 3e 3a 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 2a 2a 64 x.x>:.IP.address.to.match..A.**d
972a0 6f 6d 61 69 6e 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 omain.group**.represents.a.colle
972c0 63 74 69 6f 6e 20 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f 75 70 2a ction.of.domains..A.**mac.group*
972e0 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 6d 61 63 *.represents.a.collection.of.mac
97300 20 61 64 64 72 65 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 72 65 70 .addresses..A.**port.group**.rep
97320 72 65 73 65 6e 74 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 20 74 resents.only.port.numbers,.not.t
97340 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 he.protocol..Port.groups.can.be.
97360 72 65 66 65 72 65 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 referenced.for.either.TCP.or.UDP
97380 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 61 6e 64 ..It.is.recommended.that.TCP.and
973a0 20 55 44 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 .UDP.groups.are.created.separate
973c0 6c 79 20 74 6f 20 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 65 72 69 ly.to.avoid.accidentally.filteri
973e0 6e 67 20 75 6e 6e 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 6f 66 20 ng.unnecessary.ports..Ranges.of.
97400 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 ports.can.be.specified.by.using.
97420 60 2d 60 2e 00 41 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a 62 69 74 `-`..A.*bit*.is.written.as.**bit
97440 2a 2a 2c 00 41 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d **,.A.:abbr:`NIS.(Network.Inform
97460 61 74 69 6f 6e 20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 73 65 ation.Service)`.domain.can.be.se
97480 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e t.to.be.used.for.DHCPv6.clients.
974a0 00 41 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f 75 72 .A.BGP.confederation.divides.our
974c0 20 41 53 20 69 6e 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 .AS.into.sub-ASes.to.reduce.the.
974e0 6e 75 6d 62 65 72 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e 67 73 number.of.required.IBGP.peerings
97500 2e 20 57 69 74 68 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 75 69 ..Within.a.sub-AS.we.still.requi
97520 72 65 20 66 75 6c 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 74 68 re.full-mesh.IBGP.but.between.th
97540 65 73 65 20 73 75 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 ese.sub-ASes.we.use.something.th
97560 61 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 20 6c at.looks.like.EBGP.but.behaves.l
97580 69 6b 65 20 49 42 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 42 ike.IBGP.(called.confederation.B
975a0 47 50 29 2e 20 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 GP)..Confederation.mechanism.is.
975c0 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 2d 73 described.in.:rfc:`5065`.A.BGP-s
975e0 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 peaking.router.like.VyOS.can.ret
97600 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 rieve.ROA.information.from.RPKI.
97620 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 "Relying.Party.software".(often.
97640 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 just.called.an."RPKI.server".or.
97660 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 "RPKI.validator").by.using.:abbr
97680 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c :`RTR.(RPKI.to.Router)`.protocol
976a0 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 ..There.are.several.open.source.
976c0 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 implementations.to.choose.from,.
976e0 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 such.as.NLNetLabs'.Routinator_.(
97700 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 47 written.in.Rust),.Cloudflare's.G
97720 6f 52 54 52 5f 20 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 oRTR_.and.OctoRPKI_.(written.in.
97740 47 6f 29 2c 20 61 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 61 74 Go),.and.RIPE.NCC's.RPKI.Validat
97760 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 20 70 or_.(written.in.Java)..The.RTR.p
97780 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 rotocol.is.described.in.:rfc:`82
977a0 31 30 60 2e 00 41 20 42 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 10`..A.Bridge.is.a.way.to.connec
977c0 74 20 74 77 6f 20 45 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 t.two.Ethernet.segments.together
977e0 20 69 6e 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 .in.a.protocol.independent.way..
97800 50 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 Packets.are.forwarded.based.on.E
97820 74 68 65 72 6e 65 74 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 thernet.address,.rather.than.IP.
97840 61 64 64 72 65 73 73 20 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 address.(like.a.router)..Since.f
97860 6f 72 77 61 72 64 69 6e 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c orwarding.is.done.at.Layer.2,.al
97880 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 l.protocols.can.go.transparently
978a0 20 74 68 72 6f 75 67 68 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 .through.a.bridge..The.Linux.bri
978c0 64 67 65 20 63 6f 64 65 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 dge.code.implements.a.subset.of.
978e0 74 68 65 20 41 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 the.ANSI/IEEE.802.1d.standard..A
97900 20 47 52 45 20 74 75 6e 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 .GRE.tunnel.operates.at.layer.3.
97920 6f 66 20 74 68 65 20 4f 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e of.the.OSI.model.and.is.represen
97940 74 65 64 20 62 79 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 ted.by.IP.protocol.47..The.main.
97960 62 65 6e 65 66 69 74 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 benefit.of.a.GRE.tunnel.is.that.
97980 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 you.are.able.to.carry.multiple.p
979a0 72 6f 74 6f 63 6f 6c 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e rotocols.inside.the.same.tunnel.
979c0 20 47 52 45 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 .GRE.also.supports.multicast.tra
979e0 66 66 69 63 20 61 6e 64 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 ffic.and.supports.routing.protoc
97a00 6f 6c 73 20 74 68 61 74 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 ols.that.leverage.multicast.to.f
97a20 6f 72 6d 20 6e 65 69 67 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 orm.neighbor.adjacencies..A.Rule
97a40 2d 53 65 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 -Set.can.be.applied.to.every.int
97a60 65 72 66 61 63 65 3a 00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 erface:.A.SNTP.server.address.ca
97a80 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 n.be.specified.for.DHCPv6.client
97aa0 73 2e 00 41 20 56 52 46 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 s..A.VRF.device.is.created.with.
97ac0 61 6e 20 61 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f an.associated.route.table..Netwo
97ae0 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 rk.interfaces.are.then.enslaved.
97b00 74 6f 20 61 20 56 52 46 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e to.a.VRF.device..A.VyOS.GRE.tunn
97b20 65 6c 20 63 61 6e 20 63 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 el.can.carry.both.IPv4.and.IPv6.
97b40 74 72 61 66 66 69 63 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 traffic.and.can.also.be.created.
97b60 6f 76 65 72 20 65 69 74 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 over.either.IPv4.(gre).or.IPv6.(
97b80 69 70 36 67 72 65 29 2e 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 ip6gre)..A.VyOS.router.with.two.
97ba0 69 6e 74 65 72 66 61 63 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 interfaces.-.eth0.(WAN).and.eth1
97bc0 20 28 4c 41 4e 29 20 2d 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e .(LAN).-.is.required.to.implemen
97be0 74 20 61 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 t.a.split-horizon.DNS.configurat
97c00 69 6f 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e ion.for.example.com..A.basic.con
97c20 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 figuration.requires.a.tunnel.sou
97c40 72 63 65 20 28 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 rce.(source-address),.a.tunnel.d
97c60 65 73 74 69 6e 61 74 69 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c estination.(remote),.an.encapsul
97c80 61 74 69 6f 6e 20 74 79 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 ation.type.(gre),.and.an.address
97ca0 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 .(ipv4/ipv6)..Below.is.a.basic.I
97cc0 50 76 34 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 Pv4.only.configuration.example.t
97ce0 61 6b 65 6e 20 66 72 6f 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 aken.from.a.VyOS.router.and.a.Ci
97d00 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 sco.IOS.router..The.main.differe
97d20 6e 63 65 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 nce.between.these.two.configurat
97d40 69 6f 6e 73 20 69 73 20 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 ions.is.that.VyOS.requires.you.e
97d60 78 70 6c 69 63 69 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c xplicitly.configure.the.encapsul
97d80 61 74 69 6f 6e 20 74 79 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 ation.type..The.Cisco.router.def
97da0 61 75 6c 74 73 20 74 6f 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 aults.to.GRE.IP.otherwise.it.wou
97dc0 6c 64 20 68 61 76 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c ld.have.to.be.configured.as.well
97de0 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 ..A.basic.introduction.to.zone-b
97e00 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 ased.firewalls.can.be.found.`her
97e20 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 e.<https://support.vyos.io/en/kb
97e40 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 /articles/a-primer-to-zone-based
97e60 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 -firewall>`_,.and.an.example.at.
97e80 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 :ref:`examples-zone-policy`..A.b
97ea0 72 69 64 67 65 20 6e 61 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 63 6c 61 73 73 20 63 61 6e 20 ridge.named.`br100`.A.class.can.
97ec0 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 have.multiple.match.filters:.A.c
97ee0 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d ommon.example.is.the.case.of.som
97f00 65 20 70 6f 6c 69 63 69 65 73 20 77 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 e.policies.which,.in.order.to.be
97f20 20 65 66 66 65 63 74 69 76 65 2c 20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c .effective,.they.need.to.be.appl
97f40 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 ied.to.an.interface.that.is.dire
97f60 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e ctly.connected.where.the.bottlen
97f80 65 63 6b 20 69 73 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 eck.is..If.your.router.is.not.di
97fa0 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 rectly.connected.to.the.bottlene
97fc0 63 6b 2c 20 62 75 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 ck,.but.some.hop.before.it,.you.
97fe0 63 61 6e 20 65 6d 75 6c 61 74 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d can.emulate.the.bottleneck.by.em
98000 62 65 64 64 69 6e 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 bedding.your.non-shaping.policy.
98020 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 into.a.classful.shaping.one.so.t
98040 68 61 74 20 69 74 20 74 61 6b 65 73 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 hat.it.takes.effect..A.complete.
98060 4c 44 41 50 20 61 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 LDAP.auth.OpenVPN.configuration.
98080 63 6f 75 6c 64 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 could.look.like.the.following.ex
980a0 61 6d 70 6c 65 3a 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c 6c ample:.A.connection.attempt.will
980c0 20 62 65 20 73 68 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 73 .be.shown.as:.A.default.route.is
980e0 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 68 .automatically.installed.once.th
98100 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 69 e.interface.is.up..To.change.thi
98120 73 20 62 65 68 61 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d s.behavior.use.the.``no-default-
98140 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f route``.CLI.option..A.descriptio
98160 6e 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 n.can.be.added.for.each.and.ever
98180 79 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 y.unique.relay.ID..This.is.usefu
981a0 6c 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c l.to.distinguish.between.multipl
981c0 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e 00 e.different.ports/appliactions..
981e0 41 20 64 69 73 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 A.disabled.group.will.be.removed
98200 20 66 72 6f 6d 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 20 .from.the.VRRP.process.and.your.
98220 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 56 router.will.not.participate.in.V
98240 52 52 50 20 66 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 70 RRP.for.that.VRID..It.will.disap
98260 70 65 61 72 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 pear.from.operational.mode.comma
98280 6e 64 73 20 6f 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 68 nds.output,.rather.than.enter.th
982a0 65 20 62 61 63 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 e.backup.state..A.domain.name.is
982c0 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 .the.label.(name).assigned.to.a.
982e0 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e 69 computer.network.and.is.thus.uni
98300 71 75 65 2e 20 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d que..VyOS.appends.the.domain.nam
98320 65 20 61 73 20 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 64 e.as.a.suffix.to.any.unqualified
98340 20 6e 61 6d 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 74 .name..For.example,.if.you.set.t
98360 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e he.domain.name.`example.com`,.an
98380 64 20 79 6f 75 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 64 d.you.would.ping.the.unqualified
983a0 20 6e 61 6d 65 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c 69 .name.of.`crux`,.then.VyOS.quali
983c0 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 fies.the.name.to.`crux.example.c
983e0 6f 6d 60 2e 00 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 70 om`..A.dummy.interface.for.the.p
98400 72 6f 76 69 64 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c 20 rovider-assigned.IP;.A.firewall.
98420 6d 61 72 6b 20 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 6c mark.``fwmark``.allows.using.mul
98440 74 69 70 6c 65 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 tiple.ports.for.high-availabilit
98460 79 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 6b y.virtual-server..It.uses.fwmark
98480 20 76 61 6c 75 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e 6e .value..A.full.example.of.a.Tunn
984a0 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 elbroker.net.config.can.be.found
984c0 20 61 74 20 3a 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 .at.:ref:`here.<examples-tunnelb
984e0 72 6f 6b 65 72 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e 60 roker-ipv6>`..A.generic.`<name>`
98500 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e 00 .referencing.this.sync.service..
98520 41 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 A.hostname.is.the.label.(name).a
98540 73 73 69 67 6e 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 68 ssigned.to.a.network.device.(a.h
98560 6f 73 74 29 20 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f ost).on.a.network.and.is.used.to
98580 20 64 69 73 74 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 6f .distinguish.one.device.from.ano
985a0 74 68 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 65 ther.on.specific.networks.or.ove
985c0 72 20 74 68 65 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e r.the.internet..On.the.other.han
985e0 64 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 70 d.this.will.be.the.name.which.ap
98600 70 65 61 72 73 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 74 pears.on.the.command.line.prompt
98620 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 ..A.human.readable.description.w
98640 68 61 74 20 74 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 hat.this.CA.is.about..A.human.re
98660 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 72 adable.description.what.this.cer
98680 74 69 66 69 63 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e tificate.is.about..A.lookback.in
986a0 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f terface.is.always.up,.thus.it.co
986c0 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 uld.be.used.for.management.traff
986e0 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 ic.or.as.source/destination.for.
98700 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 and.:abbr:`IGP.(Interior.Gateway
98720 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 .Protocol)`.like.:ref:`routing-b
98740 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 gp`.so.your.internal.BGP.link.is
98760 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 .not.dependent.on.physical.link.
98780 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 states.and.multiple.routes.can.b
987a0 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a e.chosen.to.the.destination..A.:
987c0 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 ref:`dummy-interface`.Interface.
987e0 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 should.always.be.preferred.over.
98800 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 a.:ref:`loopback-interface`.inte
98820 72 66 61 63 65 2e 00 41 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 rface..A.managed.device.is.a.net
98840 77 6f 72 6b 20 6e 6f 64 65 20 74 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d work.node.that.implements.an.SNM
98860 50 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 P.interface.that.allows.unidirec
98880 74 69 6f 6e 61 6c 20 28 72 65 61 64 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f tional.(read-only).or.bidirectio
988a0 6e 61 6c 20 28 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e nal.(read.and.write).access.to.n
988c0 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 ode-specific.information..Manage
988e0 64 20 64 65 76 69 63 65 73 20 65 78 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 d.devices.exchange.node-specific
98900 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 .information.with.the.NMSs..Some
98920 74 69 6d 65 73 20 63 61 6c 6c 65 64 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 times.called.network.elements,.t
98940 68 65 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 he.managed.devices.can.be.any.ty
98960 70 65 20 6f 66 20 64 65 76 69 63 65 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 pe.of.device,.including,.but.not
98980 20 6c 69 6d 69 74 65 64 20 74 6f 2c 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 .limited.to,.routers,.access.ser
989a0 76 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 vers,.switches,.cable.modems,.br
989c0 69 64 67 65 73 2c 20 68 75 62 73 2c 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 idges,.hubs,.IP.telephones,.IP.v
989e0 69 64 65 6f 20 63 61 6d 65 72 61 73 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e ideo.cameras,.computer.hosts,.an
98a00 64 20 70 72 69 6e 74 65 72 73 2e 00 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 d.printers..A.match.filter.can.c
98a20 6f 6e 74 61 69 6e 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c ontain.multiple.criteria.and.wil
98a40 6c 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 l.match.traffic.if.all.those.cri
98a60 74 65 72 69 61 20 61 72 65 20 74 72 75 65 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 teria.are.true..A.monitored.stat
98a80 69 63 20 72 6f 75 74 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 ic.route.conditions.the.installa
98aa0 74 69 6f 6e 20 74 6f 20 74 68 65 20 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 tion.to.the.RIB.on.the.BFD.sessi
98ac0 6f 6e 20 72 75 6e 6e 69 6e 67 20 73 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 73 73 69 on.running.state:.when.BFD.sessi
98ae0 6f 6e 20 69 73 20 75 70 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 20 on.is.up.the.route.is.installed.
98b00 74 6f 20 52 49 42 2c 20 62 75 74 20 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e to.RIB,.but.when.the.BFD.session
98b20 20 69 73 20 64 6f 77 6e 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 .is.down.it.is.removed.from.the.
98b40 52 49 42 2e 00 41 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f RIB..A.network.management.statio
98b60 6e 20 65 78 65 63 75 74 65 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 6d 6f 6e n.executes.applications.that.mon
98b80 69 74 6f 72 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 itor.and.control.managed.devices
98ba0 2e 20 4e 4d 53 73 20 70 72 6f 76 69 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 20 70 ..NMSs.provide.the.bulk.of.the.p
98bc0 72 6f 63 65 73 73 69 6e 67 20 61 6e 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 73 20 72 rocessing.and.memory.resources.r
98be0 65 71 75 69 72 65 64 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 equired.for.network.management..
98c00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 61 6e One.or.more.NMSs.may.exist.on.an
98c20 79 20 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 66 61 y.managed.network..A.new.interfa
98c40 63 65 20 62 65 63 6f 6d 65 73 20 70 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 ce.becomes.present.``Port-channe
98c60 6c 31 60 60 2c 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c l1``,.all.configuration.like.all
98c80 6f 77 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c 6c 20 68 owed.VLAN.interfaces,.STP.will.h
98ca0 61 70 70 65 6e 20 68 65 72 65 2e 00 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 74 20 appen.here..A.packet.rate.limit.
98cc0 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 20 74 can.be.set.for.a.rule.to.apply.t
98ce0 68 65 20 72 75 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 65 6c 6f he.rule.to.traffic.above.or.belo
98d00 77 20 61 20 73 70 65 63 69 66 69 65 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 w.a.specified.threshold..To.conf
98d20 69 67 75 72 65 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 20 70 igure.the.rate.limiting.use:.A.p
98d40 65 6e 61 6c 74 79 20 6f 66 20 31 30 30 30 20 69 73 20 61 73 73 65 73 73 65 64 20 65 61 63 68 20 enalty.of.1000.is.assessed.each.
98d60 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 65 20 70 time.the.route.fails..When.the.p
98d80 65 6e 61 6c 74 69 65 73 20 72 65 61 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 enalties.reach.a.predefined.thre
98da0 73 68 6f 6c 64 20 28 73 75 70 70 72 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 shold.(suppress-value),.the.rout
98dc0 65 72 20 73 74 6f 70 73 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 2e 00 er.stops.advertising.the.route..
98de0 41 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 71 75 69 72 65 64 A.physical.interface.is.required
98e00 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e 73 74 61 6e 63 65 .to.connect.this.MACsec.instance
98e20 20 74 6f 2e 20 54 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 69 6e 74 65 72 66 .to..Traffic.leaving.this.interf
98e40 61 63 65 20 77 69 6c 6c 20 6e 6f 77 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2f 65 6e ace.will.now.be.authenticated/en
98e60 63 72 79 70 74 65 64 2e 00 41 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 63 61 6e crypted..A.pool.of.addresses.can
98e80 20 62 65 20 64 65 66 69 6e 65 64 20 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 68 65 6e 20 62 65 .be.defined.by.using.a.hyphen.be
98ea0 74 77 65 65 6e 20 74 77 6f 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 70 6f 72 74 20 63 tween.two.IP.addresses:.A.port.c
98ec0 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 an.be.set.with.a.port.number.or.
98ee0 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 a.name.which.is.here.defined:.``
98f00 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 20 77 68 69 /etc/services``..A.query.for.whi
98f20 63 68 20 74 68 65 72 65 20 69 73 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 ch.there.is.authoritatively.no.a
98f40 6e 73 77 65 72 20 69 73 20 63 61 63 68 65 64 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 nswer.is.cached.to.quickly.deny.
98f60 61 20 72 65 63 6f 72 64 27 73 20 65 78 69 73 74 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 a.record's.existence.later.on,.w
98f80 69 74 68 6f 75 74 20 70 75 74 74 69 6e 67 20 61 20 68 65 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 ithout.putting.a.heavy.load.on.t
98fa0 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 20 49 6e 20 70 72 61 63 74 69 63 65 2c 20 63 he.remote.server..In.practice,.c
98fc0 61 63 68 65 73 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 61 74 75 72 61 74 65 64 20 77 69 74 68 20 aches.can.become.saturated.with.
98fe0 68 75 6e 64 72 65 64 73 20 6f 66 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 73 20 77 hundreds.of.thousands.of.hosts.w
99000 68 69 63 68 20 61 72 65 20 74 72 69 65 64 20 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 hich.are.tried.only.once..A.rece
99020 69 76 65 64 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c ived.NHRP.Traffic.Indication.wil
99040 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 l.trigger.the.resolution.and.est
99060 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 61 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 2e 00 ablishment.of.a.shortcut.route..
99080 41 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f A.routing.table.ID.can.not.be.mo
990a0 64 69 66 69 65 64 20 6f 6e 63 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 63 dified.once.it.is.assigned..It.c
990c0 61 6e 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 64 65 6c 65 74 69 6e 67 20 61 an.only.be.changed.by.deleting.a
990e0 6e 64 20 72 65 2d 61 64 64 69 6e 67 20 74 68 65 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 nd.re-adding.the.VRF.instance..A
99100 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 .rule-set.is.a.named.collection.
99120 6f 66 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 of.firewall.rules.that.can.be.ap
99140 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e plied.to.an.interface.or.a.zone.
99160 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 .Each.rule.is.numbered,.has.an.a
99180 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 ction.to.apply.if.the.rule.is.ma
991a0 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 tched,.and.the.ability.to.specif
991c0 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 y.the.criteria.to.match..Data.pa
991e0 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 ckets.go.through.the.rules.from.
99200 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 1.-.999999,.at.the.first.match.t
99220 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 he.action.of.the.rule.will.be.ex
99240 65 63 75 74 65 64 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f ecuted..A.rule-set.is.a.named.co
99260 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 llection.of.rules.that.can.be.ap
99280 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 72 75 6c 65 plied.to.an.interface..Each.rule
992a0 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 .is.numbered,.has.an.action.to.a
992c0 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 pply.if.the.rule.is.matched,.and
992e0 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 .the.ability.to.specify.the.crit
99300 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 eria.to.match..Data.packets.go.t
99320 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 hrough.the.rules.from.1.-.999999
99340 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 ,.at.the.first.match.the.action.
99360 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 of.the.rule.will.be.executed..A.
99380 73 63 72 69 70 74 20 63 61 6e 20 62 65 20 72 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 script.can.be.run.when.an.interf
993a0 61 63 65 20 73 74 61 74 65 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 2e 20 53 63 72 69 70 74 73 ace.state.change.occurs..Scripts
993c0 20 61 72 65 20 72 75 6e 20 66 72 6f 6d 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 .are.run.from./config/scripts,.f
993e0 6f 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 66 79 20 or.a.different.location.specify.
99400 74 68 65 20 66 75 6c 6c 20 70 61 74 68 3a 00 41 20 73 65 67 6d 65 6e 74 20 49 44 20 74 68 61 74 the.full.path:.A.segment.ID.that
99420 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 63 .contains.an.IP.address.prefix.c
99440 61 6c 63 75 6c 61 74 65 64 20 62 79 20 61 6e 20 49 47 50 20 69 6e 20 74 68 65 20 73 65 72 76 69 alculated.by.an.IGP.in.the.servi
99460 63 65 20 70 72 6f 76 69 64 65 72 20 63 6f 72 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 ce.provider.core.network..Prefix
99480 20 53 49 44 73 20 61 72 65 20 67 6c 6f 62 61 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 69 73 20 .SIDs.are.globally.unique,.this.
994a0 76 61 6c 75 65 20 69 6e 64 65 6e 74 69 66 79 20 69 74 00 41 20 73 65 6e 64 69 6e 67 20 73 74 61 value.indentify.it.A.sending.sta
994c0 74 69 6f 6e 20 28 63 6f 6d 70 75 74 65 72 20 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 tion.(computer.or.network.switch
994e0 29 20 6d 61 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 64 61 74 61 20 66 61 73 74 65 ).may.be.transmitting.data.faste
99500 72 20 74 68 61 6e 20 74 68 65 20 6f 74 68 65 72 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b r.than.the.other.end.of.the.link
99520 20 63 61 6e 20 61 63 63 65 70 74 20 69 74 2e 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 .can.accept.it..Using.flow.contr
99540 6f 6c 2c 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 ol,.the.receiving.station.can.si
99560 67 6e 61 6c 20 74 68 65 20 73 65 6e 64 65 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 75 73 70 65 gnal.the.sender.requesting.suspe
99580 6e 73 69 6f 6e 20 6f 66 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 nsion.of.transmissions.until.the
995a0 20 72 65 63 65 69 76 65 72 20 63 61 74 63 68 65 73 20 75 70 2e 00 41 20 73 68 61 72 65 64 20 6e .receiver.catches.up..A.shared.n
995c0 65 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 4e 45 54 31 60 60 20 73 65 72 76 65 73 20 73 75 62 etwork.named.``NET1``.serves.sub
995e0 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 6c 65 20 42 net.``2001:db8::/64``.A.simple.B
99600 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d GP.configuration.via.IPv6..A.sim
99620 70 6c 65 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 ple.Random.Early.Detection.(RED)
99640 20 70 6f 6c 69 63 79 20 77 6f 75 6c 64 20 73 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f .policy.would.start.randomly.dro
99660 70 70 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 pping.packets.from.a.queue.befor
99680 65 20 69 74 20 72 65 61 63 68 65 73 20 69 74 73 20 71 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 e.it.reaches.its.queue.limit.thu
996a0 73 20 61 76 6f 69 64 69 6e 67 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 s.avoiding.congestion..That.is.g
996c0 6f 6f 64 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 ood.for.TCP.connections.as.the.g
996e0 72 61 64 75 61 6c 20 64 72 6f 70 70 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 radual.dropping.of.packets.acts.
99700 61 73 20 61 20 73 69 67 6e 61 6c 20 66 6f 72 20 74 68 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 as.a.signal.for.the.sender.to.de
99720 63 72 65 61 73 65 20 69 74 73 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 crease.its.transmission.rate..A.
99740 73 69 6d 70 6c 65 20 65 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d simple.eBGP.configuration:.A.sim
99760 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 53 68 61 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f ple.example.of.Shaper.using.prio
99780 72 69 74 69 65 73 2e 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 rities..A.simple.example.of.an.F
997a0 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 Q-CoDel.policy.working.inside.a.
997c0 53 68 61 70 65 72 20 6f 6e 65 2e 00 41 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 Shaper.one..A.single.internal.ne
997e0 74 77 6f 72 6b 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 twork.and.external.network..Use.
99800 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 the.NAT66.device.to.connect.a.si
99820 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 ngle.internal.network.and.public
99840 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 74 68 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 .network,.and.the.hosts.in.the.i
99860 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 nternal.network.use.IPv6.address
99880 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 .prefixes.that.only.support.rout
998a0 69 6e 67 20 77 69 74 68 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e ing.within.the.local.range..When
998c0 20 61 20 68 6f 73 74 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 .a.host.in.the.internal.network.
998e0 61 63 63 65 73 73 65 73 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 accesses.the.external.network,.t
99900 68 65 20 73 6f 75 72 63 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e he.source.IPv6.address.prefix.in
99920 20 74 68 65 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 .the.message.will.be.converted.i
99940 6e 74 6f 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 nto.a.global.unicast.IPv6.addres
99960 73 20 70 72 65 66 69 78 20 62 79 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 s.prefix.by.the.NAT66.device..A.
99980 73 74 61 74 69 6f 6e 20 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 station.acts.as.a.Wi-Fi.client.a
999a0 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 ccessing.the.network.through.an.
999c0 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 41 20 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 available.WAP.A.sync.group.allow
999e0 73 20 56 52 52 50 20 67 72 6f 75 70 73 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 s.VRRP.groups.to.transition.toge
99a00 74 68 65 72 2e 00 41 20 74 79 70 69 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 ther..A.typical.configuration.us
99a20 69 6e 67 20 32 20 6e 6f 64 65 73 2e 00 41 20 74 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 ing.2.nodes..A.typical.problem.w
99a40 69 74 68 20 75 73 69 6e 67 20 4e 41 54 20 61 6e 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 ith.using.NAT.and.hosting.public
99a60 20 73 65 72 76 65 72 73 20 69 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 .servers.is.the.ability.for.inte
99a80 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 74 6f 20 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 rnal.systems.to.reach.an.interna
99aa0 6c 20 73 65 72 76 65 72 20 75 73 69 6e 67 20 69 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 l.server.using.it's.external.IP.
99ac0 61 64 64 72 65 73 73 2e 20 54 68 65 20 73 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 address..The.solution.to.this.is
99ae0 20 75 73 75 61 6c 6c 79 20 74 68 65 20 75 73 65 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f .usually.the.use.of.split-DNS.to
99b00 20 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f .correctly.point.host.systems.to
99b20 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 .the.internal.address.when.reque
99b40 73 74 73 20 61 72 65 20 6d 61 64 65 20 69 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 sts.are.made.internally..Because
99b60 20 6d 61 6e 79 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 .many.smaller.networks.lack.DNS.
99b80 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c 20 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 infrastructure,.a.work-around.is
99ba0 20 63 6f 6d 6d 6f 6e 6c 79 20 64 65 70 6c 6f 79 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 .commonly.deployed.to.facilitate
99bc0 20 74 68 65 20 74 72 61 66 66 69 63 20 62 79 20 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 .the.traffic.by.NATing.the.reque
99be0 73 74 20 66 72 6f 6d 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f st.from.internal.hosts.to.the.so
99c00 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 urce.address.of.the.internal.int
99c20 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 erface.on.the.firewall..A.user.f
99c40 72 69 65 6e 64 6c 79 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f riendly.alias.for.this.connectio
99c60 6e 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 n..Can.be.used.instead.of.the.de
99c80 76 69 63 65 20 6e 61 6d 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 vice.name.when.connecting..A.use
99ca0 72 20 66 72 69 65 6e 64 6c 79 20 64 65 73 63 72 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 r.friendly.description.identifyi
99cc0 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 ng.the.connected.peripheral..A.v
99ce0 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e alue.of.0.disables.ARP.monitorin
99d00 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c g..The.default.value.is.0..A.val
99d20 75 65 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f ue.of.296.works.well.on.very.slo
99d40 77 20 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 w.links.(40.bytes.for.TCP/IP.hea
99d60 64 65 72 20 2b 20 32 35 36 20 62 79 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 der.+.256.bytes.of.data)..A.very
99d80 20 73 6d 61 6c 6c 20 62 75 66 66 65 72 20 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 .small.buffer.will.soon.start.dr
99da0 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 opping.packets..A.zone.must.be.c
99dc0 6f 6e 66 69 67 75 72 65 64 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 onfigured.before.an.interface.is
99de0 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 .assigned.to.it.and.an.interface
99e00 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c .can.be.assigned.to.only.a.singl
99e20 65 20 7a 6f 6e 65 2e 00 41 52 50 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 e.zone..ARP.Above.command.will.u
99e40 73 65 20 60 31 30 2e 30 2e 30 2e 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 se.`10.0.0.3`.as.source.IPv4.add
99e60 72 65 73 73 20 66 6f 72 20 61 6c 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 ress.for.all.RADIUS.queries.on.t
99e80 68 69 73 20 4e 41 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 his.NAS..Above,.command.syntax.i
99ea0 73 6e 20 6e 6f 74 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 63 20 64 6e sn.noted.to.configure.dynamic.dn
99ec0 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 69 73 s.on.a.specific.interface..It.is
99ee0 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 64 69 74 69 .possible.to.overlook.the.additi
99f00 6f 6e 61 6c 20 61 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 onal.address.option,.web,.when.c
99f20 6f 6d 70 6c 65 74 65 69 6e 67 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 ompleteing.those.commands..ddcli
99f40 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e ent_.has.another.way.to.determin
99f60 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 61 20 77 65 e.the.WAN.IP.address,.using.a.we
99f80 62 2d 62 61 73 65 64 20 75 72 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 b-based.url.to.determine.the.ext
99fa0 65 72 6e 61 6c 20 49 50 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 ernal.IP..Each.of.the.commands.a
99fc0 62 6f 76 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 64 20 74 6f bove.will.need.to.be.modified.to
99fe0 20 75 73 65 20 27 77 65 62 27 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 27 20 73 70 .use.'web'.as.the.'interface'.sp
9a000 65 63 69 66 69 65 64 20 69 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 ecified.if.this.functionality.is
9a020 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 .to.be.utilized..Acceleration.Ac
9a040 63 65 70 74 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 cept.SSH.connections.for.the.giv
9a060 65 6e 20 60 3c 64 65 76 69 63 65 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 en.`<device>`.on.TCP.port.`<port
9a080 3e 60 2e 20 41 66 74 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 >`..After.successfull.authentica
9a0a0 74 69 6f 6e 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 tion.the.user.will.be.directly.d
9a0c0 72 6f 70 70 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 ropped.to.the.connected.serial.d
9a0e0 65 76 69 63 65 2e 00 41 63 63 65 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f evice..Accept.only.certain.proto
9a100 63 6f 6c 73 3a 20 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 cols:.You.may.want.to.replicate.
9a120 74 68 65 20 73 74 61 74 65 20 6f 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 the.state.of.flows.depending.on.
9a140 74 68 65 69 72 20 6c 61 79 65 72 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 73 73 20 4c their.layer.4.protocol..Access.L
9a160 69 73 74 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 74 69 6f 6e 20 6d ist.Policy.Access.Lists.Action.m
9a180 75 73 74 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 2d 20 41 20 63 6f 6e ust.be.taken.immediately.-.A.con
9a1a0 64 69 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 dition.that.should.be.corrected.
9a1c0 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 20 61 73 20 61 20 63 6f 72 72 75 70 74 65 64 immediately,.such.as.a.corrupted
9a1e0 20 73 79 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e 00 41 63 74 69 6f 6e 20 77 68 69 63 68 20 77 .system.database..Action.which.w
9a200 69 6c 6c 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c ill.be.run.once.the.ctrl-alt-del
9a220 20 6b 65 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 65 69 76 65 64 2e 00 41 63 74 69 6f 6e 73 00 .keystroke.is.received..Actions.
9a240 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 41 63 74 69 76 65 20 68 65 61 6c 74 68 20 63 Active.Directory.Active.health.c
9a260 68 65 63 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 00 41 64 64 20 4e 54 41 20 28 6e 65 67 heck.backend.server.Add.NTA.(neg
9a280 61 74 69 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f 72 29 20 66 6f 72 20 74 68 69 73 20 64 6f 6d ative.trust.anchor).for.this.dom
9a2a0 61 69 6e 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 69 66 20 74 68 65 20 64 6f 6d ain..This.must.be.set.if.the.dom
9a2c0 61 69 6e 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 4e 53 53 45 43 2e 00 41 64 64 ain.does.not.support.DNSSEC..Add
9a2e0 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 .Power.Constraint.element.to.Bea
9a300 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 41 con.and.Probe.Response.frames..A
9a320 64 64 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 75 6c 65 20 6d 61 74 63 68 69 6e 67 20 55 44 dd.a.forwarding.rule.matching.UD
9a340 50 20 70 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 20 72 6f 75 74 65 72 2e 00 P.port.on.your.internet.router..
9a360 41 64 64 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e Add.a.host.device.to.the.contain
9a380 65 72 2e 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 64 69 72 65 63 74 69 76 65 er..Add.access-control.directive
9a3a0 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 .to.allow.or.deny.users.and.grou
9a3c0 70 73 2e 20 44 69 72 65 63 74 69 76 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 ps..Directives.are.processed.in.
9a3e0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 20 70 72 65 63 65 64 65 6e 63 the.following.order.of.precedenc
9a400 65 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 2d 75 73 65 72 73 e:.``deny-users``,.``allow-users
9a420 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 6e 64 20 60 60 61 6c 6c 6f 77 2d ``,.``deny-groups``.and.``allow-
9a440 67 72 6f 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 groups``..Add.custom.environment
9a460 20 76 61 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 .variables..Multiple.environment
9a480 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 65 20 66 6f 6c 6c .variables.are.allowed..The.foll
9a4a0 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 65 20 owing.commands.translate.to."-e.
9a4c0 6b 65 79 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 key=value".when.the.container.is
9a4e0 20 63 72 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 66 6f 72 .created..Add.default.routes.for
9a500 20 72 6f 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 31 30 60 60 20 61 6e 64 20 60 60 74 61 62 6c .routing.``table.10``.and.``tabl
9a520 65 20 31 31 60 60 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 49 50 20 69 6e e.11``.Add.multiple.source.IP.in
9a540 20 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 6d 65 20 70 72 69 6f 72 69 74 79 00 41 64 64 .one.rule.with.same.priority.Add
9a560 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 .new.port.to.SSL-ports.acl..Port
9a580 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 53 4c 2d 70 6f 72 s.included.by.default.in.SSL-por
9a5a0 74 73 20 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 61 66 65 ts.acl:.443.Add.new.port.to.Safe
9a5c0 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 -ports.acl..Ports.included.by.de
9a5e0 66 61 75 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c fault.in.Safe-ports.acl:.21,.70,
9a600 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 .80,.210,.280,.443,.488,.591,.77
9a620 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 7,.873,.1025-65535.Add.or.replac
9a640 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 e.BGP.community.attribute.in.for
9a660 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 3e 60 60 20 6f 72 20 66 72 6f mat.``<0-65535:0-65535>``.or.fro
9a680 6d 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 00 41 64 64 20 m.well-known.community.list.Add.
9a6a0 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 20 61 or.replace.BGP.large-community.a
9a6c0 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 34 32 39 34 39 36 37 32 ttribute.in.format.``<0-42949672
9a6e0 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 00 95:0-4294967295:0-4294967295>``.
9a700 41 64 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 74 63 68 69 6e 67 20 56 4c 41 4e 20 73 Add.policy.route.matching.VLAN.s
9a720 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 41 64 64 20 70 75 62 6c 69 63 20 6b 65 79 20 70 ource.addresses.Add.public.key.p
9a740 6f 72 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 ortion.for.the.certificate.named
9a760 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 20 74 68 65 .`name`.to.the.VyOS.CLI..Add.the
9a780 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 .CAs.private.key.to.the.VyOS.CLI
9a7a0 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 ..This.should.never.leave.the.sy
9a7c0 73 74 65 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f stem,.and.is.only.required.if.yo
9a7e0 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 u.use.VyOS.as.your.certificate.g
9a800 65 6e 65 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 61 62 6f 76 65 2e 00 41 64 64 enerator.as.mentioned.above..Add
9a820 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 68 .the.commands.from.Snippet.in.th
9a840 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 e.Windows.side.via.PowerShell..A
9a860 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 74 lso.import.the.root.CA.cert.to.t
9a880 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 69 he.Windows....Trusted.Root.Certi
9a8a0 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 fication.Authorities....and.esta
9a8c0 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 64 64 20 74 68 65 20 70 72 blish.the.connection..Add.the.pr
9a8e0 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 63 65 72 74 69 66 ivate.key.portion.of.this.certif
9a900 69 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 icate.to.the.CLI..This.should.ne
9a920 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 ver.leave.the.system.as.it.is.us
9a940 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 41 64 64 20 74 68 65 20 ed.to.decrypt.the.data..Add.the.
9a960 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 43 41 public.CA.certificate.for.the.CA
9a980 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 .named.`name`.to.the.VyOS.CLI..A
9a9a0 64 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 61 6e 20 4f 54 50 2d 6b 65 79 00 41 64 64 69 dding.a.2FA.with.an.OTP-key.Addi
9a9c0 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 73 65 74 tional.global.parameters.are.set
9a9e0 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 63 ,.including.the.maximum.number.c
9aa00 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 34 30 30 30 20 61 6e 64 20 61 20 6d 69 onnection.limit.of.4000.and.a.mi
9aa20 6e 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 66 20 31 2e 33 2e 00 41 64 64 69 74 69 nimum.TLS.version.of.1.3..Additi
9aa40 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 54 46 54 50 20 73 65 72 76 65 72 20 69 onal.option.to.run.TFTP.server.i
9aa60 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e n.the.:abbr:`VRF.(Virtual.Routin
9aa80 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 63 6f 6e 74 65 78 74 00 41 64 64 69 74 g.and.Forwarding)`.context.Addit
9aaa0 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 ionally.you.should.keep.in.mind.
9aac0 74 68 61 74 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 75 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 that.this.feature.fundamentally.
9aae0 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 75 73 65 20 77 69 64 65 disables.the.ability.to.use.wide
9ab00 6c 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 65 61 74 75 72 65 73 2e 20 42 47 50 20 75 6e ly.deployed.BGP.features..BGP.un
9ab20 6e 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 73 75 70 70 6f 72 74 2c 20 41 53 34 2c numbered,.hostname.support,.AS4,
9ab40 20 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 65 66 72 65 73 68 2c 20 4f 52 46 2c 20 44 79 .Addpath,.Route.Refresh,.ORF,.Dy
9ab60 6e 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 67 72 61 63 65 66 75 6c namic.Capabilities,.and.graceful
9ab80 20 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 .restart..Additionally,.each.cli
9aba0 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 ent.needs.a.copy.of.ca.cert.and.
9abc0 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 its.own.client.key.and.cert.file
9abe0 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 s..The.files.are.plaintext.so.th
9ac00 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 65 69 74 68 65 72 20 6d 61 6e 75 61 6c 6c 79 ey.may.be.copied.either.manually
9ac20 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 .from.the.CLI..Client.key.and.ce
9ac40 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 rt.files.should.be.signed.with.t
9ac60 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 he.proper.ca.cert.and.generated.
9ac80 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 on.the.server.side..Additionally
9aca0 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 56 50 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 ,.we.want.to.use.VPNs.only.on.ou
9acc0 72 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 20 65 78 74 65 72 6e 61 6c 20 69 r.eth1.interface.(the.external.i
9ace0 6e 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 61 62 6f 76 65 29 00 41 64 64 nterface.in.the.image.above).Add
9ad00 72 65 73 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 65 72 73 69 6f 6e 00 41 64 64 72 65 73 73 20 ress.Address.Conversion.Address.
9ad20 46 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 47 72 6f 75 70 73 00 41 64 64 72 65 73 73 20 Families.Address.Groups.Address.
9ad40 70 6f 6f 6c 20 73 68 61 6c 6c 20 62 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 pool.shall.be.``2001:db8::100``.
9ad60 74 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 41 64 64 72 65 through.``2001:db8::199``..Addre
9ad80 73 73 20 70 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 ss.pools.Address.to.listen.for.H
9ada0 54 54 50 53 20 72 65 71 75 65 73 74 73 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c TTPS.requests.Adds.registry.to.l
9adc0 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 ist.of.unqualified-search-regist
9ade0 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 ries..By.default,.for.any.image.
9ae00 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 that.does.not.include.the.regist
9ae20 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 ry.in.the.image.name,.Vyos.will.
9ae40 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 use.docker.io.as.the.container.r
9ae60 65 67 69 73 74 72 79 2e 00 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 44 69 73 74 61 6e 63 65 egistry..Administrative.Distance
9ae80 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 .Advanced.configuration.can.be.u
9aea0 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 sed.in.order.to.apply.source.or.
9aec0 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 destination.NAT,.and.within.a.si
9aee0 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c ngle.rule,.be.able.to.define.mul
9af00 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e tiple.translated.addresses,.so.N
9af20 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f AT.balances.the.translations.amo
9af40 6e 67 20 74 68 65 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 ng.them..Advantages.of.OpenVPN.a
9af60 72 65 3a 00 41 64 76 65 72 74 69 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 re:.Advertise.DNS.server.per.htt
9af80 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 ps://tools.ietf.org/html/rfc6106
9afa0 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d .Advertising.a.Prefix.After.comm
9afc0 69 74 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 it.the.plaintext.passwords.will.
9afe0 62 65 20 68 61 73 68 65 64 20 61 6e 64 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e be.hashed.and.stored.in.your.con
9b000 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f figuration..The.resulting.CLI.co
9b020 6e 66 69 67 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 nfig.will.look.like:.After.commi
9b040 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 tting.the.configuration.we.can.v
9b060 65 72 69 66 79 20 61 6c 6c 20 6c 65 61 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 erify.all.leaked.routes.are.inst
9b080 61 6c 6c 65 64 2c 20 61 6e 64 20 74 72 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 alled,.and.try.to.ICMP.ping.PC1.
9b0a0 66 72 6f 6d 20 50 43 33 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 from.PC3..After.the.PKI.certs.ar
9b0c0 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 e.all.set.up.we.can.start.config
9b0e0 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 uring.our.IPSec/IKE.proposals.us
9b100 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 ed.for.key-exchange.end.data.enc
9b120 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 ryption..The.used.encryption.cip
9b140 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 hers.and.integrity.algorithms.va
9b160 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 ry.from.operating.system.to.oper
9b180 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 ating.system..The.ones.used.in.t
9b1a0 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 his.example.are.validated.to.wor
9b1c0 6b 20 6f 6e 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 k.on.Windows.10..After.we.have.i
9b1e0 6d 70 6f 72 74 65 64 20 74 68 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 mported.the.CA.certificate(s).we
9b200 20 63 61 6e 20 6e 6f 77 20 69 6d 70 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 .can.now.import.and.add.certific
9b220 61 74 65 73 20 75 73 65 64 20 62 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f ates.used.by.services.on.this.ro
9b240 75 74 65 72 2e 00 41 67 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e uter..Agent.-.software.which.run
9b260 73 20 6f 6e 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 s.on.managed.devices.Alert.Algor
9b280 69 74 68 6d 00 41 6c 69 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 6f ithm.Aliases.All.DNS.requests.fo
9b2a0 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 r.example.com.must.be.forwarded.
9b2c0 74 6f 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 to.a.DNS.server.at.192.0.2.254.a
9b2e0 6e 64 20 32 30 30 31 3a 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 nd.2001:db8:cafe::1.All.SNMP.MIB
9b300 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 20 56 s.are.located.in.each.image.of.V
9b320 79 4f 53 20 68 65 72 65 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 yOS.here:.``/usr/share/snmp/mibs
9b340 2f 60 60 00 41 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 /``.All.available.WWAN.cards.hav
9b360 65 20 61 20 62 75 69 6c 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 e.a.build.in,.reprogrammable.fir
9b380 6d 77 61 72 65 2e 20 4d 6f 73 74 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 mware..Most.of.the.vendors.provi
9b3a0 64 65 20 61 20 72 65 67 75 6c 61 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 de.a.regular.update.to.the.firmw
9b3c0 61 72 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 41 are.used.in.the.baseband.chip..A
9b3e0 6c 6c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 65 64 ll.certificates.should.be.stored
9b400 20 6f 6e 20 56 79 4f 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e .on.VyOS.under.``/config/auth``.
9b420 20 49 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 64 20 .If.certificates.are.not.stored.
9b440 69 6e 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 20 74 68 65 in.the.``/config``.directory.the
9b460 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 20 y.will.not.be.migrated.during.a.
9b480 73 6f 66 74 77 61 72 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 73 00 software.update..All.facilities.
9b4a0 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 43 50 All.interfaces.used.for.the.DHCP
9b4c0 20 72 65 6c 61 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 .relay.must.be.configured..This.
9b4e0 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 50 20 includes.the.uplink.to.the.DHCP.
9b500 73 65 72 76 65 72 2e 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 67 72 6f 75 server..All.items.in.a.sync.grou
9b520 70 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 p.should.be.similarly.configured
9b540 2e 20 49 66 20 6f 6e 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 6f 20 61 20 ..If.one.VRRP.group.is.set.to.a.
9b560 64 69 66 66 65 72 65 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 70 72 different.preemption.delay.or.pr
9b580 69 6f 72 69 74 79 2c 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 6e iority,.it.would.result.in.an.en
9b5a0 64 6c 65 73 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 65 72 dless.transition.loop..All.other
9b5c0 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 .DNS.requests.will.be.forwarded.
9b5e0 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 to.a.different.set.of.DNS.server
9b600 73 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a s.at.192.0.2.1,.192.0.2.2,.2001:
9b620 64 62 38 3a 3a 31 3a 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 db8::1:ffff.and.2001:db8::2:ffff
9b640 00 41 6c 6c 20 72 65 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 62 79 .All.reply.sizes.are.accepted.by
9b660 20 64 65 66 61 75 6c 74 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 .default..All.scripts.excecuted.
9b680 74 68 69 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 this.way.are.executed.as.root.us
9b6a0 65 72 20 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 er.-.this.may.be.dangerous..Toge
9b6c0 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e ther.with.:ref:`command-scriptin
9b6e0 67 60 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 g`.this.can.be.used.for.automati
9b700 6e 67 20 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 ng.(re-)configuration..All.these
9b720 20 72 75 6c 65 73 20 77 69 74 68 20 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 .rules.with.OTC.will.help.to.det
9b740 65 63 74 20 61 6e 64 20 6d 69 74 69 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 ect.and.mitigate.route.leaks.and
9b760 20 68 61 70 70 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 .happen.automatically.if.local-r
9b780 6f 6c 65 20 69 73 20 73 65 74 2e 00 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 ole.is.set..All.those.protocols.
9b7a0 61 72 65 20 67 72 6f 75 70 65 64 20 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 63 65 73 20 74 are.grouped.under.``interfaces.t
9b7c0 75 6e 6e 65 6c 60 60 20 69 6e 20 56 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 20 61 20 63 6c unnel``.in.VyOS..Let's.take.a.cl
9b7e0 6f 73 65 72 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f oser.look.at.the.protocols.and.o
9b800 70 74 69 6f 6e 73 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 ptions.currently.supported.by.Vy
9b820 4f 53 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 OS..All.traffic.between.zones.is
9b840 20 61 66 66 65 63 74 65 64 20 62 79 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 .affected.by.existing.policies.A
9b860 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 ll.traffic.to.and.from.an.interf
9b880 61 63 65 20 77 69 74 68 69 6e 20 61 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 2e 00 ace.within.a.zone.is.permitted..
9b8a0 41 6c 6c 20 74 75 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b All.tunnel.sessions.can.be.check
9b8c0 65 64 20 76 69 61 3a 00 41 6c 6c 6f 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 ed.via:.Allocation.clients.ip.ad
9b8e0 64 72 65 73 73 65 73 20 62 79 20 52 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 dresses.by.RADIUS.Allow.``ssh``.
9b900 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 dynamic-protection..Allow.access
9b920 20 74 6f 20 73 69 74 65 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 .to.sites.in.a.domain.without.re
9b940 74 72 69 65 76 69 6e 67 20 74 68 65 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 trieving.them.from.the.Proxy.cac
9b960 68 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 he..Specifying."vyos.net".will.a
9b980 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 llow.access.to.vyos.net.but.the.
9b9a0 70 61 67 65 73 20 61 63 63 65 73 73 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 pages.accessed.will.not.be.cache
9b9c0 64 2e 20 49 74 20 75 73 65 66 75 6c 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 d..It.useful.for.working.around.
9b9e0 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 problems.with."If-Modified-Since
9ba00 22 20 63 68 65 63 6b 69 6e 67 20 61 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c ".checking.at.certain.sites..All
9ba20 6f 77 20 62 67 70 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 ow.bgp.to.negotiate.the.extended
9ba40 2d 6e 65 78 74 68 6f 70 20 63 61 70 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 -nexthop.capability.with.it...s.
9ba60 70 65 65 72 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 peer..If.you.are.peering.over.a.
9ba80 49 50 76 36 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 IPv6.Link-Local.address.then.thi
9baa0 73 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 s.capability.is.turned.on.automa
9bac0 74 69 63 61 6c 6c 79 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 tically..If.you.are.peering.over
9bae0 20 61 20 49 50 76 36 20 47 6c 6f 62 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e .a.IPv6.Global.Address.then.turn
9bb00 69 6e 67 20 6f 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 ing.on.this.command.will.allow.B
9bb20 47 50 20 74 6f 20 69 6e 73 74 61 6c 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 GP.to.install.IPv4.routes.with.I
9bb40 50 76 36 20 6e 65 78 74 68 6f 70 73 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 Pv6.nexthops.if.you.do.not.have.
9bb60 49 50 76 34 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 IPv4.configured.on.interfaces..A
9bb80 6c 6c 6f 77 20 65 78 70 6c 69 63 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 llow.explicit.IPv6.address.for.t
9bba0 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b he.interface..Allow.host.network
9bbc0 69 6e 67 20 69 6e 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 ing.in.a.container..The.network.
9bbe0 73 74 61 63 6b 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 stack.of.the.container.is.not.is
9bc00 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 olated.from.the.host.and.will.us
9bc20 65 20 74 68 65 20 68 6f 73 74 20 49 50 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 e.the.host.IP..Allow.this.BFD.pe
9bc40 65 72 20 74 6f 20 6e 6f 74 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 er.to.not.be.directly.connected.
9bc60 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 Allowed.values.fpr.TCP.flags:.``
9bc80 53 59 4e 60 60 2c 20 60 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 SYN``,.``ACK``,.``FIN``,.``RST``
9bca0 2c 20 60 60 55 52 47 60 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e ,.``URG``,.``PSH``,.``ALL``.When
9bcc0 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 .specifying.more.than.one.flag,.
9bce0 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e flags.should.be.comma.separated.
9bd00 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 .The.``!``.negate.the.selected.p
9bd20 72 6f 74 6f 63 6f 6c 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 44 rotocol..Allows.specific.VLAN.ID
9bd40 73 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d s.to.pass.through.the.bridge.mem
9bd60 62 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 ber.interface..This.can.either.b
9bd80 65 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 6e e.an.individual.VLAN.id.or.a.ran
9bda0 67 65 20 6f 66 20 56 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 79 ge.of.VLAN.ids.delimited.by.a.hy
9bdc0 70 68 65 6e 2e 00 41 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 20 phen..Allows.to.define.URL.path.
9bde0 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 73 65 matching.rules.for.a.specific.se
9be00 72 76 69 63 65 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 rvice..Allows.you.to.configure.t
9be20 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 he.next-hop.interface.for.an.int
9be40 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 erface-based.IPv4.static.route..
9be60 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 `<interface>`.will.be.the.next-h
9be80 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f op.interface.where.traffic.is.ro
9bea0 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 uted.for.the.given.`<subnet>`..A
9bec0 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d llows.you.to.configure.the.next-
9bee0 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 hop.interface.for.an.interface-b
9bf00 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 ased.IPv6.static.route..`<interf
9bf20 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 ace>`.will.be.the.next-hop.inter
9bf40 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 face.where.traffic.is.routed.for
9bf60 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 6c .the.given.`<subnet>`..Already.l
9bf80 65 61 72 6e 65 64 20 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 65 earned.known_hosts.files.of.clie
9bfa0 6e 74 73 20 6e 65 65 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 63 nts.need.an.update.as.the.public
9bfc0 20 6b 65 79 20 77 69 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c .key.will.change..Also,.**defaul
9bfe0 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b t-action**.is.an.action.that.tak
9c000 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 es.place.whenever.a.packet.does.
9c020 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e not.match.any.rule.in.it's.chain
9c040 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 ..For.base.chains,.possible.opti
9c060 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a ons.for.**default-action**.are.*
9c080 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 6f 72 *accept**.or.**drop**..Also,.for
9c0a0 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 63 6f .backwards.compatibility.this.co
9c0c0 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 63 20 nfiguration,.which.uses.generic.
9c0e0 69 6e 74 65 72 66 61 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c 20 76 interface.definition,.is.still.v
9c100 61 6c 69 64 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 alid:.Also,.for.those.who.haven'
9c120 74 20 75 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 t.updated.to.newer.version,.lega
9c140 63 79 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e cy.documentation.is.still.presen
9c160 74 20 61 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 t.and.valid.for.all.sagitta.vers
9c180 69 6f 6e 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 ion.prior.to.VyOS.1.4-rolling-20
9c1a0 32 33 30 38 30 34 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 2308040557:.Also,.in.:ref:`desti
9c1c0 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f 63 61 nation-nat`,.redirection.to.loca
9c1e0 6c 68 6f 73 74 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 63 74 lhost.is.supported..The.redirect
9c200 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f 66 20 .statement.is.a.special.form.of.
9c220 64 6e 61 74 20 77 68 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 65 dnat.which.always.translates.the
9c240 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 .destination.address.to.the.loca
9c260 6c 20 68 6f 73 74 e2 80 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e l.host...s.one..Alternate.Routin
9c280 67 20 54 61 62 6c 65 73 00 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 g.Tables.Alternate.routing.table
9c2a0 73 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 s.are.used.with.policy.based.rou
9c2c0 74 69 6e 67 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c ting.by.utilizing.:ref:`vrf`..Al
9c2e0 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f ternative.to.multicast,.the.remo
9c300 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e te.IPv4.address.of.the.VXLAN.tun
9c320 6e 65 6c 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 nel.can.be.set.directly..Let's.c
9c340 68 61 6e 67 65 20 74 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d hange.the.Multicast.example.from
9c360 20 61 62 6f 76 65 3a 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 72 .above:.Always.exclude.this.addr
9c380 65 73 73 20 66 72 6f 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 73 ess.from.any.defined.range..This
9c3a0 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 20 .address.will.never.be.assigned.
9c3c0 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 by.the.DHCP.server..An.**interfa
9c3e0 63 65 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 ce.group**.represents.a.collecti
9c400 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f 6e on.of.interfaces..An.AS.is.a.con
9c420 6e 65 63 74 65 64 20 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 70 nected.group.of.one.or.more.IP.p
9c440 72 65 66 69 78 65 73 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 6f refixes.run.by.one.or.more.netwo
9c460 72 6b 20 6f 70 65 72 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 20 rk.operators.which.has.a.SINGLE.
9c480 61 6e 64 20 43 4c 45 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 and.CLEARLY.DEFINED.routing.poli
9c4a0 63 79 2e 00 41 6e 20 49 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 cy..An.IPv4.TCP.filter.will.only
9c4c0 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 .match.packets.with.an.IPv4.head
9c4e0 65 72 20 6c 65 6e 67 74 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 er.length.of.20.bytes.(which.is.
9c500 74 68 65 20 6d 61 6a 6f 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 the.majority.of.IPv4.packets.any
9c520 77 61 79 29 2e 00 41 6e 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f way)..An.SNMP-managed.network.co
9c540 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 nsists.of.three.key.components:.
9c560 41 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 An.`<interface>`.specifying.whic
9c580 68 20 73 6c 61 76 65 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 h.slave.is.the.primary.device..T
9c5a0 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 he.specified.device.will.always.
9c5c0 62 65 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 be.the.active.slave.while.it.is.
9c5e0 61 76 61 69 6c 61 62 6c 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 available..Only.when.the.primary
9c600 20 69 73 20 6f 66 66 2d 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 .is.off-line.will.alternate.devi
9c620 63 65 73 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e ces.be.used..This.is.useful.when
9c640 20 6f 6e 65 20 73 6c 61 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f .one.slave.is.preferred.over.ano
9c660 74 68 65 72 2c 20 65 2e 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 ther,.e.g.,.when.one.slave.has.h
9c680 69 67 68 65 72 20 74 68 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 igher.throughput.than.another..A
9c6a0 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d n.additional.layer.of.symmetric-
9c6c0 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 key.crypto.can.be.used.on.top.of
9c6e0 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 .the.asymmetric.crypto..An.addit
9c700 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 ional.layer.of.symmetric-key.cry
9c720 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 pto.can.be.used.on.top.of.the.as
9c740 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 ymmetric.crypto..This.command.au
9c760 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 tomatically.creates.for.you.the.
9c780 72 65 71 75 69 72 65 64 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 required.CLI.command.to.install.
9c7a0 74 68 69 73 20 50 53 4b 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 this.PSK.for.a.given.peer..An.ad
9c7c0 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 ditional.layer.of.symmetric-key.
9c7e0 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 crypto.can.be.used.on.top.of.the
9c800 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 .asymmetric.crypto..This.is.opti
9c820 6f 6e 61 6c 2e 00 41 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d onal..An.advantage.of.this.schem
9c840 65 20 69 73 20 74 68 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 e.is.that.you.get.a.real.interfa
9c860 63 65 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d ce.with.its.own.address,.which.m
9c880 61 6b 65 73 20 69 74 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 akes.it.easier.to.setup.static.r
9c8a0 6f 75 74 65 73 20 6f 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f outes.or.use.dynamic.routing.pro
9c8c0 74 6f 63 6f 6c 73 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 tocols.without.having.to.modify.
9c8e0 49 50 73 65 63 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 IPsec.policies..The.other.advant
9c900 61 67 65 20 69 73 20 74 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 age.is.that.it.greatly.simplifie
9c920 73 20 72 6f 75 74 65 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e s.router.to.router.communication
9c940 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e ,.which.can.be.tricky.with.plain
9c960 20 49 50 73 65 63 20 62 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 .IPsec.because.the.external.outg
9c980 6f 69 6e 67 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c oing.address.of.the.router.usual
9c9a0 6c 79 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 ly.doesn't.match.the.IPsec.polic
9c9c0 79 20 6f 66 20 74 79 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 y.of.typical.site-to-site.setup.
9c9e0 61 6e 64 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 and.you.need.to.add.special.conf
9ca00 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 iguration.for.it,.or.adjust.the.
9ca20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 source.address.for.outgoing.traf
9ca40 66 69 63 20 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 fic.of.your.applications..GRE/IP
9ca60 73 65 63 20 68 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 sec.has.no.such.problem.and.is.c
9ca80 6f 6d 70 6c 65 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 ompletely.transparent.for.the.ap
9caa0 70 6c 69 63 61 74 69 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 plications..An.agent.is.a.networ
9cac0 6b 2d 6d 61 6e 61 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 k-management.software.module.tha
9cae0 74 20 72 65 73 69 64 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 t.resides.on.a.managed.device..A
9cb00 6e 20 61 67 65 6e 74 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d n.agent.has.local.knowledge.of.m
9cb20 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c anagement.information.and.transl
9cb40 61 74 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d ates.that.information.to.or.from
9cb60 20 61 6e 20 53 4e 4d 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 .an.SNMP-specific.form..An.alter
9cb80 6e 61 74 65 20 63 6f 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f nate.command.could.be."mpls-te.o
9cba0 6e 22 20 28 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 n".(Traffic.Engineering).An.arbi
9cbc0 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 trary.netmask.can.be.applied.to.
9cbe0 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 mask.addresses.to.only.match.aga
9cc00 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 inst.a.specific.portion..This.is
9cc20 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 .particularly.useful.with.IPv6.a
9cc40 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 nd.a.zone-based.firewall.as.rule
9cc60 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 s.will.remain.valid.if.the.IPv6.
9cc80 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 prefix.changes.and.the.host.port
9cca0 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 ion.of.systems.IPv6.address.is.s
9ccc0 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f tatic.(for.example,.with.SLAAC.o
9cce0 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 r.`tokenised.IPv6.addresses.<htt
9cd00 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 ps://datatracker.ietf.org/doc/id
9cd20 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 /draft-chown-6man-tokenised-ipv6
9cd40 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 -identifiers-02.txt>`_).An.arbit
9cd60 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d rary.netmask.can.be.applied.to.m
9cd80 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 ask.addresses.to.only.match.agai
9cda0 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 nst.a.specific.portion..This.is.
9cdc0 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e particularly.useful.with.IPv6.an
9cde0 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 d.a.zone-based.firewall.as.rules
9ce00 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 .will.remain.valid.if.the.IPv6.p
9ce20 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 refix.changes.and.the.host.porti
9ce40 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 on.of.systems.IPv6.address.is.st
9ce60 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 atic.(for.example,.with.SLAAC.or
9ce80 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 .`tokenised.IPv6.addresses.<http
9cea0 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f s://datatracker.ietf.org/doc/id/
9cec0 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d draft-chown-6man-tokenised-ipv6-
9cee0 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 identifiers-02.txt>`_)..An.arbit
9cf00 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d rary.netmask.can.be.applied.to.m
9cf20 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 ask.addresses.to.only.match.agai
9cf40 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 nst.a.specific.portion..This.is.
9cf60 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 particularly.useful.with.IPv6.as
9cf80 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 .rules.will.remain.valid.if.the.
9cfa0 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 IPv6.prefix.changes.and.the.host
9cfc0 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 .portion.of.systems.IPv6.address
9cfe0 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c .is.static.(for.example,.with.SL
9d000 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 AAC.or.`tokenised.IPv6.addresses
9d020 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 .<https://datatracker.ietf.org/d
9d040 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 oc/id/draft-chown-6man-tokenised
9d060 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 -ipv6-identifiers-02.txt>`_).An.
9d080 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 basic.introduction.to.zone-based
9d0a0 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 .firewalls.can.be.found.`here.<h
9d0c0 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 ttps://support.vyos.io/en/kb/art
9d0e0 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 icles/a-primer-to-zone-based-fir
9d100 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 ewall>`_,.and.an.example.at.:ref
9d120 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 61 6d :`examples-zone-policy`..An.exam
9d140 70 6c 65 20 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 6e 64 ple.of.a.configuration.that.send
9d160 73 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f 74 65 s.``telegraf``.metrics.to.remote
9d180 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 63 72 .``InfluxDB.2``.An.example.of.cr
9d1a0 65 61 74 69 6e 67 20 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 61 73 eating.a.VLAN-aware.bridge.is.as
9d1c0 20 66 6f 6c 6c 6f 77 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 6e 65 .follows:.An.example.of.key.gene
9d1e0 72 61 74 69 6f 6e 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 20 63 ration:.An.example.of.the.data.c
9d200 61 70 74 75 72 65 64 20 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 aptured.by.a.FREERADIUS.server.w
9d220 69 74 68 20 73 71 6c 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 3a 00 ith.sql.accounting:.An.example:.
9d240 41 6e 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 73 74 An.option.that.takes.a.quoted.st
9d260 72 69 6e 67 20 69 73 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f ring.is.set.by.replacing.all.quo
9d280 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 te.characters.with.the.string.``
9d2a0 26 71 75 6f 74 3b 60 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 &quot;``.inside.the.static-mappi
9d2c0 6e 67 2d 70 61 72 61 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c 74 69 ng-parameters.value..The.resulti
9d2e0 6e 67 20 6c 69 6e 65 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 60 60 ng.line.in.dhcpd.conf.will.be.``
9d300 6f 70 74 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 65 6c option.pxelinux.configfile."pxel
9d320 69 6e 75 78 2e 63 66 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 3b 60 inux.cfg/01-00-15-17-44-2d-aa";`
9d340 60 2e 00 41 6e 64 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 `..And.for.ipv6:.And.the.differe
9d360 6e 74 20 49 50 76 34 20 2a 2a 72 65 73 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c nt.IPv4.**reset**.commands.avail
9d380 61 62 6c 65 3a 00 41 6e 64 20 74 68 65 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d able:.And.then.hash.is.reduced.m
9d3a0 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 2e 00 41 6e 6f 74 68 65 72 20 74 65 72 6d 20 odulo.slave.count..Another.term.
9d3c0 6f 66 74 65 6e 20 75 73 65 64 20 66 6f 72 20 44 4e 41 54 20 69 73 20 2a 2a 31 2d 74 6f 2d 31 20 often.used.for.DNAT.is.**1-to-1.
9d3e0 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 NAT**..For.a.1-to-1.NAT.configur
9d400 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 20 53 4e 41 54 20 61 72 65 20 75 73 ation,.both.DNAT.and.SNAT.are.us
9d420 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 20 65 78 ed.to.NAT.all.traffic.from.an.ex
9d440 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c ternal.IP.address.to.an.internal
9d460 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 2e 00 41 6e 6f 74 .IP.address.and.vice-versa..Anot
9d480 68 65 72 20 74 68 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 77 69 74 68 20 4c her.thing.to.keep.in.mind.with.L
9d4a0 44 50 20 69 73 20 74 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 20 42 47 50 2c 20 69 74 20 69 73 20 DP.is.that.much.like.BGP,.it.is.
9d4c0 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 20 6f 6e 20 74 6f 70 20 6f 66 20 54 a.protocol.that.runs.on.top.of.T
9d4e0 43 50 2e 20 49 74 20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 CP..It.however.does.not.have.an.
9d500 61 62 69 6c 69 74 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 61 20 72 ability.to.do.something.like.a.r
9d520 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 20 6c 69 6b 65 20 42 47 50 73 20 72 6f 75 74 efresh.capability.like.BGPs.rout
9d540 65 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 65 72 65 66 6f 72 65 20 e.refresh.capability..Therefore.
9d560 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 one.might.have.to.reset.the.neig
9d580 68 62 6f 72 20 66 6f 72 20 61 20 63 61 70 61 62 69 6c 69 74 79 20 63 68 61 6e 67 65 20 6f 72 20 hbor.for.a.capability.change.or.
9d5a0 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 20 74 6f 20 77 6f 72 6b 2e 00 a.configuration.change.to.work..
9d5c0 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 Apply.a.route-map.filter.to.rout
9d5e0 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 es.for.the.specified.protocol..A
9d600 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 pply.a.route-map.filter.to.route
9d620 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 s.for.the.specified.protocol..Th
9d640 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 e.following.protocols.can.be.use
9d660 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 d:.any,.babel,.bgp,.connected,.e
9d680 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 igrp,.isis,.kernel,.ospf,.rip,.s
9d6a0 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 tatic,.table.Apply.a.route-map.f
9d6c0 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 ilter.to.routes.for.the.specifie
9d6e0 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 d.protocol..The.following.protoc
9d700 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 ols.can.be.used:.any,.babel,.bgp
9d720 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 ,.connected,.isis,.kernel,.ospfv
9d740 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 72 6f 3,.ripng,.static,.table.Apply.ro
9d760 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 64 69 72 65 uting.policy.to.**inbound**.dire
9d780 63 74 69 6f 6e 20 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 41 70 70 ction.of.out.VLAN.interfaces.App
9d7a0 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 70 70 6c 79 lying.a.Rule-Set.to.a.Zone.Apply
9d7c0 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 63 65 00 41 ing.a.Rule-Set.to.an.Interface.A
9d7e0 70 70 6c 79 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 61 20 43 6f pplying.a.traffic.policy.Area.Co
9d800 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 nfiguration.Area.identifier:.``0
9d820 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 62 65 72 69 001``.IS-IS.area.number.(numberi
9d840 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 68 20 cal.area.``1``).Arguments.which.
9d860 77 69 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 6c 65 will.be.passed.to.the.executable
9d880 2e 00 41 72 69 73 74 61 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 6e 65 ..Arista.EOS.Aruba/HP.As.Interne
9d8a0 74 20 77 69 64 65 20 50 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 6f 72 t.wide.PMTU.discovery.rarely.wor
9d8c0 6b 73 2c 20 77 65 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f ks,.we.sometimes.need.to.clamp.o
9d8e0 75 72 20 54 43 50 20 4d 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 ur.TCP.MSS.value.to.a.specific.v
9d900 61 6c 75 65 2e 20 54 68 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 43 50 alue..This.is.a.field.in.the.TCP
9d920 20 6f 70 74 69 6f 6e 73 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 .options.part.of.a.SYN.packet..B
9d940 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 y.setting.the.MSS.value,.you.are
9d960 20 74 65 6c 6c 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 69 76 .telling.the.remote.side.unequiv
9d980 6f 63 61 6c 6c 79 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 ocally.'do.not.try.to.send.me.pa
9d9a0 63 6b 65 74 73 20 62 69 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e 00 41 ckets.bigger.than.this.value'..A
9d9c0 73 20 53 53 54 50 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c s.SSTP.provides.PPP.via.a.SSL/TL
9d9e0 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c S.channel.the.use.of.either.publ
9da00 69 63 61 6c 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 77 65 ically.signed.certificates.as.we
9da20 6c 6c 20 61 73 20 61 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e ll.as.a.private.PKI.is.required.
9da40 00 41 73 20 56 79 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 64 65 66 61 .As.VyOS.is.Linux.based.the.defa
9da60 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 37 38 39 20 ult.port.used.is.not.using.4789.
9da80 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 as.the.default.IANA-assigned.des
9daa0 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e 73 74 65 61 tination.UDP.port.number..Instea
9dac0 64 20 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 20 70 6f d.VyOS.uses.the.Linux.default.po
9dae0 72 74 20 6f 66 20 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 rt.of.8472..As.VyOS.is.based.on.
9db00 4c 69 6e 75 78 20 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 69 61 6c 20 Linux.and.there.was.no.official.
9db20 49 41 4e 41 20 70 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e 2c 20 56 79 IANA.port.assigned.for.VXLAN,.Vy
9db40 4f 53 20 75 73 65 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 20 OS.uses.a.default.port.of.8472..
9db60 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 20 70 65 72 You.can.change.the.port.on.a.per
9db80 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 74 20 69 74 .VXLAN.interface.basis.to.get.it
9dba0 20 77 6f 72 6b 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e 64 6f 72 73 .working.across.multiple.vendors
9dbc0 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 ..As.VyOS.makes.use.of.the.QMI.i
9dbe0 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 nterface.to.connect.to.the.WWAN.
9dc00 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 modem.cards,.also.the.firmware.c
9dc20 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 20 61 20 72 65 66 65 72 65 6e an.be.reprogrammed..As.a.referen
9dc40 63 65 3a 20 66 6f 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e 74 65 6c 2c 20 79 6f 75 20 6d ce:.for.10mbit/s.on.Intel,.you.m
9dc60 69 67 68 74 20 6e 65 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b 62 79 74 65 20 62 75 66 66 65 ight.need.at.least.10kbyte.buffe
9dc80 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 20 79 6f 75 72 20 63 6f 6e 66 r.if.you.want.to.reach.your.conf
9dca0 69 67 75 72 65 64 20 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 6c 74 2c 20 74 68 65 20 70 72 igured.rate..As.a.result,.the.pr
9dcc0 6f 63 65 73 73 69 6e 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 20 62 65 63 6f 6d 65 73 20 ocessing.of.each.packet.becomes.
9dce0 6d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 76 65 more.efficient,.potentially.leve
9dd00 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 66 66 6c 6f raging.hardware.encryption.offlo
9dd20 61 64 69 6e 67 20 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 6b ading.support.available.in.the.k
9dd40 65 72 6e 65 6c 2e 00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 61 70 70 6c ernel..As.an.alternative.to.appl
9dd60 79 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 ying.policy.to.an.interface.dire
9dd80 63 74 6c 79 2c 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 ctly,.a.zone-based.firewall.can.
9dda0 62 65 20 63 72 65 61 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 63 6f 6e 66 69 67 75 72 61 be.created.to.simplify.configura
9ddc0 74 69 6f 6e 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 tion.when.multiple.interfaces.be
9dde0 6c 6f 6e 67 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 7a 6f 6e 65 2e 20 long.to.the.same.security.zone..
9de00 49 6e 73 74 65 61 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 6c 65 2d 73 65 74 73 20 74 6f Instead.of.applying.rule-sets.to
9de20 20 69 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 61 70 70 6c 69 65 64 20 74 6f .interfaces,.they.are.applied.to
9de40 20 73 6f 75 72 63 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 7a 6f 6e 65 20 70 61 .source.zone-destination.zone.pa
9de60 69 72 73 2e 00 41 73 20 6d 6f 72 65 20 61 6e 64 20 6d 6f 72 65 20 72 6f 75 74 65 72 73 20 72 75 irs..As.more.and.more.routers.ru
9de80 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f 72 73 2c 20 65 78 70 65 63 69 61 6c 6c 79 20 77 69 74 n.on.Hypervisors,.expecially.wit
9dea0 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 4e 65 74 77 6f 72 6b 20 4f 70 65 72 61 74 69 6e h.a.:abbr:`NOS.(Network.Operatin
9dec0 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 56 79 4f 53 2c 20 69 74 20 6d 61 6b 65 73 20 66 65 77 g.System)`.as.VyOS,.it.makes.few
9dee0 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 65 6e 73 65 20 74 6f 20 75 73 65 20 73 74 61 74 69 63 er.and.fewer.sense.to.use.static
9df00 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 69 6e 67 73 20 6c 69 6b 65 20 60 60 73 6d 70 2d 61 66 .resource.bindings.like.``smp-af
9df20 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 65 73 65 6e 74 20 69 6e 20 56 79 4f 53 20 31 2e 32 20 finity``.as.present.in.VyOS.1.2.
9df40 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f 20 70 69 6e 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 and.earlier.to.pin.certain.inter
9df60 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 43 50 55 73 2e 00 rupt.handlers.to.specific.CPUs..
9df80 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d As.network.address.translation.m
9dfa0 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 odifies.the.IP.address.informati
9dfc0 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f on.in.packets,.NAT.implementatio
9dfe0 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e 20 74 68 65 69 72 20 73 70 65 63 69 66 69 63 20 62 65 ns.may.vary.in.their.specific.be
9e000 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 6f 75 73 20 61 64 64 72 65 73 73 69 6e 67 20 63 61 73 havior.in.various.addressing.cas
9e020 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 66 66 65 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 74 es.and.their.effect.on.network.t
9e040 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 73 20 6f 66 20 4e 41 54 20 62 65 68 raffic..The.specifics.of.NAT.beh
9e060 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f 6e 6c 79 20 64 6f 63 75 6d 65 6e 74 65 avior.are.not.commonly.documente
9e080 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f 66 20 65 71 75 69 70 6d 65 6e 74 20 63 6f 6e 74 61 69 d.by.vendors.of.equipment.contai
9e0a0 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 41 73 20 6f 66 20 ning.NAT.implementations..As.of.
9e0c0 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d VyOS.1.4,.OpenVPN.site-to-site.m
9e0e0 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 68 65 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 ode.can.use.either.pre-shared.ke
9e100 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 41 73 20 70 65 72 ys.or.x.509.certificates..As.per
9e120 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 66 20 6e 6f 74 20 6f 74 68 65 72 77 69 73 65 20 64 65 .default.and.if.not.otherwise.de
9e140 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d 76 32 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 66 fined,.mschap-v2.is.being.used.f
9e160 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 6d 70 70 65 20 31 32 38 2d 62 or.authentication.and.mppe.128-b
9e180 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 49 it.(stateless).for.encryption..I
9e1a0 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 69 73 20 73 65 74 20 77 69 74 68 f.no.gateway-address.is.set.with
9e1c0 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 6c 6f 77 65 73 74 in.the.configuration,.the.lowest
9e1e0 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 20 2f 32 34 20 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f .IP.out.of.the./24.client-ip-poo
9e200 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 69 l.is.being.used..For.instance,.i
9e220 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 69 74 20 77 6f 75 6c 64 20 62 65 20 n.the.example.below.it.would.be.
9e240 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 192.168.0.1..As.shown.in.the.exa
9e260 6d 70 6c 65 20 61 62 6f 76 65 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 mple.above,.one.of.the.possibili
9e280 74 69 65 73 20 74 6f 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 69 73 20 62 61 73 65 64 20 6f ties.to.match.packets.is.based.o
9e2a0 6e 20 6d 61 72 6b 73 20 64 6f 6e 65 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 n.marks.done.by.the.firewall,.`t
9e2c0 68 61 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 hat.can.give.you.a.great.deal.of
9e2e0 20 66 6c 65 78 69 62 69 6c 69 74 79 60 5f 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 .flexibility`_..As.shown.in.the.
9e300 6c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 6f 66 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 last.command.of.the.example.abov
9e320 65 2c 20 74 68 65 20 60 71 75 65 75 65 2d 74 79 70 65 60 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f e,.the.`queue-type`.setting.allo
9e340 77 73 20 74 68 65 73 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 ws.these.combinations..You.will.
9e360 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 74 20 69 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 be.able.to.use.it.in.many.polici
9e380 65 73 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 es..As.the.example.image.below.s
9e3a0 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 6e 6f 77 20 6e 65 65 64 73 20 72 75 6c 65 73 hows,.the.device.now.needs.rules
9e3c0 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 66 66 69 63 20 74 6f 20 6f 72 20 66 72 .to.allow/block.traffic.to.or.fr
9e3e0 6f 6d 20 74 68 65 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 om.the.services.running.on.the.d
9e400 65 76 69 63 65 20 74 68 61 74 20 68 61 76 65 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 evice.that.have.open.connections
9e420 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 .on.that.interface..As.the.examp
9e440 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 le.image.below.shows,.the.device
9e460 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b .was.configured.with.rules.block
9e480 69 6e 67 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 ing.inbound.or.outbound.traffic.
9e4a0 6f 6e 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 6e 61 6d 65 20 69 on.each.interface..As.the.name.i
9e4c0 6d 70 6c 69 65 73 2c 20 69 74 27 73 20 49 50 76 34 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 mplies,.it's.IPv4.encapsulated.i
9e4e0 6e 20 49 50 76 36 2c 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 74 68 61 74 2e 00 41 73 20 77 65 n.IPv6,.as.simple.as.that..As.we
9e500 6c 6c 20 61 73 20 74 68 65 20 62 65 6c 6f 77 20 74 6f 20 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 ll.as.the.below.to.allow.NAT-tra
9e520 76 65 72 73 61 6c 20 28 77 68 65 6e 20 4e 41 54 20 69 73 20 64 65 74 65 63 74 65 64 20 62 79 20 versal.(when.NAT.is.detected.by.
9e540 74 68 65 20 56 50 4e 20 63 6c 69 65 6e 74 2c 20 45 53 50 20 69 73 20 65 6e 63 61 70 73 75 6c 61 the.VPN.client,.ESP.is.encapsula
9e560 74 65 64 20 69 6e 20 55 44 50 20 66 6f 72 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 29 3a 00 41 ted.in.UDP.for.NAT-traversal):.A
9e580 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 s.with.other.policies,.Round-Rob
9e5a0 69 6e 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 6e 6f 74 68 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 in.can.embed_.another.policy.int
9e5c0 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 o.a.class.through.the.``queue-ty
9e5e0 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 pe``.setting..As.with.other.poli
9e600 63 69 65 73 2c 20 53 68 61 70 65 72 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f cies,.Shaper.can.embed_.other.po
9e620 6c 69 63 69 65 73 20 69 6e 74 6f 20 69 74 73 20 63 6c 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 licies.into.its.classes.through.
9e640 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 20 61 6e 64 20 74 the.``queue-type``.setting.and.t
9e660 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 2e 00 hen.configure.their.parameters..
9e680 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 As.with.other.policies,.you.can.
9e6a0 64 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 20 6f 66 20 6d 61 74 63 68 69 6e define.different.type.of.matchin
9e6c0 67 20 72 75 6c 65 73 20 66 6f 72 20 79 6f 75 72 20 63 6c 61 73 73 65 73 3a 00 41 73 20 77 69 74 g.rules.for.your.classes:.As.wit
9e6e0 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f h.other.policies,.you.can.embed_
9e700 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 74 68 65 20 63 6c 61 73 73 65 73 .other.policies.into.the.classes
9e720 20 28 61 6e 64 20 64 65 66 61 75 6c 74 29 20 6f 66 20 79 6f 75 72 20 50 72 69 6f 72 69 74 79 20 .(and.default).of.your.Priority.
9e740 51 75 65 75 65 20 70 6f 6c 69 63 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 Queue.policy.through.the.``queue
9e760 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 -type``.setting:.As.you.can.see.
9e780 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 68 65 72 65 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 in.the.example.here,.you.can.ass
9e7a0 69 67 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 73 65 76 65 72 61 6c ign.the.same.rule-set.to.several
9e7c0 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e .interfaces..An.interface.can.on
9e7e0 6c 79 20 68 61 76 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 70 65 72 20 63 68 61 69 6e 2e 00 ly.have.one.rule-set.per.chain..
9e800 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 As.you.can.see,.Leaf2.and.Leaf3.
9e820 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 configuration.is.almost.identica
9e840 6c 2e 20 54 68 65 72 65 20 61 72 65 20 6c 6f 74 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 l..There.are.lots.of.commands.ab
9e860 6f 76 65 2c 20 49 27 6c 6c 20 74 72 79 20 74 6f 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 ove,.I'll.try.to.into.more.detai
9e880 6c 20 62 65 6c 6f 77 2c 20 63 6f 6d 6d 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 l.below,.command.descriptions.ar
9e8a0 65 20 70 6c 61 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 e.placed.under.the.command.boxes
9e8c0 3a 00 41 73 73 69 67 6e 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f :.Assign.`<member>`.interface.to
9e8e0 20 62 72 69 64 67 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 .bridge.`<interface>`..A.complet
9e900 69 6f 6e 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c ion.helper.will.help.you.with.al
9e920 6c 20 61 6c 6c 6f 77 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 l.allowed.interfaces.which.can.b
9e940 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 e.bridged..This.includes.:ref:`e
9e960 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 thernet-interface`,.:ref:`bond-i
9e980 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 nterface`,.:ref:`l2tpv3-interfac
9e9a0 65 60 2c 20 3a 72 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d e`,.:ref:`openvpn`,.:ref:`vxlan-
9e9c0 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 interface`,.:ref:`wireless-inter
9e9e0 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 face`,.:ref:`tunnel-interface`.a
9ea00 6e 64 20 3a 72 65 66 3a 60 67 65 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 nd.:ref:`geneve-interface`..Assi
9ea20 67 6e 20 61 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 gn.a.specific.backend.to.a.rule.
9ea40 41 73 73 69 67 6e 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 Assign.interface.identified.by.`
9ea60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 74 6f 20 56 52 46 20 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 <interface>`.to.VRF.named.`<name
9ea80 3e 60 2e 00 41 73 73 69 67 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 >`..Assign.member.interfaces.to.
9eaa0 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 73 69 67 6e 20 73 74 61 74 69 63 20 49 50 20 61 64 64 PortChannel.Assign.static.IP.add
9eac0 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e ress.to.`<user>`.account..Assign
9eae0 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 .the.IP.address.to.this.machine.
9eb00 66 6f 72 20 60 3c 74 69 6d 65 3e 60 20 73 65 63 6f 6e 64 73 2e 00 41 73 73 69 67 6e 20 74 68 65 for.`<time>`.seconds..Assign.the
9eb20 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 .SSH.public.key.portion.`<key>`.
9eb40 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 70 65 72 2d 6b 65 79 20 60 3c 69 64 65 6e 74 69 66 69 identified.by.per-key.`<identifi
9eb60 65 72 3e 60 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 3c 75 73 65 72 6e 61 6d er>`.to.the.local.user.`<usernam
9eb80 65 3e 60 2e 00 41 73 73 6f 63 69 61 74 65 73 20 74 68 65 20 70 72 65 76 69 6f 75 73 6c 79 20 67 e>`..Associates.the.previously.g
9eba0 65 6e 65 72 61 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 61 20 73 70 65 63 69 66 enerated.private.key.to.a.specif
9ebc0 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 70 72 69 76 ic.WireGuard.interface..The.priv
9ebe0 61 74 65 20 6b 65 79 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 20 76 69 61 20 74 68 65 20 ate.key.can.be.generate.via.the.
9ec00 63 6f 6d 6d 61 6e 64 00 41 73 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 66 69 72 65 77 61 6c command.Assure.that.your.firewal
9ec20 6c 20 72 75 6c 65 73 20 61 6c 6c 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 2c 20 69 6e 20 77 68 l.rules.allow.the.traffic,.in.wh
9ec40 69 63 68 20 63 61 73 65 20 79 6f 75 20 68 61 76 65 20 61 20 77 6f 72 6b 69 6e 67 20 56 50 4e 20 ich.case.you.have.a.working.VPN.
9ec60 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 2e 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 using.WireGuard..Assured.Forward
9ec80 69 6e 67 28 41 46 29 20 31 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 ing(AF).11.Assured.Forwarding(AF
9eca0 29 20 31 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 33 00 41 ).12.Assured.Forwarding(AF).13.A
9ecc0 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 31 00 41 73 73 75 72 65 64 ssured.Forwarding(AF).21.Assured
9ece0 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 .Forwarding(AF).22.Assured.Forwa
9ed00 72 64 69 6e 67 28 41 46 29 20 32 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 rding(AF).23.Assured.Forwarding(
9ed20 41 46 29 20 33 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 32 AF).31.Assured.Forwarding(AF).32
9ed40 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 33 00 41 73 73 75 72 .Assured.Forwarding(AF).33.Assur
9ed60 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 31 00 41 73 73 75 72 65 64 20 46 6f 72 ed.Forwarding(AF).41.Assured.For
9ed80 77 61 72 64 69 6e 67 28 41 46 29 20 34 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e warding(AF).42.Assured.Forwardin
9eda0 67 28 41 46 29 20 34 33 00 41 74 20 65 76 65 72 79 20 72 6f 75 6e 64 2c 20 74 68 65 20 64 65 66 g(AF).43.At.every.round,.the.def
9edc0 69 63 69 74 20 63 6f 75 6e 74 65 72 20 61 64 64 73 20 74 68 65 20 71 75 61 6e 74 75 6d 20 73 6f icit.counter.adds.the.quantum.so
9ede0 20 74 68 61 74 20 65 76 65 6e 20 6c 61 72 67 65 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 .that.even.large.packets.will.ha
9ee00 76 65 20 74 68 65 69 72 20 6f 70 70 6f 72 74 75 6e 69 74 79 20 74 6f 20 62 65 20 64 65 71 75 65 ve.their.opportunity.to.be.deque
9ee20 75 65 64 2e 00 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 69 74 20 6e 6f 74 20 70 6f 73 73 69 62 ued..At.the.moment.it.not.possib
9ee40 6c 65 20 74 6f 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 77 68 6f 6c 65 20 66 69 72 65 77 61 6c 6c le.to.look.at.the.whole.firewall
9ee60 20 6c 6f 67 20 77 69 74 68 20 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 .log.with.VyOS.operational.comma
9ee80 6e 64 73 2e 20 41 6c 6c 20 6c 6f 67 73 20 77 69 6c 6c 20 73 61 76 65 20 74 6f 20 60 60 2f 76 61 nds..All.logs.will.save.to.``/va
9eea0 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 r/logs/messages``..For.example:.
9eec0 60 60 67 72 65 70 20 27 31 30 2e 31 30 2e 30 2e 31 30 27 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 ``grep.'10.10.0.10'./var/log/mes
9eee0 73 61 67 65 73 60 60 00 41 74 20 74 68 65 20 74 69 6d 65 20 6f 66 20 74 68 69 73 20 77 72 69 74 sages``.At.the.time.of.this.writ
9ef00 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 73 ing.the.following.displays.are.s
9ef20 75 70 70 6f 72 74 65 64 3a 00 41 74 20 76 65 72 79 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c upported:.At.very.low.rates.(bel
9ef40 6f 77 20 33 4d 62 69 74 29 2c 20 62 65 73 69 64 65 73 20 74 75 6e 69 6e 67 20 60 71 75 61 6e 74 ow.3Mbit),.besides.tuning.`quant
9ef60 75 6d 60 20 28 33 30 30 20 6b 65 65 70 73 20 62 65 69 6e 67 20 6f 6b 29 20 79 6f 75 20 6d 61 79 um`.(300.keeps.being.ok).you.may
9ef80 20 61 6c 73 6f 20 77 61 6e 74 20 74 6f 20 69 6e 63 72 65 61 73 65 20 60 74 61 72 67 65 74 60 20 .also.want.to.increase.`target`.
9efa0 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 31 35 6d 73 20 61 6e 64 20 69 6e 63 72 65 to.something.like.15ms.and.incre
9efc0 61 73 65 20 60 69 6e 74 65 72 76 61 6c 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 61 72 6f 75 ase.`interval`.to.something.arou
9efe0 6e 64 20 31 35 30 20 6d 73 2e 00 41 74 74 61 63 68 65 73 20 75 73 65 72 2d 64 65 66 69 6e 65 64 nd.150.ms..Attaches.user-defined
9f000 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e .network.to.a.container..Only.on
9f020 65 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 e.network.must.be.specified.and.
9f040 6d 75 73 74 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 must.already.exist..Authenticati
9f060 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e on.Authentication.(EAPoL).Authen
9f080 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 69 64 2e 00 tication.application.client-id..
9f0a0 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e Authentication.application.clien
9f0c0 74 2d 73 65 63 72 65 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 t-secret..Authentication.applica
9f0e0 74 69 6f 6e 20 74 65 6e 61 6e 74 2d 69 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 tion.tenant-id.Authentication.is
9f100 20 64 6f 6e 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 .done.by.using.the.``openvpn-aut
9f120 68 2d 6c 64 61 70 2e 73 6f 60 60 20 70 6c 75 67 69 6e 20 77 68 69 63 68 20 69 73 20 73 68 69 70 h-ldap.so``.plugin.which.is.ship
9f140 70 65 64 20 77 69 74 68 20 65 76 65 72 79 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e ped.with.every.VyOS.installation
9f160 2e 20 41 20 64 65 64 69 63 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 ..A.dedicated.configuration.file
9f180 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 69 73 20 62 65 73 74 20 70 72 61 63 74 69 73 .is.required..It.is.best.practis
9f1a0 65 20 74 6f 20 73 74 6f 72 65 20 69 74 20 69 6e 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 74 6f 20 e.to.store.it.in.``/config``.to.
9f1c0 73 75 72 76 69 76 65 20 69 6d 61 67 65 20 75 70 64 61 74 65 73 00 41 75 74 68 65 6e 74 69 63 61 survive.image.updates.Authentica
9f1e0 74 69 6f 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e 61 6d 65 00 41 75 74 68 65 6e 74 69 63 tion.organization.name.Authentic
9f200 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 e2 80 93 20 74 ation.token.Authentication.....t
9f220 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6d 65 73 73 61 67 65 20 69 73 20 66 72 6f o.verify.that.the.message.is.fro
9f240 6d 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 2e 00 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 m.a.valid.source..Authorization.
9f260 74 6f 6b 65 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 65 61 74 69 6f 6e 00 41 75 token.Automatic.VLAN.Creation.Au
9f280 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 61 tomatic.VLAN.creation.Automatica
9f2a0 6c 6c 79 20 72 65 62 6f 6f 74 20 73 79 73 74 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 70 61 6e 69 lly.reboot.system.on.kernel.pani
9f2c0 63 20 61 66 74 65 72 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 c.after.60.seconds..Autonomous.S
9f2e0 79 73 74 65 6d 73 00 41 76 6f 69 64 69 6e 67 20 22 6c 65 61 6b 79 22 20 4e 41 54 00 41 7a 75 72 ystems.Avoiding."leaky".NAT.Azur
9f300 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 00 42 46 44 00 42 46 44 20 53 74 61 74 69 63 20 52 e-data-explorer.BFD.BFD.Static.R
9f320 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 42 46 44 20 73 65 6e 64 73 20 6c 6f 74 73 20 6f oute.Monitoring.BFD.sends.lots.o
9f340 66 20 73 6d 61 6c 6c 20 55 44 50 20 70 61 63 6b 65 74 73 20 76 65 72 79 20 71 75 69 63 6b 6c 79 f.small.UDP.packets.very.quickly
9f360 20 74 6f 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 74 68 65 20 70 65 65 72 20 69 73 20 73 74 69 .to.ensures.that.the.peer.is.sti
9f380 6c 6c 20 61 6c 69 76 65 2e 00 42 47 50 00 42 47 50 20 2d 20 41 53 20 50 61 74 68 20 50 6f 6c 69 ll.alive..BGP.BGP.-.AS.Path.Poli
9f3a0 63 79 00 42 47 50 20 2d 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 45 78 cy.BGP.-.Community.List.BGP.-.Ex
9f3c0 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 4c 61 72 67 tended.Community.List.BGP.-.Larg
9f3e0 65 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 45 78 61 6d 70 6c 65 00 42 47 50 e.Community.List.BGP.Example.BGP
9f400 20 52 6f 75 74 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 53 63 61 6c 69 6e .Router.Configuration.BGP.Scalin
9f420 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 61 67 67 72 65 67 61 74 6f 72 20 61 g.Configuration.BGP.aggregator.a
9f440 74 74 72 69 62 75 74 65 3a 20 41 53 20 6e 75 6d 62 65 72 20 6f 72 20 49 50 20 61 64 64 72 65 73 ttribute:.AS.number.or.IP.addres
9f460 73 20 6f 66 20 61 6e 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 42 47 50 20 61 73 2d 70 61 74 68 s.of.an.aggregation..BGP.as-path
9f480 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 61 74 6f 6d 69 63 20 61 67 67 72 65 .list.to.match..BGP.atomic.aggre
9f4a0 67 61 74 65 20 61 74 74 72 69 62 75 74 65 2e 00 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 gate.attribute..BGP.community-li
9f4c0 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e st.to.match..BGP.extended.commun
9f4e0 69 74 79 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 72 6f 6c 65 73 20 61 72 65 20 64 65 66 69 ity.to.match..BGP.roles.are.defi
9f500 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 70 72 6f 76 69 ned.in.RFC.:rfc:`9234`.and.provi
9f520 64 65 20 61 6e 20 65 61 73 79 20 77 61 79 20 74 6f 20 61 64 64 20 72 6f 75 74 65 20 6c 65 61 6b de.an.easy.way.to.add.route.leak
9f540 20 70 72 65 76 65 6e 74 69 6f 6e 2c 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 6d 69 74 69 67 .prevention,.detection.and.mitig
9f560 61 74 69 6f 6e 2e 20 54 68 65 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 76 61 6c 75 65 20 69 73 20 6e ation..The.local.Role.value.is.n
9f580 65 67 6f 74 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 42 47 50 20 52 6f 6c 65 20 egotiated.with.the.new.BGP.Role.
9f5a0 63 61 70 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 20 61 20 62 75 69 6c 74 2d 69 6e 20 capability.which.has.a.built-in.
9f5c0 63 68 65 63 6b 20 6f 66 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 61 6c 75 65 check.of.the.corresponding.value
9f5e0 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 69 73 6d 61 74 63 68 20 74 68 65 20 6e 65 77 20 ..In.case.of.a.mismatch.the.new.
9f600 4f 50 45 4e 20 52 6f 6c 65 73 20 4d 69 73 6d 61 74 63 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e OPEN.Roles.Mismatch.Notification
9f620 20 3c 32 2c 20 31 31 3e 20 77 6f 75 6c 64 20 62 65 20 73 65 6e 74 2e 20 54 68 65 20 63 6f 72 72 .<2,.11>.would.be.sent..The.corr
9f640 65 63 74 20 52 6f 6c 65 20 70 61 69 72 73 20 61 72 65 3a 00 42 47 50 20 72 6f 75 74 65 72 73 20 ect.Role.pairs.are:.BGP.routers.
9f660 63 6f 6e 6e 65 63 74 65 64 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 74 68 72 connected.inside.the.same.AS.thr
9f680 6f 75 67 68 20 42 47 50 20 62 65 6c 6f 6e 67 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 42 ough.BGP.belong.to.an.internal.B
9f6a0 47 50 20 73 65 73 73 69 6f 6e 2c 20 6f 72 20 49 42 47 50 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f GP.session,.or.IBGP..In.order.to
9f6c0 20 70 72 65 76 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6c 6f 6f 70 73 2c 20 49 42 .prevent.routing.table.loops,.IB
9f6e0 47 50 20 73 70 65 61 6b 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 49 42 GP.speaker.does.not.advertise.IB
9f700 47 50 2d 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6f 74 68 65 72 20 49 42 47 50 20 GP-learned.routes.to.other.IBGP.
9f720 73 70 65 61 6b 65 72 20 28 53 70 6c 69 74 20 48 6f 72 69 7a 6f 6e 20 6d 65 63 68 61 6e 69 73 6d speaker.(Split.Horizon.mechanism
9f740 29 2e 20 41 73 20 73 75 63 68 2c 20 49 42 47 50 20 72 65 71 75 69 72 65 73 20 61 20 66 75 6c 6c )..As.such,.IBGP.requires.a.full
9f760 20 6d 65 73 68 20 6f 66 20 61 6c 6c 20 70 65 65 72 73 2e 20 46 6f 72 20 6c 61 72 67 65 20 6e 65 .mesh.of.all.peers..For.large.ne
9f780 74 77 6f 72 6b 73 2c 20 74 68 69 73 20 71 75 69 63 6b 6c 79 20 62 65 63 6f 6d 65 73 20 75 6e 73 tworks,.this.quickly.becomes.uns
9f7a0 63 61 6c 61 62 6c 65 2e 00 42 47 50 20 72 6f 75 74 65 73 20 6d 61 79 20 62 65 20 6c 65 61 6b 65 calable..BGP.routes.may.be.leake
9f7c0 64 20 28 69 2e 65 2e 20 63 6f 70 69 65 64 29 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 d.(i.e..copied).between.a.unicas
9f7e0 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f t.VRF.RIB.and.the.VPN.SAFI.RIB.o
9f800 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 66 6f 72 20 75 73 65 20 69 6e 20 4d 50 4c f.the.default.VRF.for.use.in.MPL
9f820 53 2d 62 61 73 65 64 20 4c 33 56 50 4e 73 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 6d S-based.L3VPNs..Unicast.routes.m
9f840 61 79 20 61 6c 73 6f 20 62 65 20 6c 65 61 6b 65 64 20 62 65 74 77 65 65 6e 20 61 6e 79 20 56 52 ay.also.be.leaked.between.any.VR
9f860 46 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 75 6e 69 63 61 73 74 20 52 49 42 20 6f 66 Fs.(including.the.unicast.RIB.of
9f880 20 74 68 65 20 64 65 66 61 75 6c 74 20 42 47 50 20 69 6e 73 74 61 6e 63 65 29 2e 20 41 20 73 68 .the.default.BGP.instance)..A.sh
9f8a0 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 ortcut.syntax.is.also.available.
9f8c0 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 6f 6e 65 20 for.specifying.leaking.from.one.
9f8e0 56 52 46 20 74 6f 20 61 6e 6f 74 68 65 72 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 64 65 66 VRF.to.another.VRF.using.the.def
9f900 61 75 6c 74 20 69 6e 73 74 61 6e 63 65 e2 80 99 73 20 56 50 4e 20 52 49 42 20 61 73 20 74 68 65 ault.instance...s.VPN.RIB.as.the
9f920 20 69 6e 74 65 6d 65 64 69 61 72 79 20 2e 20 41 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 .intemediary...A.common.applicat
9f940 69 6f 6e 20 6f 66 20 74 68 65 20 56 52 46 2d 56 52 46 20 66 65 61 74 75 72 65 20 69 73 20 74 6f ion.of.the.VRF-VRF.feature.is.to
9f960 20 63 6f 6e 6e 65 63 74 20 61 20 63 75 73 74 6f 6d 65 72 e2 80 99 73 20 70 72 69 76 61 74 65 20 .connect.a.customer...s.private.
9f980 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 6e 20 74 6f 20 61 20 70 72 6f 76 69 64 65 72 e2 80 99 73 routing.domain.to.a.provider...s
9f9a0 20 56 50 4e 20 73 65 72 76 69 63 65 2e 20 4c 65 61 6b 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 .VPN.service..Leaking.is.configu
9f9c0 72 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 6f 66 20 61 6e red.from.the.point.of.view.of.an
9f9e0 20 69 6e 64 69 76 69 64 75 61 6c 20 56 52 46 3a 20 69 6d 70 6f 72 74 20 72 65 66 65 72 73 20 74 .individual.VRF:.import.refers.t
9fa00 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 56 50 4e 20 74 6f 20 61 20 75 6e o.routes.leaked.from.VPN.to.a.un
9fa20 69 63 61 73 74 20 56 52 46 2c 20 77 68 65 72 65 61 73 20 65 78 70 6f 72 74 20 72 65 66 65 72 73 icast.VRF,.whereas.export.refers
9fa40 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 .to.routes.leaked.from.a.unicast
9fa60 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 42 61 62 65 6c 00 42 61 62 65 6c 20 61 20 64 75 61 6c 20 .VRF.to.VPN..Babel.Babel.a.dual.
9fa80 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 69 6e 67 6c 65 20 42 61 62 65 6c 20 69 stack.protocol..A.single.Babel.i
9faa0 6e 73 74 61 6e 63 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 nstance.is.able.to.perform.routi
9fac0 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 42 61 62 65 6c ng.for.both.IPv4.and.IPv6..Babel
9fae0 20 69 73 20 61 20 6d 6f 64 65 72 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 64 65 .is.a.modern.routing.protocol.de
9fb00 73 69 67 6e 65 64 20 74 6f 20 62 65 20 72 6f 62 75 73 74 20 61 6e 64 20 65 66 66 69 63 69 65 6e signed.to.be.robust.and.efficien
9fb20 74 20 62 6f 74 68 20 69 6e 20 6f 72 64 69 6e 61 72 79 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b t.both.in.ordinary.wired.network
9fb40 73 20 61 6e 64 20 69 6e 20 77 69 72 65 6c 65 73 73 20 6d 65 73 68 20 6e 65 74 77 6f 72 6b 73 2e s.and.in.wireless.mesh.networks.
9fb60 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 6e 74 20 6f .By.default,.it.uses.hop-count.o
9fb80 6e 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 20 76 61 72 69 61 6e 74 20 6f n.wired.networks.and.a.variant.o
9fba0 66 20 45 54 58 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 63 61 6e 20 f.ETX.on.wireless.links,.It.can.
9fbc0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 64 69 76 65 be.configured.to.take.radio.dive
9fbe0 72 73 69 74 79 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 74 6f 6d 61 rsity.into.account.and.to.automa
9fc00 74 69 63 61 6c 6c 79 20 63 6f 6d 70 75 74 65 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 65 6e 63 79 tically.compute.a.link's.latency
9fc20 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 69 74 20 69 6e 20 74 68 65 20 6d 65 74 72 69 63 2e 20 49 .and.include.it.in.the.metric..I
9fc40 74 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 61 63 t.is.defined.in.:rfc:`8966`..Bac
9fc60 6b 65 6e 64 00 42 61 6c 61 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 kend.Balance.algorithms:.Balanci
9fc80 6e 67 20 52 75 6c 65 73 00 42 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 ng.Rules.Balancing.based.on.doma
9fca0 69 6e 20 6e 61 6d 65 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 in.name.Bandwidth.Shaping.Bandwi
9fcc0 64 74 68 20 53 68 61 70 69 6e 67 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 dth.Shaping.for.local.users.Band
9fce0 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 width.rate.limits.can.be.set.for
9fd00 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 .local.users.or.RADIUS.based.att
9fd20 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 ributes..Bandwidth.rate.limits.c
9fd40 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 an.be.set.for.local.users.or.via
9fd60 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 .RADIUS.based.attributes..Bandwi
9fd80 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c dth.rate.limits.can.be.set.for.l
9fda0 6f 63 61 6c 20 75 73 65 72 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 ocal.users.within.the.configurat
9fdc0 69 6f 6e 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 ion.or.via.RADIUS.based.attribut
9fde0 65 73 2e 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 73 69 es..Baseline.DMVPN.topology.Basi
9fe00 63 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 63 20 c.Concepts.Basic.commands.Basic.
9fe20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 63 65 filtering.can.be.done.using.acce
9fe40 73 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 63 20 ss-list.and.access-list6..Basic.
9fe60 66 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 filtering.could.also.be.applied.
9fe80 74 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 00 42 65 20 to.IPv6.traffic..Basic.setup.Be.
9fea0 73 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 sure.to.set.a.sane.default.confi
9fec0 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 74 68 g.in.the.default.config.file,.th
9fee0 69 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 is.will.be.loaded.in.the.case.th
9ff00 61 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 20 6e at.a.user.is.authenticated.and.n
9ff20 6f 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 o.file.is.found.in.the.configure
9ff40 64 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 20 75 d.directory.matching.the.users.u
9ff60 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 61 70 61 62 sername/group..Beamforming.capab
9ff80 69 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 6f 72 20 63 ilities:.Because.an.aggregator.c
9ffa0 61 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c 65 61 73 74 annot.be.active.without.at.least
9ffc0 20 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 20 74 68 69 .one.available.link,.setting.thi
9ffe0 73 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 65 20 65 78 s.option.to.0.or.to.1.has.the.ex
a0000 61 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 73 74 69 6e act.same.effect..Because.existin
a0020 67 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 g.sessions.do.not.automatically.
a0040 66 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 20 73 65 73 fail.over.to.a.new.path,.the.ses
a0060 73 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e 20 65 61 63 sion.table.can.be.flushed.on.eac
a0080 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 65 66 6f 72 h.connection.state.change:.Befor
a00a0 65 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d 65 6e 74 61 e.enabling.any.hardware.segmenta
a00c0 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 6f 66 tion.offload.a.corresponding.sof
a00e0 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 47 53 4f tware.offload.is.required.in.GSO
a0100 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 62 6c 65 20 ..Otherwise.it.becomes.possible.
a0120 66 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 62 65 74 77 for.a.frame.to.be.re-routed.betw
a0140 65 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 20 75 6e 61 een.devices.and.end.up.being.una
a0160 62 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 65 20 79 6f ble.to.be.transmitted..Before.yo
a0180 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 74 u.are.able.to.apply.a.rule-set.t
a01a0 6f 20 61 20 7a 6f 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 o.a.zone.you.have.to.create.the.
a01c0 7a 6f 6e 65 73 20 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f zones.first..Below.flow-chart.co
a01e0 75 6c 64 20 62 65 20 61 20 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 uld.be.a.quick.reference.for.the
a0200 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 .close-action.combination.depend
a0220 69 6e 67 20 6f 6e 20 68 6f 77 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 ing.on.how.the.peer.is.configure
a0240 64 2e 00 42 65 6c 6f 77 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 d..Below.is.an.example.to.config
a0260 75 72 65 20 61 20 4c 4e 53 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 ure.a.LNS:.Best.effort.traffic,.
a0280 64 65 66 61 75 6c 74 00 42 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d default.Between.computers,.the.m
a02a0 6f 73 74 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 ost.common.configuration.used.wa
a02c0 73 20 22 38 4e 31 22 3a 20 65 69 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 s."8N1":.eight.bit.characters,.w
a02e0 69 74 68 20 6f 6e 65 20 73 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c ith.one.start.bit,.one.stop.bit,
a0300 20 61 6e 64 20 6e 6f 20 70 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 .and.no.parity.bit..Thus.10.Baud
a0320 20 74 69 6d 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 .times.are.used.to.send.a.single
a0340 20 63 68 61 72 61 63 74 65 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 .character,.and.so.dividing.the.
a0360 73 69 67 6e 61 6c 6c 69 6e 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c signalling.bit-rate.by.ten.resul
a0380 74 73 20 69 6e 20 74 68 65 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 ts.in.the.overall.transmission.s
a03a0 70 65 65 64 20 69 6e 20 63 68 61 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 peed.in.characters.per.second..T
a03c0 68 69 73 20 69 73 20 61 6c 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 his.is.also.the.default.setting.
a03e0 69 66 20 6e 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 if.none.of.those.options.are.def
a0400 69 6e 65 64 2e 00 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 ined..Bidirectional.NAT.Binary.v
a0420 61 6c 75 65 00 42 69 6e 64 20 6c 69 73 74 65 6e 65 72 20 74 6f 20 73 70 65 63 69 66 69 63 20 69 alue.Bind.listener.to.specific.i
a0440 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 2c 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 nterface/address,.mandatory.for.
a0460 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e 32 34 31 20 61 6e 64 20 76 78 6c 61 6e 32 34 31 IPv6.Binds.eth1.241.and.vxlan241
a0480 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 79 20 6d 61 6b 69 6e 67 20 74 68 65 6d 20 62 6f .to.each.other.by.making.them.bo
a04a0 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 68 65 20 73 61 6d 65 th.member.interfaces.of.the.same
a04c0 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f 6c 65 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 .bridge..Blackhole.Block.source.
a04e0 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 75 62 73 65 71 75 65 6e 74 20 62 6c 6f 63 6b 73 IP.in.seconds..Subsequent.blocks
a0500 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 61 63 74 6f 72 20 6f 66 20 31 2e 35 20 54 68 65 .increase.by.a.factor.of.1.5.The
a0520 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 .default.is.120..Block.source.IP
a0540 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 6c 61 74 69 76 65 20 61 74 74 61 63 6b 20 73 63 .when.their.cumulative.attack.sc
a0560 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 65 20 64 65 66 61 75 ore.exceeds.threshold..The.defau
a0580 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 6e 67 20 63 61 6c 6c 20 77 69 74 68 20 6e 6f 20 lt.is.30..Blocking.call.with.no.
a05a0 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 75 6e 72 65 timeout..System.will.become.unre
a05c0 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 70 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 74 75 sponsive.if.script.does.not.retu
a05e0 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 rn!.Boarder.Gateway.Protocol.(BG
a0600 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 6f 20 6d 61 74 63 68 2e 00 42 6f 6e 64 20 2f 20 P).origin.code.to.match..Bond./.
a0620 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 00 42 6f 6e 64 20 6f 70 74 69 6f 6e 73 00 42 6f Link.Aggregation.Bond.options.Bo
a0640 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 69 6e 20 35 31 32 2d 6f 63 74 65 74 20 62 6c 6f ot.image.length.in.512-octet.blo
a0660 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 6c 65 20 6e 61 6d 65 00 42 6f 74 68 20 49 50 76 cks.Bootstrap.file.name.Both.IPv
a0680 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 69 73 20 70 6f 73 73 69 62 6c 65 4.and.IPv6.multicast.is.possible
a06a0 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 61 6e 64 20 72 65 ..Both.local.administered.and.re
a06c0 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 mote.administered.:abbr:`RADIUS.
a06e0 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 (Remote.Authentication.Dial-In.U
a0700 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 63 6f 75 6e 74 73 20 61 72 65 20 73 75 70 70 6f ser.Service)`.accounts.are.suppo
a0720 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 65 73 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 rted..Both.replies.and.requests.
a0740 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 77 69 6c 6c 20 74 72 69 67 67 65 72 type.gratuitous.arp.will.trigger
a0760 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2c 20 69 66 .the.ARP.table.to.be.updated,.if
a0780 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 2e 00 42 72 61 6e 63 68 20 31 27 73 20 .this.setting.is.on..Branch.1's.
a07a0 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 router.might.have.the.following.
a07c0 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 69 64 67 65 20 4f 70 74 69 6f 6e 73 00 42 72 69 lines:.Bridge.Bridge.Options.Bri
a07e0 64 67 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e dge.answers.on.IP.address.192.0.
a0800 32 2e 31 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 2.1/24.and.2001:db8::ffff/64.Bri
a0820 64 67 65 20 6d 61 78 69 6d 75 6d 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 dge.maximum.aging.`<time>`.in.se
a0840 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 73 conds.(default:.20)..Bridge:.Bus
a0860 69 6e 65 73 73 20 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 72 6e 69 6e 67 20 iness.Users.But.before.learning.
a0880 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 69 6c to.configure.your.policy,.we.wil
a08a0 6c 20 77 61 72 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 l.warn.you.about.the.different.u
a08c0 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 73 68 6f 77 20 79 nits.you.can.use.and.also.show.y
a08e0 6f 75 20 77 68 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 68 6f 77 20 74 68 ou.what.*classes*.are.and.how.th
a0900 65 79 20 77 6f 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 72 65 ey.work,.as.some.policies.may.re
a0920 71 75 69 72 65 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2e 00 42 79 20 quire.you.to.configure.them..By.
a0940 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b default.VRRP.uses.multicast.pack
a0960 65 74 73 2e 20 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 ets..If.your.network.does.not.su
a0980 70 70 6f 72 74 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 65 72 20 72 65 61 pport.multicast.for.whatever.rea
a09a0 73 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 20 75 6e 69 63 61 son,.you.can.make.VRRP.use.unica
a09c0 73 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 st.communication.instead..By.def
a09e0 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e 20 59 6f 75 20 63 ault.VRRP.uses.preemption..You.c
a0a00 61 6e 20 64 69 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f 2d 70 72 65 65 6d an.disable.it.with.the."no-preem
a0a20 70 74 22 20 6f 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 72 69 63 74 2d 6c pt".option:.By.default.`strict-l
a0a40 73 61 2d 63 68 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 6e 20 sa-checking`.is.configured.then.
a0a60 74 68 65 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 47 72 61 63 65 66 the.helper.will.abort.the.Gracef
a0a80 75 6c 20 52 65 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e 67 65 20 6f 63 63 ul.Restart.when.a.LSA.change.occ
a0aa0 75 72 73 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 74 61 72 74 69 6e 67 urs.which.affects.the.restarting
a0ac0 20 72 6f 75 74 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 6f 70 65 20 6f 66 .router..By.default.the.scope.of
a0ae0 20 74 68 65 20 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 6f 75 6e 64 20 73 .the.port.bindings.for.unbound.s
a0b00 6f 63 6b 65 74 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 ockets.is.limited.to.the.default
a0b20 20 56 52 46 2e 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 61 .VRF..That.is,.it.will.not.be.ma
a0b40 74 63 68 65 64 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 69 6e 74 tched.by.packets.arriving.on.int
a0b60 65 72 66 61 63 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 61 6e 64 20 70 72 erfaces.enslaved.to.a.VRF.and.pr
a0b80 6f 63 65 73 73 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 6f 72 ocesses.may.bind.to.the.same.por
a0ba0 74 20 69 66 20 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 79 20 64 65 66 61 t.if.they.bind.to.a.VRF..By.defa
a0bc0 75 6c 74 2c 20 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 72 69 6e 67 20 77 ult,.FRR.will.bring.up.peering.w
a0be0 69 74 68 20 6d 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f ith.minimal.common.capability.fo
a0c00 72 20 74 68 65 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 r.the.both.sides..For.example,.i
a0c20 66 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 63 61 73 74 20 61 f.the.local.router.has.unicast.a
a0c40 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 nd.multicast.capabilities.and.th
a0c60 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 6e 69 63 61 73 74 e.remote.router.only.has.unicast
a0c80 20 63 61 70 61 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c .capability.the.local.router.wil
a0ca0 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 l.establish.the.connection.with.
a0cc0 75 6e 69 63 61 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 68 65 6e 20 74 68 unicast.only.capability..When.th
a0ce0 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 ere.are.no.common.capabilities,.
a0d00 46 52 52 20 73 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 FRR.sends.Unsupported.Capability
a0d20 20 65 72 72 6f 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 20 63 6f 6e 6e 65 .error.and.then.resets.the.conne
a0d40 63 74 69 6f 6e 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 ction..By.default,.VyOS.does.not
a0d60 20 61 64 76 65 72 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 28 30 2e 30 2e .advertise.a.default.route.(0.0.
a0d80 30 2e 30 2f 30 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f 75 74 69 6e 67 20 0.0/0).even.if.it.is.in.routing.
a0da0 74 61 62 6c 65 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 table..When.you.want.to.announce
a0dc0 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2c 20 75 73 65 .default.routes.to.the.peer,.use
a0de0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f 6e 61 6c 20 61 72 .this.command..Using.optional.ar
a0e00 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 79 6f 75 20 63 gument.:cfgcmd:`route-map`.you.c
a0e20 61 6e 20 69 6e 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 67 an.inject.the.default.route.to.g
a0e40 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 63 6f 6e 64 69 74 iven.neighbor.only.if.the.condit
a0e60 69 6f 6e 73 20 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 6d 65 74 2e 00 42 ions.in.the.route.map.are.met..B
a0e80 79 20 64 65 66 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 67 65 6e 65 72 61 y.default,.a.new.token.is.genera
a0ea0 74 65 64 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 65 20 6d 6f 62 69 ted.every.30.seconds.by.the.mobi
a0ec0 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 le.application..In.order.to.comp
a0ee0 65 6e 73 61 74 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 6b 65 77 20 62 65 ensate.for.possible.time-skew.be
a0f00 74 77 65 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 2c tween.the.client.and.the.server,
a0f20 20 61 6e 20 65 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 20 61 66 74 65 72 .an.extra.token.before.and.after
a0f40 20 74 68 65 20 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 20 54 68 .the.current.time.is.allowed..Th
a0f60 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 is.allows.for.a.time.skew.of.up.
a0f80 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 65 6e 74 69 63 61 to.30.seconds.between.authentica
a0fa0 74 69 6f 6e 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 20 64 65 66 61 75 tion.server.and.client..By.defau
a0fc0 6c 74 2c 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 61 20 64 79 6e 61 lt,.ddclient_.will.update.a.dyna
a0fe0 6d 69 63 20 64 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 mic.dns.record.using.the.IP.addr
a1000 65 73 73 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 69 6e 74 ess.directly.attached.to.the.int
a1020 65 72 66 61 63 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 69 73 erface..If.your.VyOS.instance.is
a1040 20 62 65 68 69 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 69 6c 6c 20 62 65 .behind.NAT,.your.record.will.be
a1060 20 75 70 64 61 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e .updated.to.point.to.your.intern
a1080 61 6c 20 49 50 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e 67 20 52 50 4b 49 al.IP..By.default,.enabling.RPKI
a10a0 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 .does.not.change.best.path.selec
a10c0 74 69 6f 6e 2e 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c 69 64 20 70 72 65 tion..In.particular,.invalid.pre
a10e0 66 69 78 65 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 fixes.will.still.be.considered.d
a1100 75 72 69 6e 67 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 48 6f 77 65 76 uring.best.path.selection..Howev
a1120 65 72 2c 20 74 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 er,.the.router.can.be.configured
a1140 20 74 6f 20 69 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2e .to.ignore.all.invalid.prefixes.
a1160 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 70 6c .By.default,.it.supports.both.pl
a1180 61 6e 6e 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 73 2e 00 42 79 20 anned.and.unplanned.outages..By.
a11a0 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 73 20 74 68 65 20 6c 6f 63 61 6c default,.nginx.exposes.the.local
a11c0 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 2e 20 55 73 65 .API.on.all.virtual.servers..Use
a11e0 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 6e 78 20 74 6f 20 6f 6e 65 20 6f .this.to.restrict.nginx.to.one.o
a1200 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e 00 42 79 20 64 65 66 61 75 6c 74 r.more.virtual.hosts..By.default
a1220 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 20 69 ,.recorded.flows.will.be.saved.i
a1240 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 6c 69 73 74 65 64 20 77 69 74 68 nternally.and.can.be.listed.with
a1260 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 20 6d 61 79 20 64 69 73 61 62 6c .the.CLI.command..You.may.disabl
a1280 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c e.using.the.local.in-memory.tabl
a12a0 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 79 20 64 65 66 61 75 6c 74 2c 20 e.with.the.command:.By.default,.
a12c0 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 65 76 65 the.BGP.prefix.is.advertised.eve
a12e0 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 n.if.it's.not.present.in.the.rou
a1300 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 64 69 66 66 65 ting.table..This.behaviour.diffe
a1320 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 73 6f rs.from.the.implementation.of.so
a1340 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 69 73 20 62 72 69 me.vendors..By.default,.this.bri
a1360 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 dging.is.allowed..By.default,.wh
a1380 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 en.VyOS.receives.an.ICMP.echo.re
a13a0 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 69 74 73 65 6c 66 quest.packet.destined.for.itself
a13c0 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 61 6e 20 49 43 4d 50 20 65 63 ,.it.will.answer.with.an.ICMP.ec
a13e0 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 61 76 6f 69 64 20 69 74 20 74 68 ho.reply,.unless.you.avoid.it.th
a1400 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 79 20 75 73 69 6e 67 20 50 73 65 rough.its.firewall..By.using.Pse
a1420 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 72 65 20 77 69 udo-Ethernet.interfaces.there.wi
a1440 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 72 68 65 61 64 20 63 6f 6d 70 61 ll.be.less.system.overhead.compa
a1460 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 62 72 69 red.to.running.a.traditional.bri
a1480 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 dging.approach..Pseudo-Ethernet.
a14a0 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 77 interfaces.can.also.be.used.to.w
a14c0 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c 20 6c 69 6d 69 74 20 6f 66 20 34 orkaround.the.general.limit.of.4
a14e0 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 70 65 72 20 70 68 79 096.virtual.LANs.(VLANs).per.phy
a1500 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 73 69 6e 63 65 20 74 68 61 74 20 sical.Ethernet.port,.since.that.
a1520 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 61 20 73 69 6e 67 6c limit.is.with.respect.to.a.singl
a1540 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 69 6e 67 20 74 68 65 20 77 65 62 e.MAC.address..Bypassing.the.web
a1560 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 proxy.CA.(Certificate.Authority)
a1580 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 2d 6d .CRITIC/ECP.Call.another.route-m
a15a0 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 61 70 61 62 69 6c 69 74 79 20 4e ap.policy.on.match..Capability.N
a15c0 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 6e 64 6f 72 73 20 75 73 65 20 62 egotiation.Certain.vendors.use.b
a15e0 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 69 72 20 65 71 75 69 roadcasts.to.identify.their.equi
a1600 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e pment.within.one.ethernet.segmen
a1620 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 6f 75 20 73 70 6c 69 74 20 79 6f t..Unfortunately.if.you.split.yo
a1640 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 20 79 ur.network.with.multiple.VLANs.y
a1660 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 6f 66 20 69 64 65 6e 74 69 66 79 ou.loose.the.ability.of.identify
a1680 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 ing.your.equipment..Certificate.
a16a0 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 Authority.(CA).Certificate.revoc
a16c0 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 2e 00 43 65 72 74 69 66 ation.list.in.PEM.format..Certif
a16e0 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 6b 65 79 62 6f 61 72 64 20 6c 61 icates.Change.system.keyboard.la
a1700 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 65 2e 00 43 68 61 6e 67 65 20 74 yout.to.given.language..Change.t
a1720 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 73 65 74 74 he.default-action.with.this.sett
a1740 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 72 65 71 ing..Changes.in.BGP.policies.req
a1760 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 62 65 20 63 6c 65 61 72 uire.the.BGP.session.to.be.clear
a1780 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 72 67 65 20 6e 65 67 61 74 69 76 ed..Clearing.has.a.large.negativ
a17a0 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 e.impact.on.network.operations..
a17c0 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 79 6f 75 Soft.reconfiguration.enables.you
a17e0 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 66 72 6f .to.generate.inbound.updates.fro
a1800 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 61 6e 64 20 61 63 74 69 76 61 74 m.a.neighbor,.change.and.activat
a1820 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 74 20 63 6c 65 61 72 69 6e 67 20 e.BGP.policies.without.clearing.
a1840 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 the.BGP.session..Changes.to.the.
a1860 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 74 20 6e 65 77 6c 79 20 65 73 74 NAT.system.only.affect.newly.est
a1880 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 41 6c 72 65 61 64 79 20 65 73 ablished.connections..Already.es
a18a0 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 6e 6f 74 20 61 66 tablished.connections.are.not.af
a18c0 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 6b 65 79 6d 61 70 20 6f 6e 6c 79 fected..Changing.the.keymap.only
a18e0 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e .has.an.effect.on.the.system.con
a1900 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 72 69 61 6c 20 72 65 6d 6f 74 65 sole,.using.SSH.or.Serial.remote
a1920 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 69 73 20 6e 6f 74 20 61 66 66 .access.to.the.device.is.not.aff
a1940 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 68 65 72 ected.as.the.keyboard.layout.her
a1960 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 20 61 63 63 65 73 73 20 73 79 73 e.corresponds.to.your.access.sys
a1980 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 32 2e 31 31 tem..Channel.number.(IEEE.802.11
a19a0 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 63 68 61 ),.for.2.4Ghz.(802.11.b/g/n).cha
a19c0 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 nnels.range.from.1-14..On.5Ghz.(
a19e0 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 802.11.a/h/j/n/ac).channels.avai
a1a00 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 33 00 43 68 65 63 6b 20 69 66 20 lable.are.0,.34.to.173.Check.if.
a1a20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 65 20 69 73 20 75 70 20 61 6e 64 the.Intel...QAT.device.is.up.and
a1a40 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e 00 43 68 65 63 6b 20 73 74 61 74 .ready.to.do.the.job..Check.stat
a1a60 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 us.Check.the.many.parameters.ava
a1a80 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f 75 74 65 60 ilable.for.the.`show.ipv6.route`
a1aa0 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 .command:.Checking.connections.C
a1ac0 68 6f 6f 73 65 20 79 6f 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f hoose.your.``directory``.locatio
a1ae0 6e 20 63 61 72 65 66 75 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 n.carefully.or.you.will.loose.th
a1b00 65 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 e.content.on.image.upgrades..Any
a1b20 20 64 69 72 65 63 74 6f 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 .directory.under.``/config``.is.
a1b40 73 61 76 65 20 61 74 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 save.at.this.will.be.migrated..C
a1b60 69 73 63 6f 20 43 61 74 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 isco.Catalyst.Cisco.and.Allied.T
a1b80 65 6c 65 73 79 6e 20 63 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d elesyn.call.it.Private.VLAN.Clam
a1ba0 70 20 4d 53 53 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 p.MSS.for.a.specific.IP.Class.tr
a1bc0 65 61 74 6d 65 6e 74 00 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 eatment.Classes.Classless.static
a1be0 20 72 6f 75 74 65 00 43 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 .route.Clear.all.BGP.extcommunit
a1c00 69 65 73 2e 00 43 6c 69 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 ies..Client.Client.Address.Pools
a1c20 00 43 6c 69 65 6e 74 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f .Client.Authentication.Client.Co
a1c40 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 nfiguration.Client.IP.addresses.
a1c60 77 69 6c 6c 20 62 65 20 70 72 6f 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e will.be.provided.from.pool.`192.
a1c80 30 2e 32 2e 30 2f 32 35 60 00 43 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 0.2.0/25`.Client.Side.Client.con
a1ca0 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c figuration.Client.domain.name.Cl
a1cc0 69 65 6e 74 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 ient.domain.search.Client.isolat
a1ce0 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c ion.can.be.used.to.prevent.low-l
a1d00 65 76 65 6c 20 62 72 69 64 67 69 6e 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 evel.bridging.of.frames.between.
a1d20 61 73 73 6f 63 69 61 74 65 64 20 73 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 associated.stations.in.the.BSS..
a1d40 43 6c 69 65 6e 74 3a 00 43 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 Client:.Clients.are.identified.b
a1d60 79 20 74 68 65 20 43 4e 20 66 69 65 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 y.the.CN.field.of.their.x.509.ce
a1d80 72 74 69 66 69 63 61 74 65 73 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 rtificates,.in.this.example.the.
a1da0 43 4e 20 69 73 20 60 60 63 6c 69 65 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 CN.is.``client0``:.Clients.recei
a1dc0 76 69 6e 67 20 61 64 76 65 72 74 69 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c ving.advertise.messages.from.mul
a1de0 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 tiple.servers.choose.the.server.
a1e00 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 with.the.highest.preference.valu
a1e20 65 2e 20 54 68 65 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 e..The.range.for.this.value.is.`
a1e40 60 30 2e 2e 2e 32 35 35 60 60 2e 00 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 `0...255``..Clock.daemon.Command
a1e60 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 .completion.can.be.used.to.list.
a1e80 61 76 61 69 6c 61 62 6c 65 20 74 69 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 available.time.zones..The.adjust
a1ea0 6d 65 6e 74 20 66 6f 72 20 64 61 79 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 ment.for.daylight.time.will.take
a1ec0 20 70 6c 61 63 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 .place.automatically.based.on.th
a1ee0 65 20 74 69 6d 65 20 6f 66 20 79 65 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 e.time.of.year..Command.for.disa
a1f00 62 6c 69 6e 67 20 61 20 72 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 bling.a.rule.but.keep.it.in.the.
a1f20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 configuration..Command.should.pr
a1f40 6f 62 61 62 6c 79 20 62 65 20 65 78 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 obably.be.extended.to.list.also.
a1f60 74 68 65 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 the.real.interfaces.assigned.to.
a1f80 74 68 69 73 20 6f 6e 65 20 56 52 46 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 this.one.VRF.to.get.a.better.ove
a1fa0 72 76 69 65 77 2e 00 43 6f 6d 6d 61 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 rview..Command.used.to.update.Ge
a1fc0 6f 49 50 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 oIP.database.and.firewall.sets..
a1fe0 43 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f 72 20 Common.configuration,.valid.for.
a2000 62 6f 74 68 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 2e both.primary.and.secondary.node.
a2020 00 43 6f 6d 6d 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 .Common.interface.configuration.
a2040 43 6f 6d 6d 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 Common.parameters.Confederation.
a2060 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 e2 80 Configuration.Confidentiality...
a2080 93 20 45 6e 63 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 76 65 ..Encryption.of.packets.to.preve
a20a0 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 73 nt.snooping.by.an.unauthorized.s
a20c0 6f 75 72 63 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 ource..Configuration.Configurati
a20e0 6f 6e 20 45 78 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 on.Example.Configuration.Example
a2100 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 s.Configuration.Guide.Configurat
a2120 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e ion.Options.Configuration.comman
a2140 64 73 20 66 6f 72 20 74 68 65 20 70 72 69 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 ds.for.the.private.and.public.ke
a2160 79 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 y.will.be.displayed.on.the.scree
a2180 6e 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 n.which.needs.to.be.set.on.the.r
a21a0 6f 75 74 65 72 20 66 69 72 73 74 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 outer.first..Note.the.command.wi
a21c0 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 th.the.public.key.(set.pki.key-p
a21e0 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 air.ipsec-LEFT.public.key.'MIIBI
a2200 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 jANBgkqh...')..Then.do.the.same.
a2220 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 on.the.opposite.router:.Configur
a2240 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 ation.commands.will.display..Not
a2260 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 e.the.command.with.the.public.ke
a2280 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 y.(set.pki.key-pair.ipsec-LEFT.p
a22a0 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 ublic.key.'MIIBIjANBgkqh...')..T
a22c0 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 hen.do.the.same.on.the.opposite.
a22e0 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 73 65 20 router:.Configuration.for.these.
a2300 65 78 70 6f 72 74 65 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c 20 61 74 20 61 20 6d 69 6e 69 6d exported.routes.must,.at.a.minim
a2320 75 6d 2c 20 73 70 65 63 69 66 79 20 74 68 65 73 65 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 um,.specify.these.two.parameters
a2340 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 ..Configuration.of.:ref:`routing
a2360 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 -static`.Configuration.of.a.DHCP
a2380 20 66 61 69 6c 6f 76 65 72 20 70 61 69 72 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 .failover.pair.Configuration.of.
a23a0 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 route.leaking.between.a.unicast.
a23c0 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 VRF.RIB.and.the.VPN.SAFI.RIB.of.
a23e0 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 the.default.VRF.is.accomplished.
a2400 76 69 61 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 via.commands.in.the.context.of.a
a2420 20 56 52 46 20 61 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e 00 43 6f 6e 66 69 67 75 72 65 00 43 .VRF.address-family..Configure.C
a2440 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 4d 61 78 69 6d 75 6d 20 54 72 61 onfigure.:abbr:`MTU.(Maximum.Tra
a2460 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 nsmission.Unit)`.on.given.`<inte
a2480 72 66 61 63 65 3e 60 2e 20 49 74 20 69 73 20 74 68 65 20 73 69 7a 65 20 28 69 6e 20 62 79 74 65 rface>`..It.is.the.size.(in.byte
a24a0 73 29 20 6f 66 20 74 68 65 20 6c 61 72 67 65 73 74 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 s).of.the.largest.ethernet.frame
a24c0 20 73 65 6e 74 20 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 43 6f 6e 66 69 67 75 72 65 20 42 46 .sent.on.this.link..Configure.BF
a24e0 44 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 60 20 77 68 69 63 68 D.Configure.DNS.`<record>`.which
a2500 20 73 68 6f 75 6c 64 20 62 65 20 75 70 64 61 74 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 .should.be.updated..This.can.be.
a2520 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 44 4e set.multiple.times..Configure.DN
a2540 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 43 6f 6e 66 69 67 S.`<zone>`.to.be.updated..Config
a2560 75 72 65 20 47 45 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 72 20 65 6e 64 2f 72 65 6d 6f 74 65 ure.GENEVE.tunnel.far.end/remote
a2580 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 .tunnel.endpoint..Configure.Grac
a25a0 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 68 65 6c 70 65 72 20 eful.Restart.:rfc:`3623`.helper.
a25c0 73 75 70 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 68 65 6c 70 65 72 20 73 75 70 70 support..By.default,.helper.supp
a25e0 6f 72 74 20 69 73 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 ort.is.disabled.for.all.neighbou
a2600 72 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 6c 65 73 2f 64 69 73 61 62 6c 65 73 rs..This.config.enables/disables
a2620 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 66 .helper.support.on.this.router.f
a2640 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 or.all.neighbours..Configure.Gra
a2660 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 72 65 73 74 61 72 ceful.Restart.:rfc:`3623`.restar
a2680 74 69 6e 67 20 73 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 ting.support..When.enabled,.the.
a26a0 64 65 66 61 75 6c 74 20 67 72 61 63 65 20 70 65 72 69 6f 64 20 69 73 20 31 32 30 20 73 65 63 6f default.grace.period.is.120.seco
a26c0 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 nds..Configure.IP.address.of.the
a26e0 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 .DHCP.`<server>`.which.will.hand
a2700 6c 65 20 74 68 65 20 72 65 6c 61 79 65 64 20 70 61 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 le.the.relayed.packets..Configur
a2720 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 e.RADIUS.`<server>`.and.its.requ
a2740 69 72 65 64 20 70 6f 72 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 ired.port.for.authentication.req
a2760 75 65 73 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 uests..Configure.RADIUS.`<server
a2780 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 >`.and.its.required.shared.`<sec
a27a0 72 65 74 3e 60 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 ret>`.for.communicating.with.the
a27c0 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 .RADIUS.server..Configure.SNAT.r
a27e0 75 6c 65 20 28 34 30 29 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 ule.(40).to.only.NAT.packets.wit
a2800 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 h.a.destination.address.of.192.0
a2820 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 .2.1..Configure.`<message>`.whic
a2840 68 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 h.is.shown.after.user.has.logged
a2860 20 69 6e 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d .in.to.the.system..Configure.`<m
a2880 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 essage>`.which.is.shown.during.S
a28a0 53 48 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 SH.connect.and.before.a.user.is.
a28c0 6c 6f 67 67 65 64 20 69 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e logged.in..Configure.`<password>
a28e0 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 `.used.when.authenticating.the.u
a2900 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 pdate.request.for.DynDNS.service
a2920 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 00 43 6f 6e 66 .identified.by.`<service>`..Conf
a2940 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 igure.`<username>`.used.when.aut
a2960 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 henticating.the.update.request.f
a2980 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 or.DynDNS.service.identified.by.
a29a0 60 3c 73 65 72 76 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 20 `<service>`..For.Namecheap,.set.
a29c0 74 68 65 20 3c 64 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 2e the.<domain>.you.wish.to.update.
a29e0 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 .Configure.a.sFlow.agent.address
a2a00 2e 20 49 74 20 63 61 6e 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 ..It.can.be.IPv4.or.IPv6.address
a2a20 2c 20 62 75 74 20 79 6f 75 20 6d 75 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 ,.but.you.must.set.the.same.prot
a2a40 6f 63 6f 6c 2c 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f ocol,.which.is.used.for.sFlow.co
a2a60 6c 6c 65 63 74 6f 72 20 61 64 64 72 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 llector.addresses..By.default,.u
a2a80 73 69 6e 67 20 72 6f 75 74 65 72 2d 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 sing.router-id.from.BGP.or.OSPF.
a2aa0 70 72 6f 74 6f 63 6f 6c 2c 20 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 protocol,.or.the.primary.IP.addr
a2ac0 65 73 73 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f ess.from.the.first.interface..Co
a2ae0 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e nfigure.a.static.route.for.<subn
a2b00 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 et>.using.gateway.<address>.,.us
a2b20 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 e.source.address.to.indentify.th
a2b40 65 20 70 65 65 72 20 77 68 65 6e 20 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e e.peer.when.is.multi-hop.session
a2b60 20 61 6e 64 20 74 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 .and.the.gateway.address.as.BFD.
a2b80 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 peer.destination.address..Config
a2ba0 75 72 65 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 ure.a.static.route.for.<subnet>.
a2bc0 75 73 69 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 using.gateway.<address>.and.use.
a2be0 74 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 the.gateway.address.as.BFD.peer.
a2c00 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 destination.address..Configure.a
a2c20 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 ddress.of.NetFlow.collector..Net
a2c40 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 Flow.server.at.`<address>`.can.b
a2c60 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 e.both.listening.on.an.IPv4.or.I
a2c80 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f Pv6.address..Configure.address.o
a2ca0 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 f.sFlow.collector..sFlow.server.
a2cc0 61 74 20 3c 61 64 64 72 65 73 73 3e 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 at.<address>.can.be.both.listeni
a2ce0 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 ng.on.an.IPv4.or.IPv6.address..C
a2d00 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 onfigure.address.of.sFlow.collec
a2d20 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 tor..sFlow.server.at.`<address>`
a2d40 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e .can.be.an.IPv4.or.IPv6.address.
a2d60 20 42 75 74 20 79 6f 75 20 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 .But.you.cannot.export.to.both.I
a2d80 50 76 34 20 61 6e 64 20 49 50 76 36 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 Pv4.and.IPv6.collectors.at.the.s
a2da0 61 6d 65 20 74 69 6d 65 21 00 43 6f 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 ame.time!.Configure.agent.IP.add
a2dc0 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 ress.associated.with.this.interf
a2de0 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 ace..Configure.aggregation.delay
a2e00 20 74 69 6d 65 72 20 69 6e 74 65 72 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 61 63 .timer.interval..Configure.an.ac
a2e20 63 6f 75 6e 74 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 6f 75 counting.server.and.enable.accou
a2e40 6e 74 69 6e 67 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 nting.with:.Configure.and.enable
a2e60 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .collection.of.flow.information.
a2e80 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 for.the.interface.identified.by.
a2ea0 3c 69 6e 74 65 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c <interface>..Configure.and.enabl
a2ec0 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e e.collection.of.flow.information
a2ee0 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 .for.the.interface.identified.by
a2f00 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 62 61 63 6b 65 6e .`<interface>`..Configure.backen
a2f20 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 d.`<name>`.mode.TCP.or.HTTP.Conf
a2f40 69 67 75 72 65 20 65 69 74 68 65 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 igure.either.one.or.two.stop.bit
a2f60 73 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 s..This.defaults.to.one.stop.bit
a2f80 73 20 69 66 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 s.if.left.unconfigured..Configur
a2fa0 65 20 65 69 74 68 65 72 20 73 65 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 e.either.seven.or.eight.data.bit
a2fc0 73 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 s..This.defaults.to.eight.data.b
a2fe0 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 its.if.left.unconfigured..Config
a3000 75 72 65 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 ure.individual.bridge.port.`<pri
a3020 6f 72 69 74 79 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 ority>`..Configure.interface.`<i
a3040 6e 74 65 72 66 61 63 65 3e 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 nterface>`.with.one.or.more.inte
a3060 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 rface.addresses..Configure.inter
a3080 66 61 63 65 2d 73 70 65 63 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 face-specific.Host/Router.behavi
a30a0 6f 75 72 2e 20 49 66 20 73 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 our..If.set,.the.interface.will.
a30c0 73 77 69 74 63 68 20 74 6f 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 switch.to.host.mode.and.IPv6.for
a30e0 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 warding.will.be.disabled.on.this
a3100 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 75 .interface..Configure.new.SNMP.u
a3120 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 22 ser.named."vyos".with.password."
a3140 76 79 6f 73 31 32 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 vyos12345678".Configure.next-hop
a3160 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 .`<address>`.and.`<target-addres
a3180 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 70 s>`.for.an.IPv4.static.route..Sp
a31a0 65 63 69 66 79 20 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f ecify.the.target.IPv4.address.fo
a31c0 72 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 r.health.checking..Configure.nex
a31e0 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 t-hop.`<address>`.for.an.IPv4.st
a3200 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 atic.route..Multiple.static.rout
a3220 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 es.can.be.created..Configure.nex
a3240 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 74 t-hop.`<address>`.for.an.IPv6.st
a3260 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 atic.route..Multiple.static.rout
a3280 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 es.can.be.created..Configure.one
a32a0 20 6f 66 20 74 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 .of.the.predefined.system.perfor
a32c0 6d 61 6e 63 65 20 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 mance.profiles..Configure.one.or
a32e0 20 6d 6f 72 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e 54 .more.attributes.to.the.given.NT
a3300 50 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 P.server..Configure.one.or.more.
a3320 73 65 72 76 65 72 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 72 servers.for.synchronisation..Ser
a3340 76 65 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 ver.name.can.be.either.an.IP.add
a3360 72 65 73 73 20 6f 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c 69 ress.or.:abbr:`FQDN.(Fully.Quali
a3380 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 70 fied.Domain.Name)`..Configure.op
a33a0 74 69 6f 6e 61 6c 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 65 tional.TTL.value.on.the.given.re
a33c0 73 6f 75 72 63 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 source.record..This.defaults.to.
a33e0 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 600.seconds..Configure.physical.
a3400 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 interface.duplex.setting..Config
a3420 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 74 ure.physical.interface.speed.set
a3440 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 ting..Configure.port.mirroring.f
a3460 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 or.`interface`.inbound.traffic.a
a3480 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d nd.copy.the.traffic.to.`monitor-
a34a0 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 interface`.Configure.port.mirror
a34c0 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 ing.for.`interface`.outbound.tra
a34e0 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f ffic.and.copy.the.traffic.to.`mo
a3500 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 nitor-interface`.Configure.port.
a3520 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 2e number.of.remote.VXLAN.endpoint.
a3540 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d .Configure.protocol.used.for.com
a3560 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 munication.to.remote.syslog.host
a3580 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 55 44 50 20 6f 72 20 54 43 50 2e ..This.can.be.either.UDP.or.TCP.
a35a0 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f 72 74 20 69 66 20 69 74 20 64 6f 65 73 .Configure.proxy.port.if.it.does
a35c0 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 .not.listen.to.the.default.port.
a35e0 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 80..Configure.sFlow.agent.IPv4.o
a3600 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c r.IPv6.address.Configure.schedul
a3620 65 20 63 6f 75 6e 74 65 72 2d 70 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 e.counter-polling.in.seconds.(de
a3640 66 61 75 6c 74 3a 20 33 30 29 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e fault:.30).Configure.service.`<n
a3660 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 ame>`.mode.TCP.or.HTTP.Configure
a3680 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 .service.`<name>`.to.use.the.bac
a36a0 6b 65 6e 64 20 3c 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 kend.<name>.Configure.session.ti
a36c0 6d 65 6f 75 74 20 61 66 74 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 meout.after.which.the.user.will.
a36e0 62 65 20 6c 6f 67 67 65 64 20 6f 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 73 74 65 6d 20 be.logged.out..Configure.system.
a3700 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 domain.name..A.domain.name.must.
a3720 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 start.and.end.with.a.letter.or.d
a3740 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 igit,.and.have.as.interior.chara
a3760 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 cters.only.letters,.digits,.or.a
a3780 20 68 79 70 68 65 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 60 3c 73 65 72 .hyphen..Configure.the.DNS.`<ser
a37a0 76 65 72 3e 60 20 49 50 2f 46 51 44 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 61 74 69 6e 67 ver>`.IP/FQDN.used.when.updating
a37c0 20 74 68 69 73 20 64 79 6e 61 6d 69 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 .this.dynamic.assignment..Config
a37e0 75 72 65 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 ure.the.IPv4.or.IPv6.listen.addr
a3800 65 73 73 20 6f 66 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 ess.of.the.TFTP.server..Multiple
a3820 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 .IPv4.and.IPv6.addresses.can.be.
a3840 67 69 76 65 6e 2e 20 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 given..There.will.be.one.TFTP.se
a3860 72 76 65 72 20 69 6e 73 74 61 6e 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 rver.instances.listening.on.each
a3880 20 49 50 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 .IP.address..Configure.the.conne
a38a0 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d ction.tracking.protocol.helper.m
a38c0 6f 64 75 6c 65 73 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 62 6c 65 20 62 odules..All.modules.are.enable.b
a38e0 79 20 64 65 66 61 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 y.default..Configure.the.discret
a3900 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 e.port.under.which.the.RADIUS.se
a3920 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 rver.can.be.reached..Configure.t
a3940 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 he.discrete.port.under.which.the
a3960 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 .TACACS.server.can.be.reached..C
a3980 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 onfigure.the.load-balancing.reve
a39a0 72 73 65 2d 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 rse-proxy.service.for.HTTP..Conf
a39c0 69 67 75 72 65 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d igure.user.defined.:abbr:`MAC.(M
a39e0 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 6f 6e edia.Access.Control)`.address.on
a3a00 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 .given.`<interface>`..Configured
a3a20 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 .routing.table.`<id>`.is.used.by
a3a40 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 .VRF.`<name>`..Configured.value.
a3a60 43 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f 20 74 68 Configures.the.BGP.speaker.so.th
a3a80 61 74 20 69 74 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 at.it.only.accepts.inbound.conne
a3aa0 63 74 69 6f 6e 73 20 66 72 6f 6d 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 ctions.from,.but.does.not.initia
a3ac0 74 65 20 6f 75 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 te.outbound.connections.to.the.p
a3ae0 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 eer.or.peer.group..Configuring.R
a3b00 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 6c ADIUS.accounting.Configuring.a.l
a3b20 69 73 74 65 6e 2d 61 64 64 72 65 73 73 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 isten-address.is.essential.for.t
a3b40 68 65 20 73 65 72 76 69 63 65 20 74 6f 20 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 63 he.service.to.work..Connect/Disc
a3b60 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 75 onnect.Connected.client.should.u
a3b80 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 se.`<address>`.as.their.DNS.serv
a3ba0 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 er..This.command.accepts.both.IP
a3bc0 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f v4.and.IPv6.addresses..Up.to.two
a3be0 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 .nameservers.can.be.configured.f
a3c00 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 43 or.IPv4,.up.to.three.for.IPv6..C
a3c20 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 onnections.to.the.RPKI.caching.s
a3c40 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 erver.can.not.only.be.establishe
a3c60 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 d.by.HTTP/TLS.but.you.can.also.r
a3c80 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 ely.on.a.secure.SSH.session.to.t
a3ca0 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 72 he.server..To.enable.SSH.you.fir
a3cc0 73 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 53 st.need.to.create.yoursels.an.SS
a3ce0 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 H.client.keypair.using.``generat
a3d00 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 e.ssh.client-key./config/auth/id
a3d20 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 _rsa_rpki``..Once.your.key.is.cr
a3d40 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 eated.you.can.setup.the.connecti
a3d60 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e on..Conntrack.Conntrack.Sync.Con
a3d80 6e 74 72 61 63 6b 20 53 79 6e 63 20 45 78 61 6d 70 6c 65 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 ntrack.Sync.Example.Console.Cons
a3da0 6f 6c 65 20 53 65 72 76 65 72 00 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 ole.Server.Constrain.the.memory.
a3dc0 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 available.to.the.container..Cont
a3de0 61 69 6e 65 72 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 ainer.Convert.the.address.prefix
a3e00 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b .of.a.single.`fc00::/64`.network
a3e20 20 74 6f 20 60 66 63 30 31 3a 3a 2f 36 34 60 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 .to.`fc01::/64`.Convert.the.addr
a3e40 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 ess.prefix.of.a.single.`fc01::/6
a3e60 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 4`.network.to.`fc00::/64`.Copy.t
a3e80 68 65 20 6b 65 79 2c 20 61 73 20 69 74 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 he.key,.as.it.is.not.stored.on.t
a3ea0 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 he.local.filesystem..Because.it.
a3ec0 69 73 20 61 20 73 79 6d 6d 65 74 72 69 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 is.a.symmetric.key,.only.you.and
a3ee0 20 79 6f 75 72 20 70 65 65 72 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 .your.peer.should.have.knowledge
a3f00 20 6f 66 20 69 74 73 20 63 6f 6e 74 65 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 .of.its.content..Make.sure.you.d
a3f20 69 73 74 72 69 62 75 74 65 20 74 68 65 20 6b 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e istribute.the.key.in.a.safe.mann
a3f40 65 72 2c 00 43 6f 75 6e 74 72 79 20 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 er,.Country.code.(ISO/IEC.3166-1
a3f60 29 2e 20 55 73 65 64 20 74 6f 20 73 65 74 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e )..Used.to.set.regulatory.domain
a3f80 2e 20 53 65 74 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e ..Set.as.needed.to.indicate.coun
a3fa0 74 72 79 20 69 6e 20 77 68 69 63 68 20 64 65 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 try.in.which.device.is.operating
a3fc0 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e ..This.can.limit.available.chann
a3fe0 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f els.and.transmit.power..Creat.co
a4000 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 mmunity-list.policy.identified.b
a4020 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 y.name.<text>..Creat.extcommunit
a4040 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 y-list.policy.identified.by.name
a4060 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e .<text>..Create.DHCP.address.ran
a4080 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 ge.with.a.range.id.of.`<n>`..DHC
a40a0 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f P.leases.are.taken.from.this.poo
a40c0 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 61 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c l..The.pool.starts.at.address.`<
a40e0 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 address>`..Create.DHCP.address.r
a4100 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 ange.with.a.range.id.of.`<n>`..D
a4120 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 HCP.leases.are.taken.from.this.p
a4140 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 ool..The.pool.stops.with.address
a4160 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 .`<address>`..Create.DNS.record.
a4180 70 65 72 20 63 6c 69 65 6e 74 20 6c 65 61 73 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 per.client.lease,.by.adding.clie
a41a0 6e 74 73 20 74 6f 20 2f 65 74 63 2f 68 6f 73 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 nts.to./etc/hosts.file..Entry.wi
a41c0 6c 6c 20 68 61 76 65 20 66 6f 72 6d 61 74 3a 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b ll.have.format:.`<shared-network
a41e0 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 -name>_<hostname>.<domain-name>`
a4200 00 43 72 65 61 74 65 20 60 3c 75 73 65 72 3e 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 .Create.`<user>`.for.local.authe
a4220 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 ntication.on.this.system..The.us
a4240 65 72 73 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 ers.password.will.be.set.to.`<pa
a4260 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 61 ss>`..Create.a.basic.bridge.Crea
a4280 74 65 20 61 20 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 te.a.file.named.``VyOS-1.3.6.1.4
a42a0 2e 31 2e 34 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 .1.44641.ConfigMgmt-Commands``.u
a42c0 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 sing.the.following.content:.Crea
a42e0 74 65 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 6e te.a.load.balancing.rule,.it.can
a4300 20 62 65 20 61 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 3a .be.a.number.between.1.and.9999:
a4320 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 .Create.a.new.:abbr:`CA.(Certifi
a4340 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 cate.Authority)`.and.output.the.
a4360 43 41 73 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 CAs.public.and.private.key.on.th
a4380 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 e.console..Create.a.new.DHCP.sta
a43a0 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e tic.mapping.named.`<description>
a43c0 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 `.which.is.valid.for.the.host.id
a43e0 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 4d 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e entified.by.its.MAC.`<address>`.
a4400 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 .Create.a.new.VLAN.interface.on.
a4420 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 interface.`<interface>`.using.th
a4440 65 20 56 4c 41 4e 20 6e 75 6d 62 65 72 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 e.VLAN.number.provided.via.`<vla
a4460 6e 2d 69 64 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 n-id>`..Create.a.new.public/priv
a4480 61 74 65 20 6b 65 79 70 61 69 72 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 ate.keypair.and.output.the.certi
a44a0 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 ficate.on.the.console..Create.a.
a44c0 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 new.public/private.keypair.which
a44e0 20 69 73 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 .is.signed.by.the.CA.referenced.
a4500 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 by.`ca-name`..The.signed.certifi
a4520 63 61 74 65 20 69 73 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f cate.is.then.output.to.the.conso
a4540 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 le..Create.a.new.self-signed.cer
a4560 74 69 66 69 63 61 74 65 2e 20 54 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 tificate..The.public/private.is.
a4580 74 68 65 6e 20 73 68 6f 77 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 then.shown.on.the.console..Creat
a45a0 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 e.a.new.subordinate.:abbr:`CA.(C
a45c0 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 ertificate.Authority)`.and.sign.
a45e0 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e it.using.the.private.key.referen
a4600 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 ced.by.`ca-name`..Create.a.new.s
a4620 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 ubordinate.:abbr:`CA.(Certificat
a4640 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 e.Authority)`.and.sign.it.using.
a4660 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e the.private.key.referenced.by.`n
a4680 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 ame`..Create.a.peer.as.you.would
a46a0 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 .when.you.specify.an.ASN,.except
a46c0 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 .that.if.the.peers.ASN.is.differ
a46e0 65 6e 74 20 74 68 61 6e 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 ent.than.mine.as.specified.under
a4700 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e .the.:cfgcmd:`protocols.bgp.<asn
a4720 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 >`.command.the.connection.will.b
a4740 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 e.denied..Create.a.peer.as.you.w
a4760 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 ould.when.you.specify.an.ASN,.ex
a4780 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 cept.that.if.the.peers.ASN.is.th
a47a0 65 20 73 61 6d 65 20 61 73 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 e.same.as.mine.as.specified.unde
a47c0 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 r.the.:cfgcmd:`protocols.bgp.<as
a47e0 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 n>`.command.the.connection.will.
a4800 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e be.denied..Create.a.static.hostn
a4820 61 6d 65 20 6d 61 70 70 69 6e 67 20 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 ame.mapping.which.will.always.re
a4840 73 6f 6c 76 65 20 74 68 65 20 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 solve.the.name.`<hostname>`.to.I
a4860 50 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 P.address.`<address>`..Create.as
a4880 2d 70 61 74 68 2d 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 -path-policy.identified.by.name.
a48a0 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c <text>..Create.large-community-l
a48c0 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 ist.policy.identified.by.name.<t
a48e0 65 78 74 3e 2e 00 43 72 65 61 74 65 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 ext>..Create.named.`<alias>`.for
a4900 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 .the.configured.static.mapping.f
a4920 6f 72 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 or.`<hostname>`..Thus.the.addres
a4940 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 s.configured.as.:cfgcmd:`set.sys
a4960 74 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d tem.static-host-mapping.host-nam
a4980 65 20 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e e.<hostname>.inet.<address>`.can
a49a0 20 62 65 20 72 65 61 63 68 65 64 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 .be.reached.via.multiple.names..
a49c0 43 72 65 61 74 65 20 6e 65 77 20 3a 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 Create.new.:rfc:`2136`.DNS.updat
a49e0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 e.configuration.which.will.updat
a4a00 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 e.the.IP.address.assigned.to.`<i
a4a20 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f nterface>`.on.the.service.you.co
a4a40 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e nfigured.under.`<service-name>`.
a4a60 00 43 72 65 61 74 65 20 6e 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c .Create.new.VRF.instance.with.`<
a4a80 6e 61 6d 65 3e 60 2e 20 54 68 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c name>`..The.name.is.used.when.pl
a4aa0 61 63 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f acing.individual.interfaces.into
a4ac0 20 74 68 65 20 56 52 46 2e 00 43 72 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 .the.VRF..Create.new.system.user
a4ae0 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c .with.username.`<name>`.and.real
a4b00 2d 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 -name.specified.by.`<string>`..C
a4b20 72 65 61 74 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e reate.service.`<name>`.to.listen
a4b40 20 6f 6e 20 3c 70 6f 72 74 3e 00 43 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 .on.<port>.Creates.a.named.conta
a4b60 69 6e 65 72 20 6e 65 74 77 6f 72 6b 00 43 72 65 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 iner.network.Creates.static.peer
a4b80 20 6d 61 70 70 69 6e 67 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 .mapping.of.protocol-address.to.
a4ba0 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 :abbr:`NBMA.(Non-broadcast.multi
a4bc0 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 ple-access.network)`.address..Cr
a4be0 65 61 74 69 6e 67 20 61 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 eating.a.bridge.interface.is.ver
a4c00 79 20 73 69 6d 70 6c 65 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 y.simple..In.this.example,.we.wi
a4c20 6c 6c 20 68 61 76 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 ll.have:.Creating.a.traffic.poli
a4c40 63 79 00 43 72 69 74 69 63 61 6c 00 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 cy.Critical.Critical.conditions.
a4c60 2d 20 65 2e 67 2e 20 68 61 72 64 20 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 -.e.g..hard.drive.errors..Crysta
a4c80 6c 66 6f 6e 74 7a 20 43 46 41 2d 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d lfontz.CFA-533.Crystalfontz.CFA-
a4ca0 36 33 31 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 631.Crystalfontz.CFA-633.Crystal
a4cc0 66 6f 6e 74 7a 20 43 46 41 2d 36 33 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 fontz.CFA-635.Cur.Hop.Limit.Curr
a4ce0 65 6e 74 6c 79 20 64 6f 65 73 20 6e 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e ently.does.not.do.much.as.cachin
a4d00 67 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 g.is.not.implemented..Currently.
a4d20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 dynamic.routing.is.supported.for
a4d40 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d .the.following.protocols:.Custom
a4d60 20 46 69 6c 65 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e .File.Custom.firewall.chains.can
a4d80 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 .be.created,.with.commands.``set
a4da0 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 .firewall.[ipv4.|.ipv6].[name.|.
a4dc0 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 ipv6-name].<name>....``..In.orde
a4de0 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 r.to.use.such.custom.chain,.a.ru
a4e00 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 le.with.**action.jump**,.and.the
a4e20 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 .appropiate.**target**.should.be
a4e40 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d .defined.in.a.base.chain..Custom
a4e60 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 73 20 63 68 65 63 .health-check.script.allows.chec
a4e80 6b 69 6e 67 20 72 65 61 6c 2d 73 65 72 76 65 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 43 75 king.real-server.availability.Cu
a4ea0 73 74 6f 6d 69 7a 65 64 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 2c 20 62 61 73 65 64 20 6f 6e 20 stomized.ignore.rules,.based.on.
a4ec0 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 44 43 4f 20 a.packet.and.flow.selector..DCO.
a4ee0 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 can.be.enabled.for.both.new.and.
a4f00 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 existing.tunnels,VyOS.adds.an.op
a4f20 74 69 6f 6e 20 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f tion.in.each.tunnel.configuratio
a4f40 6e 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 n.where.we.can.enable.this.funct
a4f60 69 6f 6e 20 20 2e 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 ion...The.current.best.practice.
a4f80 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 is.to.create.a.new.tunnel.with.D
a4fa0 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f CO.to.minimize.the.chance.of.pro
a4fc0 62 6c 65 6d 73 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f blems.with.existing.clients..DCO
a4fe0 20 73 75 70 70 6f 72 74 20 69 73 20 61 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 .support.is.a.per-tunnel.option.
a5000 61 6e 64 20 69 74 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 and.it.is.not.automatically.enab
a5020 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 75 70 67 72 61 64 led.by.default.for.new.or.upgrad
a5040 65 64 20 74 75 6e 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 20 77 69 6c ed.tunnels..Existing.tunnels.wil
a5060 6c 20 63 6f 6e 74 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 79 20 68 l.continue.to.function.as.they.h
a5080 61 76 65 20 69 6e 20 74 68 65 20 70 61 73 74 2e 00 44 48 20 47 72 6f 75 70 20 31 34 00 44 48 43 ave.in.the.past..DH.Group.14.DHC
a50a0 50 20 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 69 6c 6f 76 65 P.Relay.DHCP.Server.DHCP.failove
a50c0 72 20 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 44 48 r.parameters.DHCP.lease.range.DH
a50e0 43 50 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 CP.range.spans.from.`192.168.189
a5100 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 43 50 20 72 65 .10`.-.`192.168.189.250`.DHCP.re
a5120 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 lay.example.DHCP.server.is.locat
a5140 65 64 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 ed.at.IPv4.address.10.0.1.4.on.`
a5160 60 65 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 `eth2``..DHCPv6.address.pools.mu
a5180 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 st.be.configured.for.the.system.
a51a0 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 54 68 65 20 66 to.act.as.a.DHCPv6.server..The.f
a51c0 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 61 20 63 6f 6d ollowing.example.describes.a.com
a51e0 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 65 78 61 6d 70 mon.scenario..DHCPv6.relay.examp
a5200 6c 65 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 le.DHCPv6.requests.are.received.
a5220 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 by.the.router.on.`listening.inte
a5240 72 66 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d rface`.``eth1``.DMVPN.DMVPN.exam
a5260 70 6c 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 ple.network.DMVPN.network.DMVPN.
a5280 6f 6e 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 only.automates.the.tunnel.endpoi
a52a0 6e 74 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 nt.discovery.and.setup..A.comple
a52c0 74 65 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 74 68 te.solution.also.incorporates.th
a52e0 65 20 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 e.use.of.a.routing.protocol..BGP
a5300 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 .is.particularly.well.suited.for
a5320 20 75 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 69 73 20 74 79 .use.with.DMVPN..DNAT.DNAT.is.ty
a5340 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 pically.referred.to.as.a.**Port.
a5360 46 6f 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 61 73 20 61 20 Forward**..When.using.VyOS.as.a.
a5380 4e 41 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f NAT.router.and.firewall,.a.commo
a53a0 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 72 65 64 69 72 n.configuration.task.is.to.redir
a53c0 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 79 73 74 65 6d ect.incoming.traffic.to.a.system
a53e0 20 62 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 .behind.the.firewall..DNAT.rule.
a5400 31 30 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 10.replaces.the.destination.addr
a5420 65 73 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 74 68 20 31 39 ess.of.an.inbound.packet.with.19
a5440 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 69 6e 67 00 44 2.0.2.10.DNAT66.DNS.Forwarding.D
a5460 4e 53 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 6c 69 73 74 20 NS.name.servers.DNS.search.list.
a5480 74 6f 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 to.advertise.DNS.server.IPv4.add
a54a0 72 65 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 ress.DNS.server.is.located.at.``
a54c0 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 20 76 61 6c 75 2001:db8::ffff``.DNSSL.DSCP.valu
a54e0 65 73 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 es.as.per.:rfc:`2474`.and.:rfc:`
a5500 34 35 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 4595`:.DSSS/CCK.Mode.in.40.MHz,.
a5520 74 68 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 this.sets.``[DSSS_CCK-40]``.Data
a5540 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 .is.provided.by.DB-IP.com.under.
a5560 43 43 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 69 6f 6e 20 72 CC-BY-4.0.license..Attribution.r
a5580 65 71 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 equired,.permits.redistribution.
a55a0 73 6f 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 65 20 69 6e 20 so.we.can.include.a.database.in.
a55c0 69 6d 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 images(~3MB.compressed)..Include
a55e0 73 20 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 s.cron.script.(manually.callable
a5600 20 62 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 .by.op-mode.update.geoip).to.kee
a5620 70 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 64 2e 00 44 65 p.database.and.rules.updated..De
a5640 62 75 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 4d 65 73 73 61 bug.Debug-level.messages.-.Messa
a5660 67 65 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 ges.that.contain.information.nor
a5680 6d 61 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 67 67 69 6e 67 mally.of.use.only.when.debugging
a56a0 20 61 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 31 2e 00 44 .a.program..Default.Default.1..D
a56c0 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c 74 20 52 6f 75 efault.Gateway/Route.Default.Rou
a56e0 74 65 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 ter.Preference.Default.behavior.
a5700 2d 20 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 -.don't.ask.client.for.mppe,.but
a5720 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 .allow.it.if.client.wants..Pleas
a5740 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 e.note.that.RADIUS.may.override.
a5760 74 68 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f this.option.by.MS-MPPE-Encryptio
a5780 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 67 61 74 65 n-Policy.attribute..Default.gate
a57a0 77 61 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 39 32 2e 30 2e way.and.DNS.server.is.at.`192.0.
a57c0 32 2e 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 20 2.254`.Default.is.512.MB..Use.0.
a57e0 4d 42 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 66 61 75 6c 74 MB.for.unlimited.memory..Default
a5800 20 69 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 75 6c 74 20 69 .is.``any-available``..Default.i
a5820 73 20 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 65 74 65 63 74 s.``icmp``..Default.is.to.detect
a5840 73 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 2e 00 44 s.physical.link.state.changes..D
a5860 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 efault.port.is.3128..Default:.1.
a5880 44 65 66 61 75 6c 74 73 20 74 6f 20 27 75 69 64 27 00 44 65 66 61 75 6c 74 73 20 74 6f 20 32 32 Defaults.to.'uid'.Defaults.to.22
a58a0 35 2e 30 2e 30 2e 35 30 2e 00 44 65 66 61 75 6c 74 73 20 74 6f 20 60 60 75 73 60 60 2e 00 44 65 5.0.0.50..Defaults.to.``us``..De
a58c0 66 69 6e 65 20 43 6f 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 73 00 44 65 66 69 6e 65 20 49 fine.Conection.Timeouts.Define.I
a58e0 50 76 34 2f 49 50 76 36 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e Pv4/IPv6.management.address.tran
a5900 73 6d 69 74 74 65 64 20 76 69 61 20 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 smitted.via.LLDP..Multiple.addre
a5920 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 sses.can.be.defined..Only.addres
a5940 73 65 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c ses.connected.to.the.system.will
a5960 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f .be.transmitted..Define.a.IPv4.o
a5980 72 20 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 r.IPv6.Network.group..Define.a.I
a59a0 50 76 34 20 6f 72 20 61 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 Pv4.or.a.IPv6.address.group.Defi
a59c0 6e 65 20 61 20 5a 6f 6e 65 00 44 65 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 ne.a.Zone.Define.a.discrete.sour
a59e0 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 ce.IP.address.of.100.64.0.1.for.
a5a00 53 4e 41 54 20 72 75 6c 65 20 32 30 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f SNAT.rule.20.Define.a.domain.gro
a5a20 75 70 2e 00 44 65 66 69 6e 65 20 61 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 up..Define.a.mac.group..Define.a
a5a40 20 70 6f 72 74 20 67 72 6f 75 70 2e 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 .port.group..A.port.name.can.be.
a5a60 61 6e 79 20 6e 61 6d 65 20 64 65 66 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 any.name.defined.in./etc/service
a5a80 73 2e 20 65 2e 67 2e 3a 20 68 74 74 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 s..e.g.:.http.Define.allowed.cip
a5aa0 68 65 72 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e hers.used.for.the.SSH.connection
a5ac0 2e 20 41 20 6e 75 6d 62 65 72 20 6f 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 ..A.number.of.allowed.ciphers.ca
a5ae0 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 n.be.specified,.use.multiple.occ
a5b00 75 72 72 65 6e 63 65 73 20 74 6f 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 urrences.to.allow.multiple.ciphe
a5b20 72 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 rs..Define.an.interface.group..W
a5b40 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 ildcard.are.accepted.too..Define
a5b60 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 .behavior.for.gratuitous.ARP.fra
a5b80 6d 65 73 20 77 68 6f 27 73 20 49 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 mes.who's.IP.is.not.already.pres
a5ba0 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 ent.in.the.ARP.table..If.configu
a5bc0 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 red.create.new.entries.in.the.AR
a5be0 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 P.table..Define.different.modes.
a5c00 66 6f 72 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 for.IP.directed.broadcast.forwar
a5c20 64 69 6e 67 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 ding.as.described.in.:rfc:`1812`
a5c40 20 61 6e 64 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 .and.:rfc:`2644`..Define.differe
a5c60 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 nt.modes.for.sending.replies.in.
a5c80 72 65 73 70 6f 6e 73 65 20 74 6f 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 response.to.received.ARP.request
a5ca0 73 20 74 68 61 74 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 s.that.resolve.local.target.IP.a
a5cc0 64 64 72 65 73 73 65 73 3a 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 ddresses:.Define.different.restr
a5ce0 69 63 74 69 6f 6e 20 6c 65 76 65 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 iction.levels.for.announcing.the
a5d00 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 .local.source.IP.address.from.IP
a5d20 20 70 61 63 6b 65 74 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e .packets.in.ARP.requests.sent.on
a5d40 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 .interface..Define.length.of.pac
a5d60 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e ket.payload.to.include.in.netlin
a5d80 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 k.message..Only.applicable.if.ru
a5da0 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 le.log.is.enable.and.log.group.i
a5dc0 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 s.defined..Define.log.group.to.s
a5de0 65 6e 64 20 6d 65 73 73 61 67 65 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 end.message.to..Only.applicable.
a5e00 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f if.rule.log.is.enable..Define.lo
a5e20 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 g-level..Only.applicable.if.rule
a5e40 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 .log.is.enable..Define.number.of
a5e60 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 .packets.to.queue.inside.the.ker
a5e80 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 nel.before.sending.them.to.users
a5ea0 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f pace..Only.applicable.if.rule.lo
a5ec0 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 g.is.enable.and.log.group.is.def
a5ee0 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 74 ined..Define.the.time.interval.t
a5f00 6f 20 75 70 64 61 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 6e 65 20 o.update.the.local.cache.Define.
a5f20 74 68 65 20 7a 6f 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c 6f 63 61 the.zone.as.a.local.zone..A.loca
a5f40 6c 20 7a 6f 6e 65 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 77 69 6c l.zone.has.no.interfaces.and.wil
a5f60 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c l.be.applied.to.the.router.itsel
a5f80 66 2e 00 44 65 66 69 6e 65 64 20 74 68 65 20 49 50 76 34 2c 20 49 50 76 36 20 6f 72 20 46 51 44 f..Defined.the.IPv4,.IPv6.or.FQD
a5fa0 4e 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 63 61 63 68 69 6e 67 N.and.port.number.of.the.caching
a5fc0 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 77 68 69 63 68 20 69 73 20 .RPKI.caching.instance.which.is.
a5fe0 75 73 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6c 74 65 72 6e 61 74 65 20 73 6f 75 72 63 65 73 20 used..Defines.alternate.sources.
a6000 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 20 61 6e 64 20 49 47 4d 50 20 64 61 74 61 2e 20 for.multicasting.and.IGMP.data..
a6020 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 The.network.address.must.be.on.t
a6040 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e he.following.format.'a.b.c.d/n'.
a6060 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 63 63 .By.default,.the.router.will.acc
a6080 65 70 74 20 64 61 74 61 20 66 72 6f 6d 20 73 6f 75 72 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d ept.data.from.sources.on.the.sam
a60a0 65 20 6e 65 74 77 6f 72 6b 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e e.network.as.configured.on.an.in
a60c0 74 65 72 66 61 63 65 2e 20 49 66 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 terface..If.the.multicast.source
a60e0 20 6c 69 65 73 20 6f 6e 20 61 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d .lies.on.a.remote.network,.one.m
a6100 75 73 74 20 64 65 66 69 6e 65 20 66 72 6f 6d 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 73 68 ust.define.from.where.traffic.sh
a6120 6f 75 6c 64 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 ould.be.accepted..Defines.an.off
a6140 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 20 66 6f 72 20 77 68 69 63 68 20 74 -NBMA.network.prefix.for.which.t
a6160 68 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 67 he.GRE.interface.will.act.as.a.g
a6180 61 74 65 77 61 79 2e 20 54 68 69 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 64 ateway..This.an.alternative.to.d
a61a0 65 66 69 6e 69 6e 67 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 73 68 efining.local.interfaces.with.sh
a61c0 6f 72 74 63 75 74 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 ortcut-destination.flag..Defines
a61e0 20 62 6c 61 63 6b 68 6f 6c 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 .blackhole.distance.for.this.rou
a6200 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 te,.routes.with.smaller.administ
a6220 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f rative.distance.are.elected.prio
a6240 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 r.to.those.with.a.higher.distanc
a6260 65 2e 00 44 65 66 69 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 e..Defines.next-hop.distance.for
a6280 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 .this.route,.routes.with.smaller
a62a0 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 .administrative.distance.are.ele
a62c0 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 cted.prior.to.those.with.a.highe
a62e0 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f r.distance..Defines.protocols.fo
a6300 72 20 63 68 65 63 6b 69 6e 67 20 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 r.checking.ARP,.ICMP,.TCP.Define
a6320 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e s.the.maximum.`<number>`.of.unan
a6340 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 swered.echo.requests..Upon.reach
a6360 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 ing.the.value.`<number>`,.the.se
a6380 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 00 44 65 66 69 6e 65 73 20 74 68 65 ssion.will.be.reset..Defines.the
a63a0 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d 20 63 6f .specified.device.as.a.system.co
a63c0 6e 73 6f 6c 65 2e 20 41 76 61 69 6c 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 nsole..Available.console.devices
a63e0 20 63 61 6e 20 62 65 20 28 73 65 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a .can.be.(see.completion.helper):
a6400 00 44 65 66 69 6e 69 6e 67 20 50 65 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 .Defining.Peers.Delegate.prefixe
a6420 73 20 66 72 6f 6d 20 74 68 65 20 72 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 s.from.the.range.indicated.by.th
a6440 65 20 73 74 61 72 74 20 61 6e 64 20 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 e.start.and.stop.qualifier..Dele
a6460 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 te.BGP.communities.matching.the.
a6480 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 community-list..Delete.BGP.commu
a64a0 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e nities.matching.the.large-commun
a64c0 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 6c 6c ity-list..Delete.Logs.Delete.all
a64e0 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 .BGP.communities.Delete.all.BGP.
a6500 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 65 66 61 75 6c 74 large-communities.Delete.default
a6520 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 6c 65 74 65 73 20 .route.from.the.system..Deletes.
a6540 74 68 65 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 6c 65 20 the.specified.user-defined.file.
a6560 3c 74 65 78 74 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 72 20 64 69 72 65 <text>.in.the./var/log/user.dire
a6580 63 74 6f 72 79 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 2c ctory.Depending.on.the.location,
a65a0 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 .not.all.of.these.channels.may.b
a65c0 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 69 70 74 69 6f 6e e.available.for.use!.Description
a65e0 00 44 65 73 70 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c 69 63 79 20 64 6f .Despite.the.Drop-Tail.policy.do
a6600 65 73 20 6e 6f 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 69 66 20 6d 61 6e es.not.slow.down.packets,.if.man
a6620 79 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 74 68 65 79 20 63 y.packets.are.to.be.sent,.they.c
a6640 6f 75 6c 64 20 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 ould.get.dropped.when.trying.to.
a6660 67 65 74 20 65 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 54 68 69 73 20 63 get.enqueued.at.the.tail..This.c
a6680 61 6e 20 68 61 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 75 65 20 68 61 73 20 73 74 69 6c 6c an.happen.if.the.queue.has.still
a66a0 20 6e 6f 74 20 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 65 6e 6f 75 67 68 .not.been.able.to.release.enough
a66c0 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 73 70 69 74 65 20 .packets.from.its.head..Despite.
a66e0 74 68 65 20 66 61 63 74 20 74 68 61 74 20 41 44 20 69 73 20 61 20 73 75 70 65 72 73 65 74 20 6f the.fact.that.AD.is.a.superset.o
a6700 66 20 4c 44 41 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 f.LDAP.Destination.Address.Desti
a6720 6e 61 74 69 6f 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 66 69 78 00 44 65 nation.NAT.Destination.Prefix.De
a6740 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 63 69 73 63 6f 22 tailed.information.about."cisco"
a6760 20 61 6e 64 20 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e 63 65 73 20 63 61 .and."ibm".models.differences.ca
a6780 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 41 20 22 73 68 n.be.found.in.:rfc:`3509`..A."sh
a67a0 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 6f 20 63 72 65 61 ortcut".model.allows.ABR.to.crea
a67c0 74 65 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 73 65 64 20 6f 6e te.routes.between.areas.based.on
a67e0 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 20 63 6f 6e 6e 65 .the.topology.of.the.areas.conne
a6800 63 74 65 64 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f 74 20 75 73 69 6e cted.to.this.router.but.not.usin
a6820 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 69 66 20 6e 6f 6e g.a.backbone.area.in.case.if.non
a6840 2d 62 61 63 6b 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 65 61 70 65 72 2e -backbone.route.will.be.cheaper.
a6860 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 73 68 6f .For.more.information.about."sho
a6880 72 74 63 75 74 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 74 rtcut".model,.see.:t:`ospf-short
a68a0 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 20 68 6f 77 20 6f cut-abr-02.txt`.Determines.how.o
a68c0 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 20 73 77 69 74 63 pennhrp.daemon.should.soft.switc
a68e0 68 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 75 72 72 65 6e 74 h.the.multicast.traffic..Current
a6900 6c 79 2c 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 63 61 70 74 75 72 65 ly,.multicast.traffic.is.capture
a6920 64 20 62 79 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 20 61 20 70 61 63 d.by.opennhrp.daemon.using.a.pac
a6940 6b 65 74 20 73 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 70 ket.socket,.and.resent.back.to.p
a6960 72 6f 70 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 roper.destinations..This.means.t
a6980 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 6e 67 20 69 73 20 hat.multicast.packet.sending.is.
a69a0 43 50 55 20 69 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 6e 63 61 70 61 62 CPU.intensive..Device.is.incapab
a69c0 6c 65 20 6f 66 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 2e 20 le.of.40.MHz,.do.not.advertise..
a69e0 54 68 69 73 20 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d 60 60 00 44 65 This.sets.``[40-INTOLERANT]``.De
a6a00 76 69 63 65 73 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 6e 20 49 50 76 34 vices.evaluating.whether.an.IPv4
a6a20 20 61 64 64 72 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 20 75 70 64 61 74 .address.is.public.must.be.updat
a6a40 65 64 20 74 6f 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 64 72 65 73 73 20 ed.to.recognize.the.new.address.
a6a60 73 70 61 63 65 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 74 65 20 49 space..Allocating.more.private.I
a6a80 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 64 65 76 69 63 65 Pv4.address.space.for.NAT.device
a6aa0 73 20 6d 69 67 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 s.might.prolong.the.transition.t
a6ac0 6f 20 49 50 76 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 73 00 44 69 66 66 o.IPv6..Different.NAT.Types.Diff
a6ae0 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 00 44 69 73 61 62 6c 65 20 4d 4c ie-Hellman.parameters.Disable.ML
a6b00 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 D.reports.and.query.on.the.inter
a6b20 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 face..Disable.`<user>`.account..
a6b40 44 69 73 61 62 6c 65 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 63 6f 6e Disable.a.BFD.peer.Disable.a.con
a6b60 74 61 69 6e 65 72 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 tainer..Disable.conntrack.loose.
a6b80 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c 61 79 20 track.option.Disable.dhcp-relay.
a6ba0 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 20 73 65 service..Disable.dhcpv6-relay.se
a6bc0 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 rvice..Disable.given.`<interface
a6be0 3e 60 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 >`..It.will.be.placed.in.adminis
a6c00 74 72 61 74 69 76 65 6c 79 20 64 6f 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 65 2e 00 tratively.down.(``A/D``).state..
a6c20 44 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 65 20 73 65 73 73 69 6f 6e 20 72 65 73 65 74 20 Disable.immediate.session.reset.
a6c40 69 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f if.peer's.connected.link.goes.do
a6c60 77 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 64 20 61 75 74 68 65 wn..Disable.password.based.authe
a6c80 6e 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e 20 76 69 61 20 53 53 48 20 6b 65 79 73 20 6f 6e ntication..Login.via.SSH.keys.on
a6ca0 6c 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 20 73 65 63 75 72 69 74 79 21 00 44 69 73 61 62 ly..This.hardens.security!.Disab
a6cc0 6c 65 20 74 68 65 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 le.the.host.validation.through.r
a6ce0 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 73 70 65 65 64 75 70 everse.DNS.lookups.-.can.speedup
a6d00 20 6c 6f 67 69 6e 20 74 69 6d 65 20 77 68 65 6e 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 .login.time.when.reverse.lookup.
a6d20 69 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 is.not.possible..Disable.the.pee
a6d40 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 r.configuration.Disable.this.IPv
a6d60 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 4.static.route.entry..Disable.th
a6d80 69 73 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 is.IPv6.static.route.entry..Disa
a6da0 62 6c 65 20 74 68 69 73 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 74 72 61 6e 73 6d ble.this.service..Disable.transm
a6dc0 69 74 20 6f 66 20 4c 4c 44 50 20 66 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 it.of.LLDP.frames.on.given.`<int
a6de0 65 72 66 61 63 65 3e 60 2e 20 55 73 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 64 65 20 63 65 72 74 erface>`..Useful.to.exclude.cert
a6e00 61 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 ain.interfaces.from.LLDP.when.``
a6e20 61 6c 6c 60 60 20 68 61 76 65 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 all``.have.been.enabled..Disable
a6e40 64 20 62 79 20 64 65 66 61 75 6c 74 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 d.by.default.-.no.kernel.module.
a6e60 6c 6f 61 64 65 64 2e 00 44 69 73 61 62 6c 65 73 20 63 61 63 68 69 6e 67 20 6f 66 20 70 65 65 72 loaded..Disables.caching.of.peer
a6e80 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 65 64 20 4e 48 52 50 .information.from.forwarded.NHRP
a6ea0 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 79 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 .Resolution.Reply.packets..This.
a6ec0 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 75 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e can.be.used.to.reduce.memory.con
a6ee0 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 62 69 67 20 4e 42 4d 41 20 73 75 62 6e 65 74 73 2e 00 44 69 sumption.on.big.NBMA.subnets..Di
a6f00 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 sables.interface-based.IPv4.stat
a6f20 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 ic.route..Disables.interface-bas
a6f40 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 71 ed.IPv6.static.route..Disables.q
a6f60 75 69 63 6b 6c 65 61 76 65 20 6d 6f 64 65 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 uickleave.mode..In.this.mode.the
a6f80 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c 65 61 76 65 20 49 47 .daemon.will.not.send.a.Leave.IG
a6fa0 4d 50 20 6d 65 73 73 61 67 65 20 75 70 73 74 72 65 61 6d 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 MP.message.upstream.as.soon.as.i
a6fc0 74 20 72 65 63 65 69 76 65 73 20 61 20 4c 65 61 76 65 20 6d 65 73 73 61 67 65 20 66 6f 72 20 61 t.receives.a.Leave.message.for.a
a6fe0 6e 79 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 61 65 ny.downstream.interface..The.dae
a7000 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 65 72 73 68 69 70 20 mon.will.not.ask.for.Membership.
a7020 72 65 70 6f 72 74 73 20 6f 6e 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 reports.on.the.downstream.interf
a7040 61 63 65 73 2c 20 61 6e 64 20 69 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 72 65 63 65 69 76 65 aces,.and.if.a.report.is.receive
a7060 64 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 d.the.group.is.not.joined.again.
a7080 74 68 65 20 75 70 73 74 72 65 61 6d 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 66 69 6c 74 65 the.upstream..Disables.web.filte
a70a0 72 69 6e 67 20 77 69 74 68 6f 75 74 20 64 69 73 63 61 72 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 ring.without.discarding.configur
a70c0 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 70 72 6f 78 79 20 74 72 61 6e 73 70 ation..Disables.web.proxy.transp
a70e0 61 72 65 6e 74 20 6d 6f 64 65 20 61 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 arent.mode.at.a.listening.addres
a7100 73 2e 00 44 69 73 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 44 69 73 61 s..Disabling.Advertisements.Disa
a7120 62 6c 69 6e 67 20 61 20 56 52 52 50 20 67 72 6f 75 70 00 44 69 73 61 62 6c 69 6e 67 20 74 68 65 bling.a.VRRP.group.Disabling.the
a7140 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 .encryption.on.the.link.by.remov
a7160 69 6e 67 20 60 60 73 65 63 75 72 69 74 79 20 65 6e 63 72 79 70 74 60 60 20 77 69 6c 6c 20 73 68 ing.``security.encrypt``.will.sh
a7180 6f 77 20 74 68 65 20 75 6e 65 6e 63 72 79 70 74 65 64 20 62 75 74 20 61 75 74 68 65 6e 74 69 63 ow.the.unencrypted.but.authentic
a71a0 61 74 65 64 20 63 6f 6e 74 65 6e 74 2e 00 44 69 73 61 64 76 61 6e 74 61 67 65 73 20 61 72 65 3a ated.content..Disadvantages.are:
a71c0 00 44 69 73 61 73 73 6f 63 69 61 74 65 20 73 74 61 74 69 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 .Disassociate.stations.based.on.
a71e0 65 78 63 65 73 73 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 excessive.transmission.failures.
a7200 6f 72 20 6f 74 68 65 72 20 69 6e 64 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 or.other.indications.of.connecti
a7220 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 70 6c 61 79 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 74 61 on.loss..Display.IPv4.routing.ta
a7240 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 ble.for.VRF.identified.by.`<name
a7260 3e 60 2e 00 44 69 73 70 6c 61 79 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 >`..Display.IPv6.routing.table.f
a7280 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 or.VRF.identified.by.`<name>`..D
a72a0 69 73 70 6c 61 79 20 4c 6f 67 73 00 44 69 73 70 6c 61 79 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 isplay.Logs.Display.OTP.key.for.
a72c0 75 73 65 72 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 user.Display.all.authorization.a
a72e0 74 74 65 6d 70 74 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 ttempts.of.the.specified.image.D
a7300 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 isplay.all.known.ARP.table.entri
a7320 65 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 es.on.a.given.interface.only.(`e
a7340 74 68 31 60 29 3a 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 th1`):.Display.all.known.ARP.tab
a7360 6c 65 20 65 6e 74 72 69 65 73 20 73 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 le.entries.spanning.across.all.i
a7380 6e 74 65 72 66 61 63 65 73 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 nterfaces.Display.contents.of.a.
a73a0 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 specified.user-defined.log.file.
a73c0 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 63 of.the.specified.image.Display.c
a73e0 6f 6e 74 65 6e 74 73 20 6f 66 20 61 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 ontents.of.all.master.log.files.
a7400 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c of.the.specified.image.Display.l
a7420 61 73 74 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 ast.lines.of.the.system.log.of.t
a7440 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 69 73 74 20 he.specified.image.Display.list.
a7460 6f 66 20 61 6c 6c 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 of.all.user-defined.log.files.of
a7480 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 .the.specified.image.Display.log
a74a0 20 66 69 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 .files.of.given.category.on.the.
a74c0 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 console..Use.tab.completion.to.g
a74e0 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 63 61 74 65 67 6f 72 69 65 et.a.list.of.available.categorie
a7500 73 2e 20 54 68 6f 73 20 63 61 74 65 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c s..Thos.categories.could.be:.all
a7520 2c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 ,.authorization,.cluster,.conntr
a7540 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 ack-sync,.dhcp,.directory,.dns,.
a7560 66 69 6c 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 file,.firewall,.https,.image.lld
a7580 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e p,.nat,.openvpn,.snmp,.tail,.vpn
a75a0 2c 20 76 72 72 70 00 44 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 ,.vrrp.Displays.information.abou
a75c0 74 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 20 64 69 73 63 6f 76 65 72 65 64 20 76 69 61 20 4c t.all.neighbors.discovered.via.L
a75e0 4c 44 50 2e 00 44 69 73 70 6c 61 79 73 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 LDP..Displays.queue.information.
a7600 66 6f 72 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 70 6c 61 79 73 20 for.a.PPPoE.interface..Displays.
a7620 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 the.route.packets.taken.to.a.net
a7640 77 6f 72 6b 20 68 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 6e 73 74 61 6e 63 65 work.host.utilizing.VRF.instance
a7660 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 .identified.by.`<name>`..When.us
a7680 69 6e 67 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 ing.the.IPv4.or.IPv6.option,.dis
a76a0 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f plays.the.route.packets.taken.to
a76c0 20 74 68 65 20 67 69 76 65 6e 20 68 6f 73 74 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 .the.given.hosts.IP.address.fami
a76e0 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 ly..This.option.is.useful.when.t
a7700 68 65 20 68 6f 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 68 6f 73 74 6e 61 he.host.is.specified.as.a.hostna
a7720 6d 65 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 44 6f me.rather.than.an.IP.address..Do
a7740 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 .*not*.manually.edit.`/etc/hosts
a7760 60 2e 20 54 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 `..This.file.will.automatically.
a7780 62 65 20 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 be.regenerated.on.boot.based.on.
a77a0 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 the.settings.in.this.section,.wh
a77c0 69 63 68 20 6d 65 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d ich.means.you'll.lose.all.your.m
a77e0 61 6e 75 61 6c 20 65 64 69 74 73 2e 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 anual.edits..Instead,.configure.
a7800 73 74 61 74 69 63 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e static.host.mappings.as.follows.
a7820 00 44 6f 20 6e 6f 74 20 61 73 73 69 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 .Do.not.assign.a.link-local.IPv6
a7840 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 44 6f 20 6e .address.to.this.interface..Do.n
a7860 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 61 73 20 74 68 65 20 66 69 72 73 74 20 73 74 ot.configure.IFB.as.the.first.st
a7880 65 70 2e 20 46 69 72 73 74 20 63 72 65 61 74 65 20 65 76 65 72 79 74 68 69 6e 67 20 65 6c 73 65 ep..First.create.everything.else
a78a0 20 6f 66 20 79 6f 75 72 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 .of.your.traffic-policy,.and.the
a78c0 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 2e 20 4f 74 68 65 72 77 69 n.you.can.configure.IFB..Otherwi
a78e0 73 65 20 79 6f 75 20 6d 69 67 68 74 20 67 65 74 20 74 68 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b se.you.might.get.the.``RTNETLINK
a7900 20 61 6e 73 77 65 72 3a 20 46 69 6c 65 20 65 78 69 73 74 73 60 60 20 65 72 72 6f 72 2c 20 77 68 .answer:.File.exists``.error,.wh
a7920 69 63 68 20 63 61 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 69 74 68 20 60 60 73 75 64 6f 20 69 70 ich.can.be.solved.with.``sudo.ip
a7940 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 .link.delete.ifb0``..Do.not.use.
a7960 74 68 65 20 6c 6f 63 61 6c 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e the.local.``/etc/hosts``.file.in
a7980 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 .name.resolution..VyOS.DHCP.serv
a79a0 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 er.will.use.this.file.to.add.res
a79c0 6f 6c 76 65 72 73 20 74 6f 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f olvers.to.assigned.addresses..Do
a79e0 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 es.not.need.to.be.used.together.
a7a00 77 69 74 68 20 70 72 6f 78 79 5f 61 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 with.proxy_arp..Domain.Domain.Gr
a7a20 6f 75 70 73 00 44 6f 6d 61 69 6e 20 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 oups.Domain.Name.Domain.name(s).
a7a40 66 6f 72 20 77 68 69 63 68 20 74 6f 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 for.which.to.obtain.certificate.
a7a60 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 Domain.names.can.include.letters
a7a80 2c 20 6e 75 6d 62 65 72 73 2c 20 68 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 ,.numbers,.hyphens.and.periods.w
a7aa0 69 74 68 20 61 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 ith.a.maximum.length.of.253.char
a7ac0 61 63 74 65 72 73 2e 00 44 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 acters..Domain.search.order.Don'
a7ae0 74 20 62 65 20 61 66 72 61 69 64 20 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d t.be.afraid.that.you.need.to.re-
a7b00 64 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 do.your.configuration..Key.trans
a7b20 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c formation.is.handled,.as.always,
a7b40 20 62 79 20 6f 75 72 20 6d 69 67 72 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 .by.our.migration.scripts,.so.th
a7b60 69 73 20 77 69 6c 6c 20 62 65 20 61 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 is.will.be.a.smooth.transition.f
a7b80 6f 72 20 79 6f 75 21 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 or.you!.Don't.forget,.the.CIDR.d
a7ba0 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 eclared.in.the.network.statement
a7bc0 20 2a 2a 4d 55 53 54 20 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 .**MUST.exist.in.your.routing.ta
a7be0 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 ble.(dynamic.or.static),.the.bes
a7c00 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 t.way.to.make.sure.that.is.true.
a7c20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f is.creating.a.static.route:**.Do
a7c40 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e n't.forget,.the.CIDR.declared.in
a7c60 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 .the.network.statement.MUST.**ex
a7c80 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d ist.in.your.routing.table.(dynam
a7ca0 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d ic.or.static),.the.best.way.to.m
a7cc0 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e ake.sure.that.is.true.is.creatin
a7ce0 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f g.a.static.route:**.Don't.get.co
a7d00 6e 66 75 73 65 64 20 61 62 6f 75 74 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c nfused.about.the.used./31.tunnel
a7d20 20 73 75 62 6e 65 74 2e 20 3a 72 66 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 .subnet..:rfc:`3021`.gives.you.a
a7d40 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 dditional.information.for.using.
a7d60 2f 33 31 20 73 75 62 6e 65 74 73 20 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 /31.subnets.on.point-to-point.li
a7d80 6e 6b 73 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e nks..Download.bandwidth.limit.in
a7da0 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 .kbit/s.for.`<user>`..Download/U
a7dc0 70 64 61 74 65 20 63 6f 6d 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 pdate.complete.blacklist.Downloa
a7de0 64 2f 55 70 64 61 74 65 20 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 d/Update.partial.blacklist..Drop
a7e00 20 41 53 2d 4e 55 4d 42 45 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e .AS-NUMBER.from.the.BGP.AS.path.
a7e20 00 44 72 6f 70 20 54 61 69 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 .Drop.Tail.Drop.rate.Dropped.pac
a7e40 6b 65 74 73 20 72 65 70 6f 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b kets.reported.on.DROPMON.Netlink
a7e60 20 63 68 61 6e 6e 65 6c 20 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 .channel.by.Linux.kernel.are.exp
a7e80 6f 72 74 65 64 20 76 69 61 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 orted.via.the.standard.sFlow.v5.
a7ea0 65 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 extension.for.reporting.dropped.
a7ec0 70 61 63 6b 65 74 73 00 44 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f packets.Dual-Stack.IPv4/IPv6.pro
a7ee0 76 69 73 69 6f 6e 69 6e 67 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e visioning.with.Prefix.Delegation
a7f00 00 44 75 6d 6d 79 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 .Dummy.Dummy.interface.Dummy.int
a7f20 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 erfaces.can.be.used.as.interface
a7f40 73 20 74 68 61 74 20 61 6c 77 61 79 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 s.that.always.stay.up.(in.the.sa
a7f60 6d 65 20 66 61 73 68 69 6f 6e 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f me.fashion.to.loopbacks.in.Cisco
a7f80 20 49 4f 53 29 2c 20 6f 72 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 .IOS),.or.for.testing.purposes..
a7fa0 44 75 70 6c 69 63 61 74 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 Duplicate.packets.are.not.includ
a7fc0 65 64 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f ed.in.the.packet.loss.calculatio
a7fe0 6e 2c 20 61 6c 74 68 6f 75 67 68 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 n,.although.the.round-trip.time.
a8000 6f 66 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 of.these.packets.is.used.in.calc
a8020 75 6c 61 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 ulating.the.minimum/.average/max
a8040 69 6d 75 6d 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 79 imum.round-trip.time.numbers..Dy
a8060 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 namic.DNS.Dynamic-protection.EAP
a8080 6f 4c 20 63 6f 6d 65 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e oL.comes.with.an.identify.option
a80a0 2e 20 57 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 ..We.automatically.use.the.inter
a80c0 66 61 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 face.MAC.address.as.identity.par
a80e0 61 6d 65 74 65 72 2e 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 ameter..ESP.(Encapsulating.Secur
a8100 69 74 79 20 50 61 79 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 ity.Payload).Attributes.ESP.Phas
a8120 65 3a 00 45 53 50 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 e:.ESP.is.used.to.provide.confid
a8140 65 6e 74 69 61 6c 69 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 entiality,.data.origin.authentic
a8160 61 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c ation,.connectionless.integrity,
a8180 20 61 6e 20 61 6e 74 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 .an.anti-replay.service.(a.form.
a81a0 6f 66 20 70 61 72 74 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 of.partial.sequence.integrity),.
a81c0 61 6e 64 20 6c 69 6d 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 and.limited.traffic.flow.confide
a81e0 6e 74 69 61 6c 69 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 ntiality..https://datatracker.ie
a8200 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 tf.org/doc/html/rfc4303.Each.:ab
a8220 62 72 3a 60 41 53 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 br:`AS.(Autonomous.System)`.has.
a8240 61 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 an.identifying.number.associated
a8260 20 77 69 74 68 20 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 .with.it.called.an.:abbr:`ASN.(A
a8280 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 utonomous.System.Number)`..This.
a82a0 69 73 20 61 20 74 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 is.a.two.octet.value.ranging.in.
a82c0 76 61 6c 75 65 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 value.from.1.to.65535..The.AS.nu
a82e0 6d 62 65 72 73 20 36 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 mbers.64512.through.65535.are.de
a8300 66 69 6e 65 64 20 61 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 fined.as.private.AS.numbers..Pri
a8320 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 vate.AS.numbers.must.not.be.adve
a8340 72 74 69 73 65 64 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 rtised.on.the.global.Internet..T
a8360 68 65 20 32 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 he.2-byte.AS.number.range.has.be
a8380 65 6e 20 65 78 68 61 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 en.exhausted..4-byte.AS.numbers.
a83a0 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e are.specified.in.:rfc:`6793`,.an
a83c0 64 20 70 72 6f 76 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 d.provide.a.pool.of.4294967296.A
a83e0 53 20 6e 75 6d 62 65 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 S.numbers..Each.Netfilter.connec
a8400 74 69 6f 6e 20 69 73 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 tion.is.uniquely.identified.by.a
a8420 20 28 6c 61 79 65 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 .(layer-3.protocol,.source.addre
a8440 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 ss,.destination.address,.layer-4
a8460 20 70 72 6f 74 6f 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 .protocol,.layer-4.key).tuple..T
a8480 68 65 20 6c 61 79 65 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 he.layer-4.key.depends.on.the.tr
a84a0 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 ansport.protocol;.for.TCP/UDP.it
a84c0 20 69 73 20 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c .is.the.port.numbers,.for.tunnel
a84e0 73 20 69 74 20 63 61 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 s.it.can.be.their.tunnel.ID,.but
a8500 20 6f 74 68 65 72 77 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 .otherwise.is.just.zero,.as.if.i
a8520 74 20 77 65 72 65 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f t.were.not.part.of.the.tuple..To
a8540 20 62 65 20 61 62 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 .be.able.to.inspect.the.TCP.port
a8560 20 69 6e 20 61 6c 6c 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d .in.all.cases,.packets.will.be.m
a8580 61 6e 64 61 74 6f 72 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 andatorily.defragmented..Each.VX
a85a0 4c 41 4e 20 73 65 67 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 LAN.segment.is.identified.throug
a85c0 68 20 61 20 32 34 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 h.a.24-bit.segment.ID,.termed.th
a85e0 65 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e e.:abbr:`VNI.(VXLAN.Network.Iden
a8600 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 tifier.(or.VXLAN.Segment.ID))`,.
a8620 54 68 69 73 20 61 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d This.allows.up.to.16M.VXLAN.segm
a8640 65 6e 74 73 20 74 6f 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 ents.to.coexist.within.the.same.
a8660 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 administrative.domain..Each.brid
a8680 67 65 20 68 61 73 20 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 ge.has.a.relative.priority.and.c
a86a0 6f 73 74 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 ost..Each.interface.is.associate
a86c0 64 20 77 69 74 68 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 d.with.a.port.(number).in.the.ST
a86e0 50 20 63 6f 64 65 2e 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 P.code..Each.has.a.priority.and.
a8700 61 20 63 6f 73 74 2c 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 a.cost,.that.is.used.to.decide.w
a8720 68 69 63 68 20 69 73 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 hich.is.the.shortest.path.to.for
a8740 77 61 72 64 20 61 20 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 ward.a.packet..The.lowest.cost.p
a8760 61 74 68 20 69 73 20 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 ath.is.always.used.unless.the.ot
a8780 68 65 72 20 70 61 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 her.path.is.down..If.you.have.mu
a87a0 6c 74 69 70 6c 65 20 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 ltiple.bridges.and.interfaces.th
a87c0 65 6e 20 79 6f 75 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 en.you.may.need.to.adjust.the.pr
a87e0 69 6f 72 69 74 69 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 iorities.to.achieve.optimum.perf
a8800 6f 72 6d 61 6e 63 65 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e ormance..Each.broadcast.relay.in
a8820 73 74 61 6e 63 65 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 stance.can.be.individually.disab
a8840 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 led.without.deleting.the.configu
a8860 72 65 64 20 6e 6f 64 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 red.node.by.using.the.following.
a8880 63 6f 6d 6d 61 6e 64 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 command:.Each.class.can.have.a.g
a88a0 75 61 72 61 6e 74 65 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 uaranteed.part.of.the.total.band
a88c0 77 69 64 74 68 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 width.defined.for.the.whole.poli
a88e0 63 79 2c 20 73 6f 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 cy,.so.all.those.shares.together
a8900 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 .should.not.be.higher.than.the.p
a8920 6f 6c 69 63 79 27 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c olicy's.whole.bandwidth..Each.cl
a8940 61 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 ass.is.assigned.a.deficit.counte
a8960 72 20 28 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c r.(the.number.of.bytes.that.a.fl
a8980 6f 77 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 ow.is.allowed.to.transmit.when.i
a89a0 74 20 69 73 20 69 74 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 t.is.its.turn).initialized.to.qu
a89c0 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f antum..Quantum.is.a.parameter.yo
a89e0 75 20 63 6f 6e 66 69 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 u.configure.which.acts.like.a.cr
a8a00 65 64 69 74 20 6f 66 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 edit.of.fix.bytes.the.counter.re
a8a20 63 65 69 76 65 73 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 ceives.on.each.round..Then.the.R
a8a40 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 ound-Robin.policy.starts.moving.
a8a60 69 74 73 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 its.Round.Robin.pointer.through.
a8a80 74 68 65 20 71 75 65 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 the.queues..If.the.deficit.count
a8aa0 65 72 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 er.is.greater.than.the.packet's.
a8ac0 73 69 7a 65 20 61 74 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 size.at.the.head.of.the.queue,.t
a8ae0 68 69 73 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 his.packet.will.be.sent.and.the.
a8b00 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 value.of.the.counter.will.be.dec
a8b20 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 remented.by.the.packet.size..The
a8b40 6e 2c 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 n,.the.size.of.the.next.packet.w
a8b60 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 ill.be.compared.to.the.counter.v
a8b80 61 6c 75 65 20 61 67 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 alue.again,.repeating.the.proces
a8ba0 73 2e 20 4f 6e 63 65 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 s..Once.the.queue.is.empty.or.th
a8bc0 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 e.value.of.the.counter.is.insuff
a8be0 69 63 69 65 6e 74 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 icient,.the.Round-Robin.pointer.
a8c00 77 69 6c 6c 20 6d 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 will.move.to.the.next.queue..If.
a8c20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 the.queue.is.empty,.the.value.of
a8c40 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f .the.deficit.counter.is.reset.to
a8c60 20 30 2e 00 45 61 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 .0..Each.dynamic.NHS.will.get.a.
a8c80 70 65 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e peer.entry.with.the.configured.n
a8ca0 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 etwork.address.and.the.discovere
a8cc0 64 20 4e 42 4d 41 20 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 d.NBMA.address..Each.health.chec
a8ce0 6b 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c k.is.configured.in.its.own.test,
a8d00 20 74 65 73 74 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 .tests.are.numbered.and.processe
a8d20 64 20 69 6e 20 6e 75 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 d.in.numeric.order..For.multi.ta
a8d40 72 67 65 74 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 rget.health.checking.multiple.te
a8d60 73 74 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 sts.can.be.defined:.Each.individ
a8d80 75 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 ual.configured.console-server.de
a8da0 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 vice.can.be.directly.exposed.to.
a8dc0 74 68 65 20 6f 75 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 the.outside.world..A.user.can.di
a8de0 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f rectly.connect.via.SSH.to.the.co
a8e00 6e 66 69 67 75 72 65 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e nfigured.port..Each.node.(Hub.an
a8e20 64 20 53 70 6f 6b 65 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d d.Spoke).uses.an.IP.address.from
a8e40 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 .the.network.172.16.253.128/29..
a8e60 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 Each.of.the.install.command.shou
a8e80 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 ld.be.applied.to.the.configurati
a8ea0 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 on.and.commited.before.using.und
a8ec0 65 72 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e er.the.openconnect.configuration
a8ee0 3a 00 45 61 63 68 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 :.Each.site-to-site.peer.has.the
a8f00 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 .next.options:.Eenables.the.Gene
a8f20 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 ric.Protocol.extension.(VXLAN-GP
a8f40 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 E)..Currently,.this.is.only.supp
a8f60 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c orted.together.with.the.external
a8f80 20 6b 65 79 77 6f 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 .keyword..Email.address.to.assoc
a8fa0 69 61 74 65 20 77 69 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 62 65 64 64 69 6e 67 20 iate.with.certificate.Embedding.
a8fc0 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 one.policy.into.another.one.Emer
a8fe0 67 65 6e 63 79 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 6f 6e 20 61 6e 20 gency.Enable.BFD.for.ISIS.on.an.
a9000 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 20 6f 6e interface.Enable.BFD.for.OSPF.on
a9020 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 .an.interface.Enable.BFD.for.OSP
a9040 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 69 Fv3.on.an.interface.Enable.BFD.i
a9060 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 6e 61 62 6c 65 20 n.BGP.Enable.BFD.in.ISIS.Enable.
a9080 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 42 47 50 20 BFD.in.OSPF.Enable.BFD.on.a.BGP.
a90a0 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 73 69 6e 67 6c peer.group.Enable.BFD.on.a.singl
a90c0 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 20 66 61 69 6c 6f e.BGP.neighbor.Enable.DHCP.failo
a90e0 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 61 64 64 72 65 ver.configuration.for.this.addre
a9100 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 64 20 42 6c 6f 63 6b ss.pool..Enable.HT-delayed.Block
a9120 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 62 6c 65 20 49 47 4d .Ack.``[DELAYED-BA]``.Enable.IGM
a9140 50 20 61 6e 64 20 4d 4c 44 20 71 75 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 P.and.MLD.querier..Enable.IGMP.a
a9160 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 nd.MLD.snooping..Enable.IP.forwa
a9180 72 64 69 6e 67 20 6f 6e 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 rding.on.client.Enable.IS-IS.Ena
a91a0 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a ble.IS-IS.and.IGP-LDP.synchroniz
a91c0 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 ation.Enable.IS-IS.and.redistrib
a91e0 75 74 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 ute.routes.not.natively.in.IS-IS
a9200 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 .Enable.IS-IS.with.Segment.Routi
a9220 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 ng.(Experimental).Enable.L-SIG.T
a9240 58 4f 50 20 70 72 6f 74 65 63 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 XOP.protection.capability.Enable
a9260 20 4c 44 50 43 20 28 4c 6f 77 20 44 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 .LDPC.(Low.Density.Parity.Check)
a9280 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 .coding.capability.Enable.LDPC.c
a92a0 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 oding.capability.Enable.LLDP.ser
a92c0 76 69 63 65 00 45 6e 61 62 6c 65 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 vice.Enable.OSPF.Enable.OSPF.and
a92e0 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 .IGP-LDP.synchronization:.Enable
a9300 20 4f 53 50 46 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 .OSPF.with.Segment.Routing.(Expe
a9320 72 69 6d 65 6e 74 61 6c 29 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 rimental):.Enable.OSPF.with.rout
a9340 65 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b e.redistribution.of.the.loopback
a9360 20 61 6e 64 20 64 65 66 61 75 6c 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f .and.default.originate:.Enable.O
a9380 54 50 20 32 46 41 20 66 6f 72 20 75 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 TP.2FA.for.user.`username`.with.
a93a0 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 default.settings,.using.the.BASE
a93c0 33 32 20 65 6e 63 6f 64 65 64 20 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 32.encoded.2FA/MFA.key.specified
a93e0 20 62 79 20 60 3c 6b 65 79 3e 60 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 .by.`<key>`..Enable.OpenVPN.Data
a9400 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 66 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 .Channel.Offload.feature.by.load
a9420 69 6e 67 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c ing.the.appropriate.kernel.modul
a9440 65 2e 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c e..Enable.SNMP.queries.of.the.LL
a9460 44 50 20 64 61 74 61 62 61 73 65 00 45 6e 61 62 6c 65 20 53 54 50 00 45 6e 61 62 6c 65 20 54 46 DP.database.Enable.STP.Enable.TF
a9480 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 60 3c 64 TP.service.by.specifying.the.`<d
a94a0 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f irectory>`.which.will.be.used.to
a94c0 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 56 48 54 20 54 58 4f 50 20 50 6f .serve.files..Enable.VHT.TXOP.Po
a94e0 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 56 4c 41 4e 2d 41 77 61 72 65 20 wer.Save.Mode.Enable.VLAN-Aware.
a9500 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 Bridge.Enable.creation.of.shortc
a9520 75 74 20 72 6f 75 74 65 73 2e 00 45 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 ut.routes..Enable.different.type
a9540 73 20 6f 66 20 68 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 s.of.hardware.offloading.on.the.
a9560 67 69 76 65 6e 20 4e 49 43 2e 00 45 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 given.NIC..Enable.given.legacy.p
a9580 72 6f 74 6f 63 6f 6c 20 6f 6e 20 74 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c rotocol.on.this.LLDP.instance..L
a95a0 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 egacy.protocols.include:.Enable.
a95c0 6c 61 79 65 72 20 37 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 layer.7.HTTP.health.check.Enable
a95e0 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 3a 60 31 33 33 .or.Disable.VyOS.to.be.:rfc:`133
a9600 37 60 20 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 7`.conform..The.following.system
a9620 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 .parameter.will.be.altered:.Enab
a9640 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 76 34 20 54 le.or.Disable.if.VyOS.use.IPv4.T
a9660 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 CP.SYN.Cookies..The.following.sy
a9680 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 stem.parameter.will.be.altered:.
a96a0 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 Enable.or.disable.logging.for.th
a96c0 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e e.matched.packet..Enable.ospf.on
a96e0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f 63 69 61 74 65 64 .an.interface.and.set.associated
a9700 20 61 72 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 6f 75 72 63 65 20 .area..Enable.policy.for.source.
a9720 76 61 6c 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 73 65 64 20 70 61 74 68 2c 20 61 73 20 validation.by.reversed.path,.as.
a9740 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 43 75 72 72 65 6e specified.in.:rfc:`3704`..Curren
a9760 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 3a 72 66 63 3a 60 t.recommended.practice.in.:rfc:`
a9780 33 37 30 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 6d 6f 64 65 20 74 3704`.is.to.enable.strict.mode.t
a97a0 6f 20 70 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d 20 44 44 6f 73 20 o.prevent.IP.spoofing.from.DDos.
a97c0 61 74 74 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 attacks..If.using.asymmetric.rou
a97e0 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 72 6f 75 74 69 6e ting.or.other.complicated.routin
a9800 67 2c 20 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 g,.then.loose.mode.is.recommende
a9820 64 2e 00 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 d..Enable.receiving.PPDU.using.S
a9840 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e TBC.(Space.Time.Block.Coding).En
a9860 61 62 6c 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 able.sampling.of.packets,.which.
a9880 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c 6f 77 20 63 6f 6c will.be.transmitted.to.sFlow.col
a98a0 6c 65 63 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 44 55 20 75 73 69 lectors..Enable.sending.PPDU.usi
a98c0 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 ng.STBC.(Space.Time.Block.Coding
a98e0 29 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 73 74 79 6c 65 20 ).Enable.sending.of.Cisco.style.
a9900 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 2e NHRP.Traffic.Indication.packets.
a9920 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 65 6e 6e 68 72 70 .If.this.is.enabled.and.opennhrp
a9940 20 64 65 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b 65 74 2c 20 69 74 .detects.a.forwarded..packet,.it
a9960 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 20 6f 72 69 67 .will.send.a.message.to.the.orig
a9980 69 6e 61 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 73 74 72 75 inal.sender.of.the.packet.instru
a99a0 63 74 69 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e cting.it.to.create.a.direct.conn
a99c0 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 69 ection.with.the.destination..Thi
a99e0 73 20 69 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 s.is.basically.a.protocol.indepe
a9a00 6e 64 65 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 65 64 69 72 65 63 ndent.equivalent.of.ICMP.redirec
a9a20 74 2e 00 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 6f 74 6f 63 6f 6c t..Enable.spanning.tree.protocol
a9a40 2e 20 53 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e ..STP.is.disabled.by.default..En
a9a60 61 62 6c 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 6c 69 74 79 20 28 able.the.Opaque-LSA.capability.(
a9a80 72 66 63 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 rfc2370),.necessary.to.transport
a9aa0 20 6c 61 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 66 65 61 74 75 72 .label.on.IGP.Enable.this.featur
a9ac0 65 20 63 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 74 2e 00 45 6e 61 e.causes.an.interface.reset..Ena
a9ae0 62 6c 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 6e 66 6f 72 6d 61 ble.transmission.of.LLDP.informa
a9b00 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 59 6f 75 tion.on.given.`<interface>`..You
a9b20 20 63 61 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 20 73 6f 20 4c 4c .can.also.say.``all``.here.so.LL
a9b40 44 50 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 DP.is.turned.on.on.every.interfa
a9b60 63 65 2e 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e ce..Enabled.on-demand.PPPoE.conn
a9b80 65 63 74 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 6f 6e 6c 79 20 77 ections.bring.up.the.link.only.w
a9ba0 68 65 6e 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 6c hen.traffic.needs.to.pass.this.l
a9bc0 69 6e 6b 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 ink...If.the.link.fails.for.any.
a9be0 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b reason,.the.link.is.brought.back
a9c00 20 75 70 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 .up.automatically.once.traffic.p
a9c20 61 73 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e 20 49 66 20 79 6f asses.the.interface.again..If.yo
a9c40 75 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 u.configure.an.on-demand.PPPoE.c
a9c60 6f 6e 6e 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 onnection,.you.must.also.configu
a9c80 72 65 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 2c 20 61 66 74 65 re.the.idle.timeout.period,.afte
a9ca0 72 20 77 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b 20 77 69 6c 6c 20 r.which.an.idle.PPPoE.link.will.
a9cc0 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 6f 20 69 64 6c 65 be.disconnected..A.non-zero.idle
a9ce0 20 74 69 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 .timeout.will.never.disconnect.t
a9d00 68 65 20 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 72 73 74 20 63 61 6d 65 20 75 70 2e 00 he.link.after.it.first.came.up..
a9d20 45 6e 61 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 Enables.Cisco.style.authenticati
a9d40 6f 6e 20 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 6d 62 65 64 73 20 on.on.NHRP.packets..This.embeds.
a9d60 74 68 65 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 74 6f the.secret.plaintext.password.to
a9d80 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 49 6e 63 6f .the.outgoing.NHRP.packets..Inco
a9da0 6d 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 ming.NHRP.packets.on.this.interf
a9dc0 61 63 65 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 63 ace.are.discarded.unless.the.sec
a9de0 72 65 74 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d 61 78 69 6d 75 6d ret.password.is.present..Maximum
a9e00 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 65 74 20 69 73 20 38 20 63 68 61 72 61 .length.of.the.secret.is.8.chara
a9e20 63 74 65 72 73 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 65 6c 20 74 6f 20 cters..Enables.an.MPLS.label.to.
a9e40 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 be.attached.to.a.route.exported.
a9e60 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 from.the.current.unicast.VRF.to.
a9e80 56 50 4e 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 61 VPN..If.the.value.specified.is.a
a9ea0 75 74 6f 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 74 6f 6d 61 74 69 uto,.the.label.value.is.automati
a9ec0 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c 20 6d 61 69 6e 74 cally.assigned.from.a.pool.maint
a9ee0 61 69 6e 65 64 2e 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 ained..Enables.bandwidth.shaping
a9f00 20 76 69 61 20 52 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 .via.RADIUS..Enables.import.or.e
a9f20 78 70 6f 72 74 20 6f 66 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 xport.of.routes.between.the.curr
a9f40 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 ent.unicast.VRF.and.VPN..Enables
a9f60 20 74 68 65 20 65 63 68 6f 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 .the.echo.transmission.mode.Enab
a9f80 6c 69 6e 67 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 20 4f 70 65 6e ling.Advertisments.Enabling.Open
a9fa0 56 50 4e 20 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 65 71 75 69 72 VPN.DCO.Enabling.SSH.only.requir
a9fc0 65 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 60 60 3c 70 6f es.you.to.specify.the.port.``<po
a9fe0 72 74 3e 60 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e rt>``.you.want.SSH.to.listen.on.
aa000 20 42 79 20 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f 72 74 20 32 32 .By.default,.SSH.runs.on.port.22
aa020 2e 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 72 65 61 73 ..Enabling.this.function.increas
aa040 65 73 20 74 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 74 75 72 61 74 es.the.risk.of.bandwidth.saturat
aa060 69 6f 6e 2e 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 6b 69 6e ion..Enforce.strict.path.checkin
aa080 67 00 45 6e 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 g.Enslave.`<member>`.interface.t
aa0a0 6f 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 74 68 61 o.bond.`<interface>`..Ensure.tha
aa0c0 74 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 20 62 6f t.when.comparing.routes.where.bo
aa0e0 74 68 20 61 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c 20 69 6e th.are.equal.on.most.metrics,.in
aa100 63 6c 75 64 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 cluding.local-pref,.AS_PATH.leng
aa120 74 68 2c 20 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 69 65 20 th,.IGP.cost,.MED,.that.the.tie.
aa140 69 73 20 62 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e 00 45 6e is.broken.based.on.router-ID..En
aa160 74 65 72 70 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c 79 20 73 terprise.installations.usually.s
aa180 68 69 70 20 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 63 65 20 hip.a.kind.of.directory.service.
aa1a0 77 68 69 63 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 70 which.is.used.to.have.a.single.p
aa1c0 61 73 73 77 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 65 73 2e assword.store.for.all.employees.
aa1e0 20 56 79 4f 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 6e 67 20 .VyOS.and.OpenVPN.support.using.
aa200 4c 44 41 50 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e 64 2e 00 LDAP/AD.as.single.user.backend..
aa220 45 72 69 63 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 6f 72 77 Ericsson.call.it.MAC-Forced.Forw
aa240 61 72 64 69 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f 72 20 63 arding.(RFC.Draft).Error.Error.c
aa260 6f 6e 64 69 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e 73 20 63 onditions.Established.sessions.c
aa280 61 6e 20 62 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 20 6c 32 an.be.viewed.using.the.**show.l2
aa2a0 74 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f 6e 61 6c tp-server.sessions**.operational
aa2c0 20 63 6f 6d 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 .command.Ethernet.Ethernet.flow.
aa2e0 63 6f 6e 74 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 6d 70 6f control.is.a.mechanism.for.tempo
aa300 72 61 72 69 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e rarily.stopping.the.transmission
aa320 20 6f 66 20 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 6f 6d 70 .of.data.on.Ethernet.family.comp
aa340 75 74 65 72 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 69 73 20 uter.networks..The.goal.of.this.
aa360 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 61 63 6b mechanism.is.to.ensure.zero.pack
aa380 65 74 20 6c 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 74 77 6f et.loss.in.the.presence.of.netwo
aa3a0 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f 6e 73 00 rk.congestion..Ethernet.options.
aa3c0 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e 66 Event.Handler.Event.Handler.Conf
aa3e0 69 67 75 72 61 74 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 65 iguration.Steps.Event.Handler.Te
aa400 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 chnology.Overview.Event.handler.
aa420 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 68 allows.you.to.execute.scripts.wh
aa440 65 6e 20 61 20 73 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 78 en.a.string.that.matches.a.regex
aa460 20 6f 72 20 61 20 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 .or.a.regex.with.a.service.name.
aa480 61 70 70 65 61 72 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 61 appears.in.journald.logs..You.ca
aa4a0 6e 20 70 61 73 73 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e 64 n.pass.variables,.arguments,.and
aa4c0 20 61 20 66 75 6c 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 73 .a.full.matching.string.to.the.s
aa4e0 63 72 69 70 74 2e 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 6e cript..Event.handler.script.Even
aa500 74 20 68 61 6e 64 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 74 t.handler.that.monitors.the.stat
aa520 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 72 e.of.interface.eth0..Every.NAT.r
aa540 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 ule.has.a.translation.command.de
aa560 66 69 6e 65 64 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 fined..The.address.defined.for.t
aa580 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 73 he.translation.is.the.address.us
aa5a0 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 ed.when.the.address.information.
aa5c0 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 53 in.a.packet.is.replaced..Every.S
aa5e0 4e 41 54 36 36 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d NAT66.rule.has.a.translation.com
aa600 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 64 mand.defined..The.prefix.defined
aa620 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 66 .for.the.translation.is.the.pref
aa640 69 78 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 ix.used.when.the.address.informa
aa660 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 81 tion.in.a.packet.is.replaced....
aa680 00 45 76 65 72 79 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 61 .Every.SSH.key.comes.in.three.pa
aa6a0 72 74 73 3a 00 45 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f rts:.Every.SSH.public.key.portio
aa6c0 6e 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 72 n.referenced.by.`<identifier>`.r
aa6e0 65 71 75 69 72 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 equires.the.configuration.of.the
aa700 20 60 3c 74 79 70 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 68 .`<type>`.of.public-key.used..Th
aa720 69 73 20 74 79 70 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 50 is.type.can.be.any.of:.Every.UDP
aa740 20 70 6f 72 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 75 .port.which.will.be.forward.requ
aa760 69 72 65 73 20 6f 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 65 ires.one.unique.ID..Currently.we
aa780 20 73 75 70 70 6f 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 45 .support.99.IDs!.Every.Virtual.E
aa7a0 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 thernet.interfaces.behaves.like.
aa7c0 61 20 72 65 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 20 a.real.Ethernet.interface..They.
aa7e0 63 61 6e 20 68 61 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e can.have.IPv4/IPv6.addresses.con
aa800 66 69 67 75 72 65 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 figured,.or.can.request.addresse
aa820 73 20 62 79 20 44 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 69 s.by.DHCP/.DHCPv6.and.are.associ
aa840 61 74 65 64 2f 6d 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 74 ated/mapped.with.a.real.ethernet
aa860 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 74 .port..This.also.makes.Pseudo-Et
aa880 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 6f hernet.interfaces.interesting.fo
aa8a0 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 68 r.testing.purposes..A.Pseudo-Eth
aa8c0 65 72 6e 65 74 20 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 63 ernet.device.will.inherit.charac
aa8e0 74 65 72 69 73 74 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 66 teristics.(speed,.duplex,....).f
aa900 72 6f 6d 20 69 74 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f 20 rom.its.physical.parent.(the.so.
aa920 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 57 called.link).interface..Every.WW
aa940 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 3a AN.connection.requires.an.:abbr:
aa960 60 41 50 4e 20 28 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 20 `APN.(Access.Point.Name)`.which.
aa980 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 6e is.used.by.the.client.to.dial.in
aa9a0 74 6f 20 74 68 65 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 6d to.the.ISPs.network..This.is.a.m
aa9c0 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 72 andatory.parameter..Contact.your
aa9e0 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 50 .Service.Provider.for.correct.AP
aaa00 4e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 N..Every.connection/remote-acces
aaa20 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 s.pool.we.configure.also.needs.a
aaa40 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 .pool.where.we.can.draw.our.clie
aaa60 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 nt.IP.addresses.from..We.provide
aaa80 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 .one.IPv4.and.IPv6.pool..Authori
aaaa0 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 zed.clients.will.receive.an.IPv4
aaac0 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 .address.from.the.configured.IPv
aaae0 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 4.prefix.and.an.IPv6.address.fro
aab00 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 m.the.IPv6.prefix..We.can.also.s
aab20 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f end.some.DNS.nameservers.down.to
aab40 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 .our.clients.used.on.their.conne
aab60 63 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 ction..Example.Example.Configura
aab80 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 49 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 tion.Example.IPv6.only:.Example.
aaba0 4e 65 74 77 6f 72 6b 00 45 78 61 6d 70 6c 65 20 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 Network.Example.Partial.Config.E
aabc0 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 75 61 xample.configuration.for.WireGua
aabe0 72 64 20 69 6e 74 65 72 66 61 63 65 73 3a 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 rd.interfaces:.Example.for.chang
aac00 69 6e 67 20 72 61 74 65 2d 6c 69 6d 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 ing.rate-limit.via.RADIUS.CoA..E
aac20 78 61 6d 70 6c 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 xample.for.configuring.a.simple.
aac40 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 20 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 L2TP.over.IPsec.VPN.for.remote.a
aac60 63 63 65 73 73 20 28 77 6f 72 6b 73 20 77 69 74 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f 77 73 ccess.(works.with.native.Windows
aac80 20 61 6e 64 20 4d 61 63 20 56 50 4e 20 63 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f .and.Mac.VPN.clients):.Example.o
aaca0 66 20 72 65 64 69 72 65 63 74 69 6f 6e 3a 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 f.redirection:.Example.synproxy.
aacc0 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 72 61 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 6e 64 Example,.from.radius-server.send
aace0 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 .command.for.disconnect.client.w
aad00 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 65 73 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 ith.username.test.Example:.Examp
aad20 6c 65 3a 20 44 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 6e 74 le:.Delegate.a./64.prefix.to.int
aad40 65 72 66 61 63 65 20 65 74 68 38 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 erface.eth8.which.will.use.a.loc
aad60 61 6c 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 60 3c al.address.on.this.router.of.``<
aad80 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 60 60 2c 20 61 73 20 74 68 65 20 61 64 64 72 65 73 73 20 prefix>::ffff``,.as.the.address.
aada0 36 35 35 33 34 20 77 69 6c 6c 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 66 60 65534.will.correspond.to.``ffff`
aadc0 60 20 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 `.in.hexadecimal.notation..Examp
aade0 6c 65 3a 20 46 6f 72 20 61 6e 20 7e 38 2c 30 30 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 le:.For.an.~8,000.host.network.a
aae00 20 73 6f 75 72 63 65 20 4e 41 54 20 70 6f 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 65 73 .source.NAT.pool.of.32.IP.addres
aae20 73 65 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 ses.is.recommended..Example:.If.
aae40 49 44 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 67 61 ID.is.1.and.the.client.is.delega
aae60 74 65 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 ted.an.IPv6.prefix.2001:db8:ffff
aae80 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 ::/48,.dhcp6c.will.combine.the.t
aaea0 77 6f 20 76 61 6c 75 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 72 65 wo.values.into.a.single.IPv6.pre
aaec0 66 69 78 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 fix,.2001:db8:ffff:1::/64,.and.w
aaee0 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 ill.configure.the.prefix.on.the.
aaf00 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 specified.interface..Example:.Mi
aaf20 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e rror.the.inbound.traffic.of.`bon
aaf40 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 d1`.port.to.`eth3`.Example:.Mirr
aaf60 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 or.the.inbound.traffic.of.`br1`.
aaf80 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 port.to.`eth3`.Example:.Mirror.t
aafa0 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 he.inbound.traffic.of.`eth1`.por
aafc0 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 t.to.`eth3`.Example:.Mirror.the.
aafe0 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 outbound.traffic.of.`bond1`.port
ab000 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f .to.`eth3`.Example:.Mirror.the.o
ab020 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f utbound.traffic.of.`br1`.port.to
ab040 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 .`eth3`.Example:.Mirror.the.outb
ab060 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 ound.traffic.of.`eth1`.port.to.`
ab080 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 eth3`.Example:.Set.`eth0`.member
ab0a0 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 .port.to.be.allowed.VLAN.4.Examp
ab0c0 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 le:.Set.`eth0`.member.port.to.be
ab0e0 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 .allowed.VLAN.6-8.Example:.Set.`
ab100 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 20 56 eth0`.member.port.to.be.native.V
ab120 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 3a 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 69 73 LAN.2.Example:.to.be.appended.is
ab140 20 73 65 74 20 74 6f 20 60 60 76 79 6f 73 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 52 4c .set.to.``vyos.net``.and.the.URL
ab160 20 72 65 63 65 69 76 65 64 20 69 73 20 60 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 .received.is.``www/foo.html``,.t
ab180 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 he.system.will.use.the.generated
ab1a0 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f 66 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f ,.final.URL.of.``www.vyos.net/fo
ab1c0 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 6d 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 o.html``..Examples.Examples.of.p
ab1e0 6f 6c 69 63 69 65 73 20 75 73 61 67 65 3a 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 olicies.usage:.Examples:.Exclude
ab200 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b 65 74 .IP.addresses.from.``VRRP.packet
ab220 73 60 60 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 s``..This.option.``excluded-addr
ab240 65 73 73 60 60 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 ess``.is.used.when.you.want.to.s
ab260 65 74 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 et.IPv4.+.IPv6.addresses.on.the.
ab280 73 61 6d 65 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e 20 75 same.virtual.interface.or.when.u
ab2a0 73 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 sed.more.than.20.IP.addresses..E
ab2c0 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 00 45 xclude.address.Exclude.traffic.E
ab2e0 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 74 20 xit.policy.on.match:.go.to.next.
ab300 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 sequence.number..Exit.policy.on.
ab320 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 70 65 match:.go.to.rule.<1-65535>.Expe
ab340 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 6e 67 20 28 45 46 29 00 45 78 70 6c 69 63 69 74 6c 79 dited.forwarding.(EF).Explicitly
ab360 20 64 65 63 6c 61 72 65 20 49 44 20 66 6f 72 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 .declare.ID.for.this.minion.to.u
ab380 73 65 20 28 64 65 66 61 75 6c 74 3a 20 68 6f 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 se.(default:.hostname).External.
ab3a0 44 48 43 50 76 36 20 73 65 72 76 65 72 20 69 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 DHCPv6.server.is.at.2001:db8::4.
ab3c0 45 78 74 65 72 6e 61 6c 20 52 6f 75 74 65 20 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 46 51 2d External.Route.Summarisation.FQ-
ab3e0 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 66 69 67 68 74 73 20 62 75 66 66 65 72 62 6c 6f 61 CoDel.FQ-CoDel.fights.bufferbloa
ab400 74 20 61 6e 64 20 72 65 64 75 63 65 73 20 6c 61 74 65 6e 63 79 20 77 69 74 68 6f 75 74 20 74 68 t.and.reduces.latency.without.th
ab420 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 e.need.of.complex.configurations
ab440 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 74 68 65 20 6e 65 77 20 64 65 66 61 75 6c 74 20 ..It.has.become.the.new.default.
ab460 51 75 65 75 65 69 6e 67 20 44 69 73 63 69 70 6c 69 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 Queueing.Discipline.for.the.inte
ab480 72 66 61 63 65 73 20 6f 66 20 73 6f 6d 65 20 47 4e 55 2f 4c 69 6e 75 78 20 64 69 73 74 72 69 62 rfaces.of.some.GNU/Linux.distrib
ab4a0 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 6d utions..FQ-CoDel.is.based.on.a.m
ab4c0 6f 64 69 66 69 65 64 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 odified.Deficit.Round.Robin.(DRR
ab4e0 5f 29 20 71 75 65 75 65 20 73 63 68 65 64 75 6c 65 72 20 77 69 74 68 20 74 68 65 20 43 6f 44 65 _).queue.scheduler.with.the.CoDe
ab500 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 l.Active.Queue.Management.(AQM).
ab520 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 72 61 74 69 6e 67 20 6f 6e 20 65 61 63 68 20 71 75 65 75 algorithm.operating.on.each.queu
ab540 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 74 75 6e 65 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 e..FQ-CoDel.is.tuned.to.run.ok.w
ab560 69 74 68 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 31 30 ith.its.default.parameters.at.10
ab580 47 62 69 74 20 73 70 65 65 64 73 2e 20 49 74 20 6d 69 67 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f Gbit.speeds..It.might.work.ok.to
ab5a0 6f 20 61 74 20 6f 74 68 65 72 20 73 70 65 65 64 73 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 o.at.other.speeds.without.config
ab5c0 75 72 69 6e 67 20 61 6e 79 74 68 69 6e 67 2c 20 62 75 74 20 68 65 72 65 20 77 65 20 77 69 6c 6c uring.anything,.but.here.we.will
ab5e0 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 .explain.some.cases.when.you.mig
ab600 68 74 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 69 74 73 20 70 61 72 61 6d 65 74 65 72 73 2e 00 ht.want.to.tune.its.parameters..
ab620 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d FQ-Codel.is.a.non-shaping.(work-
ab640 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f conserving).policy,.so.it.will.o
ab660 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 nly.be.useful.if.your.outgoing.i
ab680 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 nterface.is.really.full..If.it.i
ab6a0 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 s.not,.VyOS.will.not.own.the.que
ab6c0 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 65 6c 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 ue.and.FQ-Codel.will.have.no.eff
ab6e0 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c ect..If.there.is.bandwidth.avail
ab700 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 able.on.the.physical.link,.you.c
ab720 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d 43 6f 64 65 6c 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 an.embed_.FQ-Codel.into.a.classf
ab740 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 ul.shaping.policy.to.make.sure.i
ab760 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 t.owns.the.queue..If.you.are.not
ab780 20 73 75 72 65 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 .sure.if.you.need.to.embed.your.
ab7a0 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 53 68 61 70 65 72 2c 20 64 FQ-CoDel.policy.into.a.Shaper,.d
ab7c0 6f 20 69 74 2e 00 46 52 52 20 6f 66 66 65 72 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 o.it..FRR.offers.only.partial.su
ab7e0 70 70 6f 72 74 20 66 6f 72 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 pport.for.some.of.the.routing.pr
ab800 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 otocol.extensions.that.are.used.
ab820 77 69 74 68 20 4d 50 4c 53 2d 54 45 3b 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 with.MPLS-TE;.it.does.not.suppor
ab840 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 52 53 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 t.a.complete.RSVP-TE.solution..F
ab860 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 RR.supports.a.new.way.of.configu
ab880 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 ring.VLAN-to-VNI.mappings.for.EV
ab8a0 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 PN-VXLAN,.when.working.with.the.
ab8c0 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 Linux.kernel..In.this.new.way,.t
ab8e0 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a he.mapping.of.a.VLAN.to.a.:abbr:
ab900 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 `VNI.(VXLAN.Network.Identifier.(
ab920 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 or.VXLAN.Segment.ID))`.is.config
ab940 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 ured.against.a.container.VXLAN.i
ab960 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 nterface.which.is.referred.to.as
ab980 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 .a.:abbr:`SVD.(Single.VXLAN.devi
ab9a0 63 65 29 60 2e 00 46 54 50 20 64 61 65 6d 6f 6e 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 ce)`..FTP.daemon.Facilities.Faci
ab9c0 6c 69 74 69 65 73 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 lities.can.be.adjusted.to.meet.t
ab9e0 68 65 20 6e 65 65 64 73 20 6f 66 20 74 68 65 20 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 he.needs.of.the.user:.Facility.C
aba00 6f 64 65 00 46 61 69 6c 6f 76 65 72 00 46 61 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 ode.Failover.Failover.Routes.Fai
aba20 6c 6f 76 65 72 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 lover.mechanism.to.use.for.connt
aba40 72 61 63 6b 2d 73 79 6e 63 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d rack-sync..Failover.routes.are.m
aba60 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 anually.configured.routes,.but.t
aba80 68 65 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 hey.install.to.the.routing.table
abaa0 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 .if.the.health-check.target.is.a
abac0 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 live..If.the.target.is.not.alive
abae0 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 .the.route.is.removed.from.the.r
abb00 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 outing.table.until.the.target.wi
abb20 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 46 61 69 72 ll.be.available..Fair.Queue.Fair
abb40 20 51 75 65 75 65 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f .Queue.is.a.non-shaping.(work-co
abb60 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c nserving).policy,.so.it.will.onl
abb80 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 y.be.useful.if.your.outgoing.int
abba0 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 erface.is.really.full..If.it.is.
abbc0 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 not,.VyOS.will.not.own.the.queue
abbe0 20 61 6e 64 20 46 61 69 72 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 .and.Fair.Queue.will.have.no.eff
abc00 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c ect..If.there.is.bandwidth.avail
abc20 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 able.on.the.physical.link,.you.c
abc40 61 6e 20 65 6d 62 65 64 5f 20 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 an.embed_.Fair-Queue.into.a.clas
abc60 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 sful.shaping.policy.to.make.sure
abc80 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 20 69 .it.owns.the.queue..Fair.Queue.i
abca0 73 20 61 20 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 77 68 s.a.work-conserving.scheduler.wh
abcc0 69 63 68 20 73 63 68 65 64 75 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f ich.schedules.the.transmission.o
abce0 66 20 70 61 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 f.packets.based.on.flows,.that.i
abd00 73 2c 20 69 74 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 69 62 75 74 s,.it.balances.traffic.distribut
abd20 69 6e 67 20 69 74 20 74 68 72 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 75 65 ing.it.through.different.sub-que
abd40 75 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 73 20 ues.in.order.to.ensure.fairness.
abd60 73 6f 20 74 68 61 74 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 65 6e so.that.each.flow.is.able.to.sen
abd80 64 20 64 61 74 61 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 d.data.in.turn,.preventing.any.s
abda0 69 6e 67 6c 65 20 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 ingle.one.from.drowning.out.the.
abdc0 72 65 73 74 2e 00 46 65 61 74 75 72 65 73 20 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d rest..Features.of.the.Current.Im
abde0 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 46 69 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 plementation.Field.File.identifi
abe00 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 ed.by.`<keyfile>`.containing.the
abe20 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 79 20 73 68 61 72 65 64 20 77 69 74 68 20 72 65 6d .secret.RNDC.key.shared.with.rem
abe40 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 74 65 72 20 54 79 70 65 2d 33 20 73 75 ote.DNS.server..Filter.Type-3.su
abe60 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 mmary-LSAs.announced.to.other.ar
abe80 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 65 61 20 eas.originated.from.intra-.area.
abea0 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 2e 20 54 68 69 73 20 paths.from.specified.area..This.
abec0 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e command.makes.sense.in.ABR.only.
abee0 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 2f .Filter.traffic.based.on.source/
abf00 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 64 3d 32 destination.address..Filter-Id=2
abf20 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 000/3000.(means.2000Kbit.down-st
abf40 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d ream.rate.and.3000Kbit.up-stream
abf60 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d 65 61 6e .rate).Filter-Id=5000/4000.(mean
abf80 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 s.5000Kbit.down-stream.rate.and.
abfa0 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 74 74 72 4000Kbit.up-stream.rate).If.attr
abfc0 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 70 6c 61 ibute.Filter-Id.redefined,.repla
abfe0 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 46 69 6c ce.it.in.RADIUS.CoA.request..Fil
ac000 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 62 6f 74 tering.Filtering.is.used.for.bot
ac020 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e h.input.and.output.of.the.routin
ac040 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 20 69 73 g.information..Once.filtering.is
ac060 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 6e 20 61 .defined,.it.can.be.applied.in.a
ac080 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 65 72 69 ny.direction..VyOS.makes.filteri
ac0a0 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 65 66 69 ng.possible.using.acls.and.prefi
ac0c0 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 70 x.lists..Finally,.to.apply.the.p
ac0e0 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f olicy.route.to.ingress.traffic.o
ac100 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 46 69 72 n.our.LAN.interface,.we.use:.Fir
ac120 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 ewall.Firewall.Configuration.Fir
ac140 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 ewall.Configuration.(Deprecated)
ac160 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 .Firewall.Description.Firewall.E
ac180 78 63 65 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c xceptions.Firewall.Logs.Firewall
ac1a0 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 .Rules.Firewall.groups.represent
ac1c0 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 .collections.of.IP.addresses,.ne
ac1e0 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 tworks,.ports,.mac.addresses.or.
ac200 64 6f 6d 61 69 6e 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 domains..Once.created,.a.group.c
ac220 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 an.be.referenced.by.firewall,.na
ac240 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 t.and.policy.route.rules.as.eith
ac260 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 er.a.source.or.destination.match
ac280 65 72 2e 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 6f 72 20 72 65 6d 6f er..Members.can.be.added.or.remo
ac2a0 76 65 64 20 66 72 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 65 73 ved.from.a.group.without.changes
ac2c0 20 74 6f 2c 20 6f 72 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 .to,.or.the.need.to.reload,.indi
ac2e0 76 69 64 75 61 6c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 vidual.firewall.rules..Firewall.
ac300 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 groups.represent.collections.of.
ac320 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d IP.addresses,.networks,.ports,.m
ac340 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 ac.addresses,.domains.or.interfa
ac360 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 ces..Once.created,.a.group.can.b
ac380 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e e.referenced.by.firewall,.nat.an
ac3a0 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 d.policy.route.rules.as.either.a
ac3c0 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 .source.or.destination.matcher,.
ac3e0 61 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 and.as.inbpund/outbound.in.the.c
ac400 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c ase.of.interface.group..Firewall
ac420 20 6d 61 72 6b 2e 20 49 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c 61 6e 63 .mark..It.possible.to.loadbalanc
ac440 69 6e 67 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b 60 60 20 ing.traffic.based.on.``fwmark``.
ac460 76 61 6c 75 65 00 46 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 6f 20 62 value.Firewall.policy.can.also.b
ac480 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 e.applied.to.the.tunnel.interfac
ac4a0 65 20 66 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 60 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 60 20 64 e.for.`local`,.`in`,.and.`out`.d
ac4c0 69 72 65 63 74 69 6f 6e 73 20 61 6e 64 20 66 75 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 69 63 61 irections.and.functions.identica
ac4e0 6c 6c 79 20 74 6f 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 46 69 72 65 lly.to.ethernet.interfaces..Fire
ac500 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 77 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 6d 61 6c wall.rules.are.written.as.normal
ac520 2c 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 ,.using.the.internal.IP.address.
ac540 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 as.the.source.of.outbound.rules.
ac560 61 6e 64 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e 64 20 72 and.the.destination.of.inbound.r
ac580 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d 77 61 72 65 20 55 ules..Firewall-Legacy.Firmware.U
ac5a0 70 64 61 74 65 00 46 69 72 73 74 20 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 20 72 pdate.First.hop.interface.of.a.r
ac5c0 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 oute.to.match..First.of.all.you.
ac5e0 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 42 47 50 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 must.configure.BGP.router.with.t
ac600 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d he.:abbr:`ASN.(Autonomous.System
ac620 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 20 69 73 20 61 6e 20 69 .Number)`..The.AS.number.is.an.i
ac640 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 dentifier.for.the.autonomous.sys
ac660 74 65 6d 2e 20 54 68 65 20 42 47 50 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 20 74 68 65 20 41 tem..The.BGP.protocol.uses.the.A
ac680 53 20 6e 75 6d 62 65 72 20 66 6f 72 20 64 65 74 65 63 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 S.number.for.detecting.whether.t
ac6a0 68 65 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 he.BGP.connection.is.internal.or
ac6c0 20 65 78 74 65 72 6e 61 6c 2e 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 .external..VyOS.does.not.have.a.
ac6e0 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 47 50 special.command.to.start.the.BGP
ac700 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 .process..The.BGP.process.starts
ac720 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 69 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 .when.the.first.neighbor.is.conf
ac740 69 67 75 72 65 64 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f igured..First.of.all,.we.need.to
ac760 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e .create.a.CA.root.certificate.an
ac780 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 73 65 72 76 d.server.certificate.on.the.serv
ac7a0 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 er.side..First.scenario:.apply.d
ac7c0 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 estination.NAT.for.all.HTTP.traf
ac7e0 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 fic.comming.through.interface.et
ac800 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 h0,.and.user.4.backends..First.b
ac820 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 ackend.should.received.30%.of.th
ac840 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 e.request,.second.backend.should
ac860 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 .get.20%,.third.15%.and.the.four
ac880 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 th.35%.We.will.use.source.and.de
ac8a0 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 stination.address.for.hash.gener
ac8c0 61 74 69 6f 6e 2e 00 46 69 72 73 74 20 73 74 65 70 73 00 46 69 72 73 74 20 74 68 65 20 4f 54 50 ation..First.steps.First.the.OTP
ac8e0 20 6b 65 79 73 20 6d 75 73 74 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 73 65 6e 74 .keys.must.be.generated.and.sent
ac900 20 74 6f 20 74 68 65 20 75 73 65 72 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 .to.the.user.and.to.the.configur
ac920 61 74 69 6f 6e 3a 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 ation:.First.we.need.to.specify.
ac940 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 the.basic.settings..1194/UDP.is.
ac960 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 the.default..The.``persistent-tu
ac980 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 nnel``.option.is.recommended,.it
ac9a0 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f .prevents.the.TUN/TAP.device.fro
ac9c0 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f m.closing.on.connection.resets.o
ac9e0 72 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c r.daemon.reloads..First.you.will
aca00 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f .need.to.deploy.an.RPKI.validato
aca20 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 68 65 20 52 r.for.your.routers.to.use..The.R
aca40 49 50 45 20 4e 43 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 IPE.NCC.helpfully.provide.`some.
aca60 69 6e 73 74 72 75 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 61 72 74 65 instructions`_.to.get.you.starte
aca80 64 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 d.with.several.different.options
acaa0 2e 20 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 ...Once.your.server.is.running.y
acac0 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 ou.can.start.validating.announce
acae0 6d 65 6e 74 73 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 ments..First,.on.both.routers.ru
acb00 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 n.the.operational.command."gener
acb20 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 ate.pki.key-pair.install.<key-pa
acb40 69 72 20 6e 61 6d 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 ir.nam>>"..You.may.choose.differ
acb60 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 ent.length.than.2048.of.course..
acb80 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f First,.on.both.routers.run.the.o
acba0 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 perational.command."generate.pki
acbc0 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 .key-pair.install.<key-pair.name
acbe0 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e >"..You.may.choose.different.len
acc00 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 gth.than.2048.of.course..First,.
acc20 6f 6e 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 one.of.the.systems.generate.the.
acc40 6b 65 79 20 75 73 69 6e 67 20 74 68 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 key.using.the.:ref:`generate.pki
acc60 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 .openvpn.shared-secret<configura
acc80 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e tion/pki/index:pki>`.command..On
acca0 63 65 20 67 65 6e 65 72 61 74 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 ce.generated,.you.will.need.to.i
accc0 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 nstall.this.key.on.the.local.sys
acce0 74 65 6d 2c 20 74 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 tem,.then.copy.and.install.this.
acd00 6b 65 79 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 72 73 74 2c key.to.the.remote.router..First,
acd20 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 .you.need.to.generate.a.key.by.r
acd40 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 unning.``run.generate.pki.openvp
acd60 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 n.shared-secret.install.<name>``
acd80 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 .from.configuration.mode..You.ca
acda0 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 n.use.any.name,.we.will.use.``s2
acdc0 73 60 60 2e 00 46 6c 61 73 68 00 46 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c 6f 77 20 41 s``..Flash.Flash.Override.Flow.A
acde0 63 63 6f 75 6e 74 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 ccounting.Flow.Export.Flow.and.p
ace00 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 63 61 6e 20 acket-based.balancing.Flows.can.
ace20 62 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 be.exported.via.two.different.pr
ace40 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 otocols:.NetFlow.(versions.5,.9.
ace60 61 6e 64 20 31 30 2f 49 50 46 49 58 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f and.10/IPFIX).and.sFlow..Additio
ace80 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 nally,.you.may.save.flows.to.an.
acea0 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 in-memory.table.internally.in.a.
acec0 72 6f 75 74 65 72 2e 00 46 6c 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 router..Flushing.the.session.tab
acee0 6c 65 20 77 69 6c 6c 20 63 61 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 le.will.cause.other.connections.
acf00 74 6f 20 66 61 6c 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 to.fall.back.from.flow-based.to.
acf20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 packet-based.balancing.until.eac
acf40 68 20 66 6c 6f 77 20 69 73 20 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 h.flow.is.reestablished..Follow.
acf60 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 41 20 the.instructions.to.generate.CA.
acf80 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f cert.(in.configuration.mode):.Fo
acfa0 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 llow.the.instructions.to.generat
acfc0 65 20 73 65 72 76 65 72 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 e.server.cert.(in.configuration.
acfe0 6d 6f 64 65 29 3a 00 46 6f 72 20 3a 72 65 66 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e mode):.For.:ref:`bidirectional-n
ad000 61 74 60 20 61 20 72 75 6c 65 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 at`.a.rule.for.both.:ref:`source
ad020 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 -nat`.and.:ref:`destination-nat`
ad040 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 .needs.to.be.created..For.:ref:`
ad060 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 destination-nat`.rules.the.packe
ad080 74 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 ts.destination.address.will.be.r
ad0a0 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 eplaced.by.the.specified.address
ad0c0 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f .in.the.`translation.address`.co
ad0e0 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c mmand..For.:ref:`source-nat`.rul
ad100 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 77 69 es.the.packets.source.address.wi
ad120 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 61 64 64 72 65 73 73 20 ll.be.replaced.with.the.address.
ad140 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d specified.in.the.translation.com
ad160 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 61 6c 73 mand..A.port.translation.can.als
ad180 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 o.be.specified.and.is.part.of.th
ad1a0 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 6f 72 20 45 6e 63 72 79 e.translation.address..For.Encry
ad1c0 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 73 68 69 6e 67 3a 00 46 6f 72 20 49 53 2d 49 53 20 74 6f ption:.For.Hashing:.For.IS-IS.to
ad1e0 70 20 6f 70 65 72 61 74 65 20 63 6f 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f p.operate.correctly,.one.must.do
ad200 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 .the.equivalent.of.a.Router.ID.i
ad220 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 n.CLNS..This.Router.ID.is.called
ad240 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 .the.:abbr:`NET.(Network.Entity.
ad260 54 69 74 6c 65 29 60 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 66 6f 72 Title)`..This.must.be.unique.for
ad280 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 74 68 61 74 20 69 73 20 6f .each.and.every.router.that.is.o
ad2a0 70 65 72 61 74 69 6e 67 20 69 6e 20 49 53 2d 49 53 2e 20 49 74 20 61 6c 73 6f 20 6d 75 73 74 20 perating.in.IS-IS..It.also.must.
ad2c0 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 61 74 65 64 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 not.be.duplicated.otherwise.the.
ad2e0 73 61 6d 65 20 69 73 73 75 65 73 20 74 68 61 74 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 4f 53 same.issues.that.occur.within.OS
ad300 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 49 53 2d 49 53 20 77 68 65 6e 20 PF.will.occur.within.IS-IS.when.
ad320 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 61 69 64 20 64 75 70 6c 69 63 61 74 69 6f 6e 2e 00 46 6f it.comes.to.said.duplication..Fo
ad340 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6d 70 6f 72 74 20 52 6f 75 74 65 2d 6d 61 70 73 r.Incoming.and.Import.Route-maps
ad360 20 69 66 20 77 65 20 72 65 63 65 69 76 65 20 61 20 76 36 20 67 6c 6f 62 61 6c 20 61 6e 64 20 76 .if.we.receive.a.v6.global.and.v
ad380 36 20 4c 4c 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2c 20 74 68 65 6e 6.LL.address.for.the.route,.then
ad3a0 20 70 72 65 66 65 72 20 74 6f 20 75 73 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 .prefer.to.use.the.global.addres
ad3c0 73 20 61 73 20 74 68 65 20 6e 65 78 74 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 61 6c 20 55 73 65 72 s.as.the.nexthop..For.Local.User
ad3e0 73 00 46 6f 72 20 52 41 44 49 55 53 20 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 s.For.RADIUS.users.For.USB.port.
ad400 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 information.please.refor.to:.:re
ad420 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 f:`hardware_usb`..For.a.headstar
ad440 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 t.you.can.use.the.below.example.
ad460 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 on.how.to.build.a.bond.with.two.
ad480 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 interfaces.from.VyOS.to.a.Junipe
ad4a0 72 20 45 58 20 53 77 69 74 63 68 20 73 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 r.EX.Switch.system..For.a.headst
ad4c0 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c art.you.can.use.the.below.exampl
ad4e0 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 e.on.how.to.build.a.bond,port-ch
ad500 61 6e 6e 65 6c 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 annel.with.two.interfaces.from.V
ad520 79 4f 53 20 74 6f 20 61 20 41 72 75 62 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 2e 00 yOS.to.a.Aruba/HP.2510G.switch..
ad540 46 6f 72 20 61 20 6c 61 72 67 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 6d 61 For.a.large.amount.of.private.ma
ad560 63 68 69 6e 65 73 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 72 65 chines.behind.the.NAT.your.addre
ad580 73 73 20 70 6f 6f 6c 20 6d 69 67 68 74 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 65 20 ss.pool.might.to.be.bigger..Use.
ad5a0 61 6e 79 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 34 2e any.address.in.the.range.100.64.
ad5c0 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 0.10.-.100.64.0.20.on.SNAT.rule.
ad5e0 34 30 20 77 68 65 6e 20 64 6f 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 40.when.doing.the.translation.Fo
ad600 72 20 61 20 73 69 6d 70 6c 65 20 68 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 r.a.simple.home.network.using.ju
ad620 73 74 20 74 68 65 20 49 53 50 27 73 20 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 st.the.ISP's.equipment,.this.is.
ad640 75 73 75 61 6c 6c 79 20 64 65 73 69 72 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 77 61 usually.desirable..But.if.you.wa
ad660 6e 74 20 74 6f 20 72 75 6e 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 nt.to.run.VyOS.as.your.firewall.
ad680 61 6e 64 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 and.router,.this.will.result.in.
ad6a0 68 61 76 69 6e 67 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 6c 6c having.a.double.NAT.and.firewall
ad6c0 20 73 65 74 75 70 2e 20 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 65 78 .setup..This.results.in.a.few.ex
ad6e0 74 72 61 20 6c 61 79 65 72 73 20 6f 66 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 69 63 tra.layers.of.complexity,.partic
ad700 75 6c 61 72 6c 79 20 69 66 20 79 6f 75 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 ularly.if.you.use.some.NAT.or.tu
ad720 6e 6e 65 6c 20 66 65 61 74 75 72 65 73 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 nnel.features..For.connectionles
ad740 73 20 70 72 6f 74 6f 63 6f 6c 73 20 61 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 44 50 s.protocols.as.like.ICMP.and.UDP
ad760 2c 20 61 20 66 6c 6f 77 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 ,.a.flow.is.considered.complete.
ad780 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 66 6c once.no.more.packets.for.this.fl
ad7a0 6f 77 20 61 70 70 65 61 72 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 69 6d ow.appear.after.configurable.tim
ad7c0 65 6f 75 74 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 6d 73 20 77 eout..For.example,.if.problems.w
ad7e0 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 ith.poor.time.synchronization.ar
ad800 65 20 65 78 70 65 72 69 65 6e 63 65 64 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 6e 20 62 65 e.experienced,.the.window.can.be
ad820 20 69 6e 63 72 65 61 73 65 64 20 66 72 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 69 7a 65 .increased.from.its.default.size
ad840 20 6f 66 20 33 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 72 65 76 69 .of.3.permitted.codes.(one.previ
ad860 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 74 68 65 20 ous.code,.the.current.code,.the.
ad880 6e 65 78 74 20 63 6f 64 65 29 20 74 6f 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 next.code).to.17.permitted.codes
ad8a0 20 28 74 68 65 20 38 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 63 75 72 72 .(the.8.previous.codes,.the.curr
ad8c0 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 65 73 29 2e ent.code,.and.the.8.next.codes).
ad8e0 20 54 68 69 73 20 77 69 6c 6c 20 70 65 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 .This.will.permit.for.a.time.ske
ad900 77 20 6f 66 20 75 70 20 74 6f 20 34 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 63 6c 69 w.of.up.to.4.minutes.between.cli
ad920 65 6e 74 20 61 6e 64 20 73 65 72 76 65 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 46 6f 72 ent.and.server..For.example:.For
ad940 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 .firewall.filtering,.configurati
ad960 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 on.should.be.done.in.``set.firew
ad980 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 all.[ipv4.|.ipv6]....``.For.fire
ad9a0 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e wall.filtering,.firewall.rules.n
ad9c0 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 eeds.to.be.created..Each.rule.is
ad9e0 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c .numbered,.has.an.action.to.appl
ada00 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 y.if.the.rule.is.matched,.and.th
ada20 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 e.ability.to.specify.multiple.cr
ada40 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f iteria.matchers..Data.packets.go
ada60 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 .through.the.rules.from.1.-.9999
ada80 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 99,.so.order.is.crucial..At.the.
adaa0 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 first.match.the.action.of.the.ru
adac0 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e le.will.be.executed..For.fragmen
adae0 74 65 64 20 54 43 50 20 6f 72 20 55 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f ted.TCP.or.UDP.packets.and.all.o
adb00 74 68 65 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 ther.IPv4.and.IPv6.protocol.traf
adb20 66 69 63 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 fic,.the.source.and.destination.
adb40 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 port.information.is.omitted..For
adb60 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 .non-IP.traffic,.the.formula.is.
adb80 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 the.same.as.for.the.layer2.trans
adba0 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 mit.hash.policy..For.generating.
adbc0 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 an.OTP.key.in.VyOS,.you.can.use.
adbe0 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 the.CLI.command.(operational.mod
adc00 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 e):.For.inbound.updates.the.orde
adc20 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 r.of.preference.is:.For.instance
adc40 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 ,.with.:code:`set.qos.policy.sha
adc60 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 per.MY-SHAPER.class.30.set-dscp.
adc80 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 44 EF`.you.would.be.modifying.the.D
adca0 53 43 50 20 66 69 65 6c 64 20 76 61 6c 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 SCP.field.value.of.packets.in.th
adcc0 61 74 20 63 6c 61 73 73 20 74 6f 20 45 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e 67 2e at.class.to.Expedite.Forwarding.
adce0 00 46 6f 72 20 69 70 76 34 3a 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 .For.ipv4:.For.latest.releases,.
add00 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 refer.the.`firewall.(interface-g
add20 72 6f 75 70 73 29 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f roups).<https://docs.vyos.io/en/
add40 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 latest/configuration/firewall/ge
add60 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d neral.html#interface-groups>`_.m
add80 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 ain.page.to.configure.zone.based
adda0 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 .rules..New.syntax.was.introduce
addc0 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 d.here.:vytask:`T5160`.For.lates
adde0 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 t.releases,.refer.the.`firewall.
ade00 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f <https://docs.vyos.io/en/latest/
ade20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 configuration/firewall/general.h
ade40 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 tml#interface-groups>`_.main.pag
ade60 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e e.to.configure.zone.based.rules.
ade80 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 .New.syntax.was.introduced.here.
adea0 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 :vytask:`T5160`.For.more.informa
adec0 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 6e 67 tion.on.how.MPLS.label.switching
adee0 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 65 64 .works,.please.go.visit.`Wikiped
adf00 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 6e ia.(MPLS)`_..For.network.mainten
adf20 61 6e 63 65 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 74 ance,.it's.a.good.idea.to.direct
adf40 20 75 73 65 72 73 20 74 6f 20 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 61 .users.to.a.backup.server.so.tha
adf60 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 65 t.the.primary.server.can.be.safe
adf80 6c 79 20 74 61 6b 65 6e 20 6f 75 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 6f ly.taken.out.of.service..It's.po
adfa0 73 73 69 62 6c 65 20 74 6f 20 73 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 76 ssible.to.switch.your.PPPoE.serv
adfc0 65 72 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 20 er.to.maintenance.mode.where.it.
adfe0 6d 61 69 6e 74 61 69 6e 73 20 61 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f maintains.already.established.co
ae000 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e 65 nnections,.but.refuses.new.conne
ae020 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c ction.attempts..For.optimal.scal
ae040 61 62 69 6c 69 74 79 2c 20 4d 75 6c 74 69 63 61 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 ability,.Multicast.shouldn't.be.
ae060 75 73 65 64 20 61 74 20 61 6c 6c 2c 20 62 75 74 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 used.at.all,.but.instead.use.BGP
ae080 20 74 6f 20 73 69 67 6e 61 6c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 .to.signal.all.connected.devices
ae0a0 20 62 65 74 77 65 65 6e 20 6c 65 61 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 .between.leaves..Unfortunately,.
ae0c0 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 VyOS.does.not.yet.support.this..
ae0e0 46 6f 72 20 6f 75 74 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f For.outbound.updates.the.order.o
ae100 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 f.preference.is:.For.reference,.
ae120 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 a.description.can.be.defined.for
ae140 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 72 .every.single.rule,.and.for.ever
ae160 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 y.defined.custom.chain..For.secu
ae180 72 69 74 79 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 rity,.the.listen.address.should.
ae1a0 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 only.be.used.on.internal/trusted
ae1c0 20 6e 65 74 77 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 70 6f .networks!.For.serial.via.USB.po
ae1e0 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 rt.information.please.refor.to:.
ae200 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 :ref:`hardware_usb`..For.simplic
ae220 69 74 79 20 77 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 74 6f 63 ity.we'll.assume.that.the.protoc
ae240 6f 6c 20 69 73 20 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 75 65 73 ol.is.GRE,.it's.not.hard.to.gues
ae260 73 20 77 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 s.what.needs.to.be.changed.to.ma
ae280 6b 65 20 69 74 20 77 6f 72 6b 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 ke.it.work.with.a.different.prot
ae2a0 6f 63 6f 6c 2e 20 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 6c 6c 20 ocol..We.assume.that.IPsec.will.
ae2c0 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 use.pre-shared.secret.authentica
ae2e0 74 69 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 20 66 6f tion.and.will.use.AES128/SHA1.fo
ae300 72 20 74 68 65 20 63 69 70 68 65 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 20 74 68 r.the.cipher.and.hash..Adjust.th
ae320 69 73 20 61 73 20 6e 65 63 65 73 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 3a 60 64 is.as.necessary..For.the.:ref:`d
ae340 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 65 73 74 estination-nat66`.rule,.the.dest
ae360 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 ination.address.of.the.packet.is
ae380 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 6c 61 74 replaced.by.the.address.calculat
ae3a0 65 64 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 72 ed.from.the.specified.address.or
ae3c0 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 .prefix.in.the.`translation.addr
ae3e0 65 73 73 60 20 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 ess`.command.For.the.OpenVPN.tra
ae400 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 ffic.to.pass.through.the.WAN.int
ae420 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 erface,.you.must.create.a.firewa
ae440 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 ll.exception..For.the.WireGuard.
ae460 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 traffic.to.pass.through.the.WAN.
ae480 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 interface,.you.must.create.a.fir
ae4a0 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 61 67 65 ewall.exception..For.the.average
ae4c0 20 75 73 65 72 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 .user.a.serial.console.has.no.ad
ae4e0 76 61 6e 74 61 67 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 vantage.over.a.console.offered.b
ae500 79 20 61 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 64 20 61 y.a.directly.attached.keyboard.a
ae520 6e 64 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d nd.screen..Serial.consoles.are.m
ae540 75 63 68 20 73 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 63 6f 6e uch.slower,.taking.up.to.a.secon
ae560 64 20 74 6f 20 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 d.to.fill.a.80.column.by.24.line
ae580 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c .screen..Serial.consoles.general
ae5a0 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c ly.only.support.non-proportional
ae5c0 20 41 53 43 49 49 20 74 65 78 74 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 .ASCII.text,.with.limited.suppor
ae5e0 74 20 66 6f 72 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 t.for.languages.other.than.Engli
ae600 73 68 2e 00 46 6f 72 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 sh..For.the.ingress.traffic.of.a
ae620 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 n.interface,.there.is.only.one.p
ae640 6f 6c 69 63 79 20 79 6f 75 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 olicy.you.can.directly.apply,.a.
ae660 2a 2a 4c 69 6d 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 **Limiter**.policy..You.cannot.a
ae680 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c 79 20 74 pply.a.shaping.policy.directly.t
ae6a0 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 o.the.ingress.traffic.of.any.int
ae6c0 65 72 66 61 63 65 20 62 65 63 61 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b erface.because.shaping.only.work
ae6e0 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 68 65 20 s.for.outbound.traffic..For.the.
ae700 73 61 6b 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 sake.of.demonstration,.`example.
ae720 23 31 20 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e #1.in.the.official.documentation
ae740 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e .<https://www.zabbix.com/documen
ae760 74 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 tation/current/manual/installati
ae780 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 on/containers>`_.to.the.declarat
ae7a0 69 76 65 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 66 69 63 ive.VyOS.CLI.syntax..For.traffic
ae7c0 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 .originated.by.the.router,.base.
ae7e0 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 chain.is.**output.filter**:.``se
ae800 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 t.firewall.[ipv4.|.ipv6].output.
ae820 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 filter....``.For.traffic.towards
ae840 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 .the.router.itself,.base.chain.i
ae860 73 20 2a 2a 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 s.**input.filter**:.``set.firewa
ae880 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e ll.[ipv4.|.ipv6].input.filter...
ae8a0 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 .``.For.transit.traffic,.which.i
ae8c0 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 s.received.by.the.router.and.for
ae8e0 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 warded,.base.chain.is.**forward.
ae900 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c filter**:.``set.firewall.[ipv4.|
ae920 20 69 70 76 36 5d 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 6d .ipv6].forward.filter....``.Form
ae940 61 6c 6c 79 2c 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 ally,.a.virtual.link.looks.like.
ae960 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 a.point-to-point.network.connect
ae980 69 6e 67 20 74 77 6f 20 41 42 52 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 ing.two.ABR.from.one.area.one.of
ae9a0 20 77 68 69 63 68 20 70 68 79 73 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 .which.physically.connected.to.a
ae9c0 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 .backbone.area..This.pseudo-netw
ae9e0 6f 72 6b 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 ork.is.considered.to.belong.to.a
aea00 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 .backbone.area..Forward.incoming
aea20 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 .DNS.queries.to.the.DNS.servers.
aea40 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 configured.under.the.``system.na
aea60 6d 65 2d 73 65 72 76 65 72 60 60 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f me-server``.nodes..Forward.metho
aea80 64 00 46 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 d.Forward.received.queries.for.a
aeaa0 20 70 61 72 74 69 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 .particular.domain.(specified.vi
aeac0 61 20 60 64 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 a.`domain-name`).to.a.given.name
aeae0 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e server..Multiple.nameservers.can
aeb00 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 .be.specified..You.can.use.this.
aeb20 66 65 61 74 75 72 65 20 66 6f 72 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 feature.for.a.DNS.split-horizon.
aeb40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 configuration..Four.policies.for
aeb60 20 72 65 66 6f 72 77 61 72 64 69 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 .reforwarding.DHCP.packets.exist
aeb80 3a 00 46 72 6f 6d 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 :.From.:rfc:`1930`:.From.a.secur
aeba0 69 74 79 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d ity.perspective,.it.is.not.recom
aebc0 6d 65 6e 64 65 64 20 74 6f 20 6c 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 mended.to.let.a.third.party.crea
aebe0 74 65 20 61 6e 64 20 73 68 61 72 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 te.and.share.the.private.key.for
aec00 20 61 20 73 65 63 75 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c .a.secured.connection..You.shoul
aec20 64 20 63 72 65 61 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 d.create.the.private.portion.on.
aec40 79 6f 75 72 20 6f 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 your.own.and.only.hand.out.the.p
aec60 75 62 6c 69 63 20 6b 65 79 2e 20 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d ublic.key..Please.keep.this.in.m
aec80 69 6e 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 ind.when.using.this.convenience.
aeca0 66 65 61 74 75 72 65 2e 00 46 77 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 73 feature..Fwmark.GENEVE.GENEVE.is
aecc0 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 .designed.to.support.network.vir
aece0 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e tualization.use.cases,.where.tun
aed00 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 nels.are.typically.established.t
aed20 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 o.act.as.a.backplane.between.the
aed40 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 .virtual.switches.residing.in.hy
aed60 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 pervisors,.physical.switches,.or
aed80 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 .middleboxes.or.other.appliances
aeda0 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 ..An.arbitrary.IP.network.can.be
aedc0 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 6c .used.as.an.underlay.although.Cl
aede0 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f os.networks.-.A.technique.for.co
aee00 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 mposing.network.fabrics.larger.t
aee20 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 han.a.single.switch.while.mainta
aee40 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 ining.non-blocking.bandwidth.acr
aee60 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 oss.connection.points..ECMP.is.u
aee80 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 sed.to.divide.traffic.across.the
aeea0 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 .multiple.links.and.switches.tha
aeec0 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d t.constitute.the.fabric..Sometim
aeee0 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 es.termed."leaf.and.spine".or."f
aef00 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 at.tree".topologies..GENEVE.opti
aef20 6f 6e 73 00 47 52 45 20 69 73 20 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 61 ons.GRE.is.a.well.defined.standa
aef40 72 64 20 74 68 61 74 20 69 73 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 rd.that.is.common.in.most.networ
aef60 6b 73 2e 20 57 68 69 6c 65 20 6e 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 75 ks..While.not.inherently.difficu
aef80 6c 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 70 lt.to.configure.there.are.a.coup
aefa0 6c 65 20 6f 66 20 74 68 69 6e 67 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 le.of.things.to.keep.in.mind.to.
aefc0 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 66 make.sure.the.configuration.perf
aefe0 6f 72 6d 73 20 61 73 20 65 78 70 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 orms.as.expected..A.common.cause
af000 20 66 6f 72 20 47 52 45 20 74 75 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 .for.GRE.tunnels.to.fail.to.come
af020 20 75 70 20 63 6f 72 72 65 63 74 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 72 .up.correctly.include.ACL.or.Fir
af040 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 69 ewall.configurations.that.are.di
af060 73 63 61 72 64 69 6e 67 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b scarding.IP.protocol.47.or.block
af080 69 6e 67 20 79 6f 75 72 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 ing.your.source/destination.traf
af0a0 66 69 63 2e 00 47 52 45 20 69 73 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 fic..GRE.is.also.the.only.classi
af0c0 63 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 20 c.protocol.that.allows.creating.
af0e0 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 73 multiple.tunnels.with.the.same.s
af100 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 ource.and.destination.due.to.its
af120 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 74 .support.for.tunnel.keys..Despit
af140 65 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f 74 e.its.name,.this.feature.has.not
af160 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 73 hing.to.do.with.security:.it's.s
af180 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 imply.an.identifier.that.allows.
af1a0 72 6f 75 74 65 72 73 20 74 6f 20 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 routers.to.tell.one.tunnel.from.
af1c0 61 6e 6f 74 68 65 72 2e 00 47 52 45 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 20 another..GRE.is.often.seen.as.a.
af1e0 6f 6e 65 20 73 69 7a 65 20 66 69 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 one.size.fits.all.solution.when.
af200 69 74 20 63 6f 6d 65 73 20 74 6f 20 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 it.comes.to.classic.IP.tunneling
af220 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 6f .protocols,.and.for.a.good.reaso
af240 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 69 n..However,.there.are.more.speci
af260 61 6c 69 7a 65 64 20 6f 70 74 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d alized.options,.and.many.of.them
af280 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 72 .are.supported.by.VyOS..There.ar
af2a0 65 20 61 6c 73 6f 20 72 61 74 68 65 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f 6e e.also.rather.obscure.GRE.option
af2c0 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 s.that.can.be.useful..GRE/IPIP/S
af2e0 49 54 20 61 6e 64 20 49 50 73 65 63 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 64 IT.and.IPsec.are.widely.accepted
af300 20 73 74 61 6e 64 61 72 64 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 65 .standards,.which.make.this.sche
af320 6d 65 20 65 61 73 79 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 4f me.easy.to.implement.between.VyO
af340 53 20 61 6e 64 20 76 69 72 74 75 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 S.and.virtually.any.other.router
af360 2e 00 47 52 45 54 41 50 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e ..GRETAP.Genearate.a.new.OpenVPN
af380 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 .shared.secret..The.generated.se
af3a0 63 72 65 64 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c cred.is.the.output.to.the.consol
af3c0 65 2e 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e e..General.General.Configuration
af3e0 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 .Generate.:abbr:`MKA.(MACsec.Key
af400 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 .Agreement.protocol)`.CAK.key.12
af420 38 20 6f 72 20 32 35 36 20 62 69 74 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 8.or.256.bits..Generate.:abbr:`M
af440 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f KA.(MACsec.Key.Agreement.protoco
af460 6c 29 60 20 43 41 4b 20 6b 65 79 2e 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 l)`.CAK.key..Generate.Keypair.Ge
af480 6e 65 72 61 74 65 20 61 20 57 69 72 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 nerate.a.WireGuard.pre-shared.se
af4a0 63 72 65 74 20 75 73 65 64 20 66 6f 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 cret.used.for.peers.to.communica
af4c0 74 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 te..Generate.a.new.WireGuard.pub
af4e0 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 lic/private.key.portion.and.outp
af500 75 74 20 74 68 65 20 72 65 73 75 6c 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 ut.the.result.to.the.console..Ge
af520 6e 65 72 61 74 65 20 61 20 6e 65 77 20 73 65 74 20 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 nerate.a.new.set.of.:abbr:`DH.(D
af540 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 iffie-Hellman)`.parameters..The.
af560 6b 65 79 20 73 69 7a 65 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 key.size.is.requested.by.the.CLI
af580 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 .and.defaults.to.2048.bit..Gener
af5a0 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 ate.the.configuration.mode.comma
af5c0 6e 64 73 20 74 6f 20 61 64 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 nds.to.add.a.public.key.for.:ref
af5e0 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e :`ssh_key_based_authentication`.
af600 20 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 60 60 20 63 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 .``<location>``.can.be.a.local.p
af620 61 74 68 20 6f 72 20 61 20 55 52 4c 20 70 6f 69 6e 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 ath.or.a.URL.pointing.at.a.remot
af640 65 20 66 69 6c 65 2e 00 47 65 6e 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 e.file..Generates.a.keypair,.whi
af660 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 ch.includes.the.public.and.priva
af680 74 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 69 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 te.parts,.and.build.a.configurat
af6a0 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 ion.command.to.install.this.key.
af6c0 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 2e 00 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e to.``interface``..Generic.Routin
af6e0 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 76 65 20 48 65 61 g.Encapsulation.(GRE).Geneve.Hea
af700 64 65 72 3a 00 47 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 65 67 75 61 72 64 der:.Get.a.list.of.all.wireguard
af720 20 69 6e 74 65 72 66 61 63 65 73 00 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 65 72 .interfaces.Get.an.overview.over
af740 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 64 65 .the.encryption.counters..Get.de
af760 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 tailed.information.about.LLDP.ne
af780 69 67 68 62 6f 72 73 2e 00 47 65 74 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 6e 20 74 ighbors..Getting.started.Given.t
af7a0 68 65 20 66 61 63 74 20 74 68 61 74 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f 72 73 20 he.fact.that.open.DNS.recursors.
af7c0 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 could.be.used.on.DDoS.amplificat
af7e0 69 6f 6e 20 61 74 74 61 63 6b 73 2c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 ion.attacks,.you.must.configure.
af800 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 the.networks.which.are.allowed.t
af820 6f 20 75 73 65 20 74 68 69 73 20 72 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f o.use.this.recursor..A.network.o
af840 66 20 60 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c f.``0.0.0.0/0``.or.``::/0``.woul
af860 64 20 61 6c 6c 6f 77 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 d.allow.all.IPv4.and.IPv6.networ
af880 6b 73 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 ks.to.query.this.server..This.is
af8a0 20 67 65 6e 65 72 61 6c 6c 79 20 61 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 74 68 65 .generally.a.bad.idea..Given.the
af8c0 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 .following.example.we.have.one.V
af8e0 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 yOS.router.acting.as.OpenVPN.ser
af900 76 65 72 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 ver.and.another.VyOS.router.acti
af920 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 ng.as.OpenVPN.client..The.server
af940 20 61 6c 73 6f 20 70 75 73 68 65 73 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 .also.pushes.a.static.client.IP.
af960 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 address.to.the.OpenVPN.client..R
af980 65 6d 65 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 emember,.clients.are.identified.
af9a0 75 73 69 6e 67 20 74 68 65 69 72 20 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 using.their.CN.attribute.in.the.
af9c0 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 20 SSL.certificate..Gloabal.Global.
af9e0 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 70 61 Options.Global.options.Global.pa
afa00 72 61 6d 65 74 65 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 66 75 rameters.Global.settings.Gracefu
afa20 6c 20 52 65 73 74 61 72 74 00 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 00 47 72 6f 75 70 73 00 l.Restart.Gratuitous.ARP.Groups.
afa40 47 72 6f 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 Groups.need.to.have.unique.names
afa60 2e 20 45 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 69 6e 20 49 50 76 34 20 ..Even.though.some.contain.IPv4.
afa80 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e 74 61 69 6e 20 49 50 76 addresses.and.others.contain.IPv
afaa0 36 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 6.addresses,.they.still.need.to.
afac0 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f 75 20 6d 61 79 20 77 61 have.unique.names,.so.you.may.wa
afae0 6e 74 20 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 22 2d 76 36 22 20 74 6f 20 79 nt.to.append."-v4".or."-v6".to.y
afb00 6f 75 72 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 20 72 6f 75 74 65 72 20 72 65 71 our.group.names..HQ's.router.req
afb20 75 69 72 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 73 20 74 6f 20 67 65 6e uires.the.following.steps.to.gen
afb40 65 72 61 74 65 20 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 20 74 68 65 20 42 erate.crypto.materials.for.the.B
afb60 72 61 6e 63 68 20 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 ranch.1:.HT.(High.Throughput).ca
afb80 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 62 61 73 65 64 20 pabilities.(802.11n).HTTP.based.
afba0 73 65 72 76 69 63 65 73 00 48 54 54 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 services.HTTP.basic.authenticati
afbc0 6f 6e 20 75 73 65 72 6e 61 6d 65 00 48 54 54 50 20 63 6c 69 65 6e 74 00 48 54 54 50 2d 41 50 49 on.username.HTTP.client.HTTP-API
afbe0 00 48 61 69 72 70 69 6e 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 .Hairpin.NAT/NAT.Reflection.Hand
afc00 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 .out.prefixes.of.size.`<length>`
afc20 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 .to.clients.in.subnet.`<prefix>`
afc40 20 77 68 65 6e 20 74 68 65 79 20 72 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 .when.they.request.for.prefix.de
afc60 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e 64 6c 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 6e legation..Handling.and.monitorin
afc80 67 00 48 61 76 69 6e 67 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 63 68 69 g.Having.control.over.the.matchi
afca0 6e 67 20 6f 66 20 49 4e 56 41 4c 49 44 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 65 2e 67 ng.of.INVALID.state.traffic,.e.g
afcc0 2e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 ..the.ability.to.selectively.log
afce0 2c 20 69 73 20 61 6e 20 69 6d 70 6f 72 74 61 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e ,.is.an.important.troubleshootin
afd00 67 20 74 6f 6f 6c 20 66 6f 72 20 6f 62 73 65 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 g.tool.for.observing.broken.prot
afd20 6f 63 6f 6c 20 62 65 68 61 76 69 6f 72 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 ocol.behavior..For.this.reason,.
afd40 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 67 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 VyOS.does.not.globally.drop.inva
afd60 6c 69 64 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 lid.state.traffic,.instead.allow
afd80 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 74 ing.the.operator.to.make.the.det
afda0 65 72 6d 69 6e 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 ermination.on.how.the.traffic.is
afdc0 20 68 61 6e 64 6c 65 64 2e 00 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 00 48 .handled..Health.check.scripts.H
afde0 65 61 6c 74 68 20 63 68 65 63 6b 73 00 48 65 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 65 20 61 ealth.checks.Health-check.Here.a
afe00 72 65 20 73 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 20 61 20 re.some.examples.for.applying.a.
afe20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 20 69 73 rule-set.to.an.interface.Here.is
afe40 20 61 20 73 65 63 6f 6e 64 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 74 61 63 .a.second.example.of.a.dual-stac
afe60 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 72 20 49 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 56 79 4f k.tunnel.over.IPv6.between.a.VyO
afe80 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 6e 67 20 S.router.and.a.Linux.host.using.
afea0 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 systemd-networkd..Here.is.an.exa
afec0 6d 70 6c 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 mple.:abbr:`NET.(Network.Entity.
afee0 54 69 74 6c 65 29 60 20 76 61 6c 75 65 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c Title)`.value:.Here.is.an.exampl
aff00 65 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 73 20 6c e.route-map.to.apply.to.routes.l
aff20 65 61 72 6e 65 64 20 61 74 20 69 6d 70 6f 72 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c 74 65 72 earned.at.import..In.this.filter
aff40 20 77 65 20 72 65 6a 65 63 74 20 70 72 65 66 69 78 65 73 20 77 69 74 68 20 74 68 65 20 73 74 61 .we.reject.prefixes.with.the.sta
aff60 74 65 20 60 69 6e 76 61 6c 69 64 60 2c 20 61 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 72 20 60 te.`invalid`,.and.set.a.higher.`
aff80 6c 6f 63 61 6c 2d 70 72 65 66 65 72 65 6e 63 65 60 20 69 66 20 74 68 65 20 70 72 65 66 69 78 20 local-preference`.if.the.prefix.
affa0 69 73 20 52 50 4b 49 20 60 76 61 6c 69 64 60 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d 65 72 65 is.RPKI.`valid`.rather.than.mere
affc0 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 ly.`notfound`..Here.is.the.routi
affe0 6e 67 20 74 61 62 6c 65 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 ng.tables.showing.the.MPLS.segme
b0000 6e 74 20 72 6f 75 74 69 6e 67 20 6c 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 nt.routing.label.operations:.Her
b0020 65 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 e.we.provide.two.examples.on.how
b0040 20 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 .to.apply.NAT.Load.Balance..Here
b0060 27 73 20 61 6e 20 65 78 74 72 61 63 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 's.an.extract.of.a.simple.1-to-1
b0080 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 .NAT.configuration.with.one.inte
b00a0 72 6e 61 6c 20 61 6e 64 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a rnal.and.one.external.interface:
b00c0 00 48 65 72 65 27 73 20 6f 6e 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b .Here's.one.example.of.a.network
b00e0 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 .environment.for.an.ASP..The.ASP
b0100 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 .requests.that.all.connections.f
b0120 72 6f 6d 20 74 68 69 73 20 63 6f 6d 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f rom.this.company.should.come.fro
b0140 6d 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 m.172.29.41.89.-.an.address.that
b0160 20 69 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 .is.assigned.by.the.ASP.and.not.
b0180 69 6e 20 75 73 65 20 61 74 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 in.use.at.the.customer.site..Her
b01a0 65 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c e's.the.IP.routes.that.are.popul
b01c0 61 74 65 64 2e 20 4a 75 73 74 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 ated..Just.the.loopback:.Here's.
b01e0 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 the.neighbors.up:.Here's.the.rou
b0200 74 65 73 3a 00 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 tes:.Hewlett-Packard.call.it.Sou
b0220 72 63 65 2d 50 6f 72 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 rce-Port.filtering.or.port-isola
b0240 74 69 6f 6e 00 48 69 67 68 00 48 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 tion.High.High.availability.Home
b0260 20 55 73 65 72 73 00 48 6f 70 20 63 6f 75 6e 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 .Users.Hop.count.field.of.the.ou
b0280 74 67 6f 69 6e 67 20 52 41 20 70 61 63 6b 65 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 tgoing.RA.packets.Host.Informati
b02a0 6f 6e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 on.Host.name.Host.specific.mappi
b02c0 6e 67 20 73 68 61 6c 6c 20 62 65 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f ng.shall.be.named.``client1``.Ho
b02e0 73 74 6e 61 6d 65 00 48 6f 77 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 stname.How.an.IP.address.is.assi
b0300 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 gned.to.an.interface.in.:ref:`et
b0320 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 hernet-interface`..This.section.
b0340 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 shows.how.to.statically.map.an.I
b0360 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 P.address.to.a.hostname.for.loca
b0380 6c 20 28 6d 65 61 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 l.(meaning.on.this.VyOS.instance
b03a0 29 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 ).name.resolution..This.is.the.V
b03c0 79 4f 53 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 yOS.equivalent.to.`/etc/hosts`.f
b03e0 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 48 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 ile.entries..How.to.configure.Ev
b0400 65 6e 74 20 48 61 6e 64 6c 65 72 00 48 6f 77 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 ent.Handler.How.to.make.it.work.
b0420 48 6f 77 65 76 65 72 2c 20 6e 6f 77 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 However,.now.you.need.to.make.IP
b0440 73 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e sec.work.with.dynamic.address.on
b0460 20 6f 6e 65 20 73 69 64 65 2e 20 54 68 65 20 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 .one.side..The.tricky.part.is.th
b0480 61 74 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 at.pre-shared.secret.authenticat
b04a0 69 6f 6e 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 ion.doesn't.work.with.dynamic.ad
b04c0 64 72 65 73 73 2c 20 73 6f 20 77 65 27 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 dress,.so.we'll.have.to.use.RSA.
b04e0 6b 65 79 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 keys..However,.since.VyOS.1.4,.i
b0500 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 t.is.possible.to.verify.self-sig
b0520 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 ned.certificates.using.certifica
b0540 74 65 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d te.fingerprints..However,.split-
b0560 74 75 6e 6e 65 6c 69 6e 67 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 tunneling.can.be.achieved.by.spe
b0580 63 69 66 79 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 cifying.the.remote.subnets..This
b05a0 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 .ensures.that.only.traffic.desti
b05c0 6e 65 64 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 ned.for.the.remote.site.is.sent.
b05e0 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 over.the.tunnel..All.other.traff
b0600 69 63 20 69 73 20 75 6e 61 66 66 65 63 74 65 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d ic.is.unaffected..Huawei.ME909s-
b0620 31 32 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 120.miniPCIe.card.(LTE).Huawei.M
b0640 45 39 30 39 75 2d 35 32 31 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 E909u-521.miniPCIe.card.(LTE).Hu
b0660 62 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 b.IEEE.802.1X/MACsec.pre-shared.
b0680 6b 65 79 20 6d 6f 64 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e key.mode..This.allows.configurin
b06a0 67 20 4d 41 43 73 65 63 20 77 69 74 68 20 61 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 g.MACsec.with.a.pre-shared.key.u
b06c0 73 69 6e 67 20 61 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 sing.a.:abbr:`CAK.(MACsec.connec
b06e0 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 tivity.association.key)`.and.:ab
b0700 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 br:`CKN.(MACsec.connectivity.ass
b0720 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 ociation.name)`.pair..IEEE.802.1
b0740 58 2f 4d 41 43 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f X/MACsec.replay.protection.windo
b0760 77 2e 20 54 68 69 73 20 64 65 74 65 72 6d 69 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 w..This.determines.a.window.in.w
b0780 68 69 63 68 20 72 65 70 6c 61 79 20 69 73 20 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c hich.replay.is.tolerated,.to.all
b07a0 6f 77 20 72 65 63 65 69 70 74 20 6f 66 20 66 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 ow.receipt.of.frames.that.have.b
b07c0 65 65 6e 20 6d 69 73 6f 72 64 65 72 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 een.misordered.by.the.network..I
b07e0 45 45 45 20 38 30 32 2e 31 61 64 5f 20 77 61 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 EEE.802.1ad_.was.an.Ethernet.net
b0800 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 working.standard.informally.know
b0820 6e 20 61 73 20 51 69 6e 51 20 61 73 20 61 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 n.as.QinQ.as.an.amendment.to.IEE
b0840 45 20 73 74 61 6e 64 61 72 64 20 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 E.standard.802.1q.VLAN.interface
b0860 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 s.as.described.above..802.1ad.wa
b0880 73 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 s.incorporated.into.the.base.802
b08a0 2e 31 71 5f 20 73 74 61 6e 64 61 72 64 20 69 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e .1q_.standard.in.2011..The.techn
b08c0 69 71 75 65 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 ique.is.also.known.as.provider.b
b08e0 72 69 64 67 69 6e 67 2c 20 53 74 61 63 6b 65 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c ridging,.Stacked.VLANs,.or.simpl
b0900 79 20 51 69 6e 51 20 6f 72 20 51 2d 69 6e 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 y.QinQ.or.Q-in-Q.."Q-in-Q".can.f
b0920 6f 72 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d or.supported.devices.apply.to.C-
b0940 74 61 67 20 73 74 61 63 6b 69 6e 67 20 6f 6e 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 tag.stacking.on.C-tag.(Ethernet.
b0960 54 79 70 65 20 3d 20 30 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 Type.=.0x8100)..IEEE.802.1q_,.of
b0980 74 65 6e 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 ten.referred.to.as.Dot1q,.is.the
b09a0 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 .networking.standard.that.suppor
b09c0 74 73 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 ts.virtual.LANs.(VLANs).on.an.IE
b09e0 45 45 20 38 30 32 2e 33 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 EE.802.3.Ethernet.network..The.s
b0a00 74 61 6e 64 61 72 64 20 64 65 66 69 6e 65 73 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e tandard.defines.a.system.of.VLAN
b0a20 20 74 61 67 67 69 6e 67 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 .tagging.for.Ethernet.frames.and
b0a40 20 74 68 65 20 61 63 63 6f 6d 70 61 6e 79 69 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 .the.accompanying.procedures.to.
b0a60 62 65 20 75 73 65 64 20 62 79 20 62 72 69 64 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 be.used.by.bridges.and.switches.
b0a80 69 6e 20 68 61 6e 64 6c 69 6e 67 20 73 75 63 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 in.handling.such.frames..The.sta
b0aa0 6e 64 61 72 64 20 61 6c 73 6f 20 63 6f 6e 74 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 ndard.also.contains.provisions.f
b0ac0 6f 72 20 61 20 71 75 61 6c 69 74 79 2d 6f 66 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 or.a.quality-of-service.prioriti
b0ae0 7a 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 zation.scheme.commonly.known.as.
b0b00 49 45 45 45 20 38 30 32 2e 31 70 20 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 IEEE.802.1p.and.defines.the.Gene
b0b20 72 69 63 20 41 74 74 72 69 62 75 74 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f ric.Attribute.Registration.Proto
b0b40 63 6f 6c 2e 00 49 45 54 46 20 70 75 62 6c 69 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c col..IETF.published.:rfc:`6598`,
b0b60 20 64 65 74 61 69 6c 69 6e 67 20 61 20 73 68 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 .detailing.a.shared.address.spac
b0b80 65 20 66 6f 72 20 75 73 65 20 69 6e 20 49 53 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 e.for.use.in.ISP.CGN.deployments
b0ba0 20 74 68 61 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 .that.can.handle.the.same.networ
b0bc0 6b 20 70 72 65 66 69 78 65 73 20 6f 63 63 75 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 k.prefixes.occurring.both.on.inb
b0be0 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 ound.and.outbound.interfaces..AR
b0c00 49 4e 20 72 65 74 75 72 6e 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 IN.returned.address.space.to.the
b0c20 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 .:abbr:`IANA.(Internet.Assigned.
b0c40 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c Numbers.Authority)`.for.this.all
b0c60 6f 63 61 74 69 6f 6e 2e 00 49 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 72 6e 65 ocation..IGMP.Proxy.IKE.(Interne
b0c80 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b 45 20 50 t.Key.Exchange).Attributes.IKE.P
b0ca0 68 61 73 65 3a 00 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 68 65 6e hase:.IKE.performs.mutual.authen
b0cc0 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 61 6e 64 tication.between.two.parties.and
b0ce0 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 61 73 73 .establishes.an.IKE.security.ass
b0d00 6f 63 69 61 74 69 6f 6e 20 28 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 68 61 72 ociation.(SA).that.includes.shar
b0d20 65 64 20 73 65 63 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 ed.secret.information.that.can.b
b0d40 65 20 75 73 65 64 20 74 6f 20 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 73 68 20 e.used.to.efficiently.establish.
b0d60 53 41 73 20 66 6f 72 20 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 SAs.for.Encapsulating.Security.P
b0d80 61 79 6c 6f 61 64 20 28 45 53 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 ayload.(ESP).or.Authentication.H
b0da0 65 61 64 65 72 20 28 41 48 29 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 6f 67 72 eader.(AH).and.a.set.of.cryptogr
b0dc0 61 70 68 69 63 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 aphic.algorithms.to.be.used.by.t
b0de0 68 65 20 53 41 73 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 74 68 he.SAs.to.protect.the.traffic.th
b0e00 61 74 20 74 68 65 79 20 63 61 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b at.they.carry..https://datatrack
b0e20 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 er.ietf.org/doc/html/rfc5996.IKE
b0e40 76 31 00 49 4b 45 76 32 00 49 50 00 49 50 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 v1.IKEv2.IP.IP.address.IP.addres
b0e60 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 s.``192.168.1.100``.shall.be.sta
b0e80 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f 20 63 6c 69 65 6e 74 20 6e 61 6d 65 64 20 60 tically.mapped.to.client.named.`
b0ea0 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e `client1``.IP.address.``192.168.
b0ec0 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 20 73 65 72 2.1/24``.IP.address.for.DHCP.ser
b0ee0 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 4e 54 50 ver.identifier.IP.address.of.NTP
b0f00 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 50 4f 50 33 20 73 65 72 76 65 .server.IP.address.of.POP3.serve
b0f20 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 4d 54 50 20 73 65 72 76 65 72 00 49 50 20 61 r.IP.address.of.SMTP.server.IP.a
b0f40 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 ddress.of.route.to.match,.based.
b0f60 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f on.access-list..IP.address.of.ro
b0f80 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 ute.to.match,.based.on.prefix-li
b0fa0 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 st..IP.address.of.route.to.match
b0fc0 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 ,.based.on.specified.prefix-leng
b0fe0 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 th..Note.that.this.can.be.used.f
b1000 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 or.kernel.routes.only..Do.not.ap
b1020 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 ply.to.the.routes.of.dynamic.rou
b1040 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f ting.protocols.(e.g..BGP,.RIP,.O
b1060 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 SFP),.as.this.can.lead.to.unexpe
b1080 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 65 78 63 cted.results...IP.address.to.exc
b10a0 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 49 50 20 61 64 lude.from.DHCP.lease.range.IP.ad
b10c0 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 66 6f 72 20 77 68 69 63 68 20 6c 6f dresses.or.networks.for.which.lo
b10e0 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 cal.conntrack.entries.will.not.b
b1100 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 00 49 e.synced.IP.management.address.I
b1120 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 20 74 68 P.masquerading.is.a.technique.th
b1140 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 at.hides.an.entire.IP.address.sp
b1160 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 70 72 69 76 61 ace,.usually.consisting.of.priva
b1180 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 62 65 68 69 6e 64 20 61 20 73 69 6e 67 6c 65 te.IP.addresses,.behind.a.single
b11a0 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 6f 74 68 65 72 2c 20 75 73 75 61 6c 6c 79 20 .IP.address.in.another,.usually.
b11c0 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 54 68 65 20 68 69 64 64 65 6e public.address.space..The.hidden
b11e0 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 69 6e 74 6f 20 61 20 73 69 .addresses.are.changed.into.a.si
b1200 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 ngle.(public).IP.address.as.the.
b1220 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 49 source.address.of.the.outgoing.I
b1240 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 20 61 70 70 65 61 72 20 61 73 20 6f 72 69 67 P.packets.so.they.appear.as.orig
b1260 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 74 68 65 20 68 69 64 64 65 6e 20 68 6f 73 74 inating.not.from.the.hidden.host
b1280 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 69 74 73 .but.from.the.routing.device.its
b12a0 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 6f 70 75 6c 61 72 69 74 79 20 6f elf..Because.of.the.popularity.o
b12c0 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 63 6f 6e 73 65 72 76 65 20 49 50 76 f.this.technique.to.conserve.IPv
b12e0 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 68 65 20 74 65 72 6d 20 4e 41 54 20 68 61 4.address.space,.the.term.NAT.ha
b1300 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 20 77 69 s.become.virtually.synonymous.wi
b1320 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 th.IP.masquerading..IP.next-hop.
b1340 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 of.route.to.match,.based.on.acce
b1360 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f ss-list..IP.next-hop.of.route.to
b1380 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 69 70 20 61 64 64 72 65 73 73 2e 00 49 50 20 .match,.based.on.ip.address..IP.
b13a0 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 next-hop.of.route.to.match,.base
b13c0 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 d.on.prefix.length..IP.next-hop.
b13e0 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 of.route.to.match,.based.on.pref
b1400 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f ix-list..IP.next-hop.of.route.to
b1420 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 74 79 70 65 2e 00 49 50 20 70 72 65 63 65 64 .match,.based.on.type..IP.preced
b1440 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a 00 49 ence.as.defined.in.:rfc:`791`:.I
b1460 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 35 30 20 28 45 53 50 29 00 49 50 20 72 6f P.protocol.number.50.(ESP).IP.ro
b1480 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 ute.source.of.route.to.match,.ba
b14a0 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 72 6f 75 74 65 20 73 6f 75 sed.on.access-list..IP.route.sou
b14c0 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 rce.of.route.to.match,.based.on.
b14e0 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 50 36 00 49 50 49 50 00 49 50 49 50 36 00 49 prefix-list..IP6IP6.IPIP.IPIP6.I
b1500 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 PSec.IKE.and.ESP.IPSec.IKE.and.E
b1520 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 49 4b 45 76 32 20 52 65 6d 6f 74 65 20 41 63 SP.Groups;.IPSec.IKEv2.Remote.Ac
b1540 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 cess.VPN.IPSec.IKEv2.site2site.V
b1560 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 28 73 6f PN.IPSec.IKEv2.site2site.VPN.(so
b1580 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 urce../draw.io/vpn_s2s_ikev2.dra
b15a0 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 6e 6e 65 6c 73 00 49 50 53 65 63 20 56 50 4e wio).IPSec.VPN.Tunnels.IPSec.VPN
b15c0 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 49 50 6f 45 20 53 65 72 76 65 72 00 49 50 6f .tunnels..IPSec:.IPoE.Server.IPo
b15e0 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 E.can.be.configure.on.different.
b1600 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 interfaces,.it.will.depend.on.ea
b1620 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 ch.specific.situation.which.inte
b1640 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e rface.will.provide.IPoE.to.clien
b1660 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 6e 64 20 ts..The.clients.mac.address.and.
b1680 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 6e 67 20 the.incoming.interface.is.being.
b16a0 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 used.as.control.parameter,.to.au
b16c0 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 69 73 20 61 20 6d thenticate.a.client..IPoE.is.a.m
b16e0 65 74 68 6f 64 20 6f 66 20 64 65 6c 69 76 65 72 69 6e 67 20 61 6e 20 49 50 20 70 61 79 6c 6f 61 ethod.of.delivering.an.IP.payloa
b1700 64 20 6f 76 65 72 20 61 6e 20 45 74 68 65 72 6e 65 74 2d 62 61 73 65 64 20 61 63 63 65 73 73 20 d.over.an.Ethernet-based.access.
b1720 6e 65 74 77 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 75 73 69 network.or.an.access.network.usi
b1740 6e 67 20 62 72 69 64 67 65 64 20 45 74 68 65 72 6e 65 74 20 6f 76 65 72 20 41 73 79 6e 63 68 72 ng.bridged.Ethernet.over.Asynchr
b1760 6f 6e 6f 75 73 20 54 72 61 6e 73 66 65 72 20 4d 6f 64 65 20 28 41 54 4d 29 20 77 69 74 68 6f 75 onous.Transfer.Mode.(ATM).withou
b1780 74 20 75 73 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 20 64 69 72 65 63 74 6c 79 20 65 6e 63 61 70 t.using.PPPoE..It.directly.encap
b17a0 73 75 6c 61 74 65 73 20 74 68 65 20 49 50 20 64 61 74 61 67 72 61 6d 73 20 69 6e 20 45 74 68 65 sulates.the.IP.datagrams.in.Ethe
b17c0 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 rnet.frames,.using.the.standard.
b17e0 3a 72 66 63 3a 60 38 39 34 60 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2e 00 49 50 6f 45 20 73 :rfc:`894`.encapsulation..IPoE.s
b1800 65 72 76 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 erver.will.listen.on.interfaces.
b1820 65 74 68 31 2e 35 30 20 61 6e 64 20 65 74 68 31 2e 35 31 00 49 50 73 65 63 00 49 50 73 65 63 20 eth1.50.and.eth1.51.IPsec.IPsec.
b1840 70 6f 6c 69 63 79 20 6d 61 74 63 68 69 6e 67 20 47 52 45 00 49 50 76 34 00 49 50 76 34 20 61 64 policy.matching.GRE.IPv4.IPv4.ad
b1860 64 72 65 73 73 20 6f 66 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 72 76 65 72 00 49 dress.of.next.bootstrap.server.I
b1880 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 63 6c 69 Pv4.address.of.router.on.the.cli
b18a0 65 6e 74 27 73 20 73 75 62 6e 65 74 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 73 6f 75 72 63 65 ent's.subnet.IPv4.or.IPv6.source
b18c0 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 73 00 49 50 76 34 .address.of.NetFlow.packets.IPv4
b18e0 20 70 65 65 72 69 6e 67 00 49 50 76 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 6f 75 74 65 20 61 .peering.IPv4.relay.IPv4.route.a
b1900 6e 64 20 49 50 76 36 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 64 65 66 69 6e nd.IPv6.route.policies.are.defin
b1920 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 72 6f 75 74 65 20 ed.in.this.section..These.route.
b1940 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 policies.can.then.be.associated.
b1960 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 73 6f 75 72 63 65 to.interfaces..IPv4.route.source
b1980 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b :.bgp,.connected,.eigrp,.isis,.k
b19a0 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 ernel,.nhrp,.ospf,.rip,.static..
b19c0 49 50 76 34 20 73 65 72 76 65 72 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 IPv4.server.IPv4/IPv6.remote.add
b19e0 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 6c 74 65 72 6e ress.of.the.VXLAN.tunnel..Altern
b1a00 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 ative.to.multicast,.the.remote.I
b1a20 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 69 72 65 63 74 6c Pv4/IPv6.address.can.set.directl
b1a40 79 2e 00 49 50 76 36 00 49 50 76 36 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 50 76 36 20 44 48 y..IPv6.IPv6.Access.List.IPv6.DH
b1a60 43 50 76 36 2d 50 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 73 CPv6-PD.Example.IPv6.DNS.address
b1a80 65 73 20 61 72 65 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 es.are.optional..IPv6.Multicast.
b1aa0 49 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 IPv6.Prefix.Delegation.IPv6.Pref
b1ac0 69 78 20 4c 69 73 74 73 00 49 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 ix.Lists.IPv6.SLAAC.and.IA-PD.IP
b1ae0 76 36 20 54 43 50 20 66 69 6c 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 v6.TCP.filters.will.only.match.I
b1b00 50 76 36 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e Pv6.packets.with.no.header.exten
b1b20 73 69 6f 6e 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f sion,.see.https://en.wikipedia.o
b1b40 72 67 2f 77 69 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 rg/wiki/IPv6_packet#Extension_he
b1b60 61 64 65 72 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 aders.IPv6.address.``2001:db8::1
b1b80 30 31 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 01``.shall.be.statically.mapped.
b1ba0 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 IPv6.address.of.route.to.match,.
b1bc0 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 based.on.IPv6.access-list..IPv6.
b1be0 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 address.of.route.to.match,.based
b1c00 20 6f 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 .on.IPv6.prefix-list..IPv6.addre
b1c20 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 ss.of.route.to.match,.based.on.s
b1c40 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 pecified.prefix-length..Note.tha
b1c60 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f t.this.can.be.used.for.kernel.ro
b1c80 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 utes.only..Do.not.apply.to.the.r
b1ca0 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f outes.of.dynamic.routing.protoco
b1cc0 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 ls.(e.g..BGP,.RIP,.OSFP),.as.thi
b1ce0 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 s.can.lead.to.unexpected.results
b1d00 2e 2e 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 6d 65 ...IPv6.client's.prefix.assignme
b1d20 6e 74 00 49 50 76 36 20 70 65 65 72 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 nt.IPv6.peering.IPv6.prefix.``20
b1d40 30 31 3a 64 62 38 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 01:db8:0:101::/64``.shall.be.sta
b1d60 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 tically.mapped.IPv6.prefix..IPv6
b1d80 20 72 65 6c 61 79 00 49 50 76 36 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 .relay.IPv6.route.source:.bgp,.c
b1da0 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e onnected,.eigrp,.isis,.kernel,.n
b1dc0 68 72 70 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 hrp,.ospfv3,.ripng,.static..IPv6
b1de0 20 73 65 72 76 65 72 00 49 50 76 36 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 .server.IPv6.support.IS-IS.IS-IS
b1e00 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 .Global.Configuration.IS-IS.SR.C
b1e20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d onfiguration.ISC-DHCP.Option.nam
b1e40 65 00 49 64 65 6e 74 69 74 79 20 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 e.Identity.Based.Configuration.I
b1e60 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a f.**max-threshold**.is.set.but.*
b1e80 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 *min-threshold.is.not,.then.**mi
b1ea0 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f n-threshold**.is.scaled.to.50%.o
b1ec0 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a f.**max-threshold**..If.:cfgcmd:
b1ee0 60 73 74 72 69 63 74 60 20 69 73 20 73 65 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 `strict`.is.set.the.BGP.session.
b1f00 77 6f 6e e2 80 99 74 20 62 65 63 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c won...t.become.established.until
b1f20 20 74 68 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c .the.BGP.neighbor.sets.local.Rol
b1f40 65 20 6f 6e 20 69 74 73 20 73 69 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e.on.its.side..This.configuratio
b1f60 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 n.parameter.is.defined.in.RFC.:r
b1f80 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 fc:`9234`.and.is.used.to.enforce
b1fa0 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .the.corresponding.configuration
b1fc0 20 61 74 20 79 6f 75 72 20 63 6f 75 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 .at.your.counter-parts.side..If.
b1fe0 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 ARP.monitoring.is.used.in.an.eth
b2000 65 72 63 68 61 6e 6e 65 6c 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 erchannel.compatible.mode.(modes
b2020 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 .round-robin.and.xor-hash),.the.
b2040 73 77 69 74 63 68 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 switch.should.be.configured.in.a
b2060 20 6d 6f 64 65 20 74 68 61 74 20 65 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 .mode.that.evenly.distributes.pa
b2080 63 6b 65 74 73 20 61 63 72 6f 73 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 ckets.across.all.links..If.the.s
b20a0 77 69 74 63 68 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 witch.is.configured.to.distribut
b20c0 65 20 74 68 65 20 70 61 63 6b 65 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c e.the.packets.in.an.XOR.fashion,
b20e0 20 61 6c 6c 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 .all.replies.from.the.ARP.target
b2100 73 20 77 69 6c 6c 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c s.will.be.received.on.the.same.l
b2120 69 6e 6b 20 77 68 69 63 68 20 63 6f 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 ink.which.could.cause.the.other.
b2140 74 65 61 6d 20 6d 65 6d 62 65 72 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 team.members.to.fail..If.CA.is.p
b2160 72 65 73 65 6e 74 2c 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 resent,.this.certificate.will.be
b2180 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 .included.in.generated.CRLs.If.C
b21a0 4c 49 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 LI.option.is.not.specified,.this
b21c0 20 66 65 61 74 75 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 60 60 61 6c 69 61 73 .feature.is.disabled..If.``alias
b21e0 60 60 20 69 73 20 73 65 74 2c 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 ``.is.set,.it.can.be.used.instea
b2200 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e d.of.the.device.when.connecting.
b2220 00 49 66 20 61 20 6c 6f 63 61 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 .If.a.local.firewall.policy.is.i
b2240 6e 20 70 6c 61 63 65 20 6f 6e 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 n.place.on.your.external.interfa
b2260 63 65 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f ce.you.will.need.to.allow.the.po
b2280 72 74 73 20 62 65 6c 6f 77 3a 00 49 66 20 61 20 72 65 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 rts.below:.If.a.registry.is.not.
b22a0 73 70 65 63 69 66 69 65 64 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 specified,.Docker.io.will.be.use
b22c0 64 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 d.as.the.container.registry.unle
b22e0 73 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 79 20 69 73 20 73 70 ss.an.alternative.registry.is.sp
b2300 65 63 69 66 69 65 64 20 75 73 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 ecified.using.**set.container.re
b2320 67 69 73 74 72 79 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 74 72 79 20 gistry.<name>**.or.the.registry.
b2340 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 is.included.in.the.image.name.If
b2360 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 .a.response.is.heard,.the.lease.
b2380 69 73 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 is.abandoned,.and.the.server.doe
b23a0 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 s.not.respond.to.the.client..The
b23c0 20 6c 65 61 73 65 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 .lease.will.remain.abandoned.for
b23e0 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 .a.minimum.of.abandon-lease-time
b2400 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e .seconds.(defaults.to.24.hours).
b2420 00 49 66 20 61 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 .If.a.route.has.an.ORIGINATOR_ID
b2440 20 61 74 74 72 69 62 75 74 65 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 .attribute.because.it.has.been.r
b2460 65 66 6c 65 63 74 65 64 2c 20 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c eflected,.that.ORIGINATOR_ID.wil
b2480 6c 20 62 65 20 75 73 65 64 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 l.be.used..Otherwise,.the.router
b24a0 2d 49 44 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 -ID.of.the.peer.the.route.was.re
b24c0 63 65 69 76 65 64 20 66 72 6f 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 ceived.from.will.be.used..If.a.r
b24e0 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d ule.is.defined,.then.an.action.m
b2500 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c ust.be.defined.for.it..This.tell
b2520 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c s.the.firewall.what.to.do.if.all
b2540 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 .criteria.matchers.defined.for.s
b2560 75 63 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 uch.rule.do.match..If.a.there.ar
b2580 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 e.no.free.addresses.but.there.ar
b25a0 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 e.abandoned.IP.addresses,.the.DH
b25c0 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 CP.server.will.attempt.to.reclai
b25e0 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 m.an.abandoned.IP.address.regard
b2600 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 less.of.the.value.of.abandon-lea
b2620 73 65 2d 74 69 6d 65 2e 00 49 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 se-time..If.an.ISP.deploys.a.:ab
b2640 62 72 3a 60 43 47 4e 20 28 43 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e br:`CGN.(Carrier-grade.NAT)`,.an
b2660 64 20 75 73 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 d.uses.:rfc:`1918`.address.space
b2680 20 74 6f 20 6e 75 6d 62 65 72 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 .to.number.customer.gateways,.th
b26a0 65 20 72 69 73 6b 20 6f 66 20 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 e.risk.of.address.collision,.and
b26c0 20 74 68 65 72 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 .therefore.routing.failures,.ari
b26e0 73 65 73 20 77 68 65 6e 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c ses.when.the.customer.network.al
b2700 72 65 61 64 79 20 75 73 65 73 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 ready.uses.an.:rfc:`1918`.addres
b2720 73 20 73 70 61 63 65 2e 00 49 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e s.space..If.an.another.bridge.in
b2740 20 74 68 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 .the.spanning.tree.does.not.send
b2760 20 6f 75 74 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 .out.a.hello.packet.for.a.long.p
b2780 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 eriod.of.time,.it.is.assumed.to.
b27a0 62 65 20 64 65 61 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 6e 67 be.dead..If.configured,.incoming
b27c0 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f .IP.directed.broadcast.packets.o
b27e0 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 n.this.interface.will.be.forward
b2800 65 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 69 66 ed..If.configured,.reply.only.if
b2820 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 6c 20 .the.target.IP.address.is.local.
b2840 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 address.configured.on.the.incomi
b2860 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 72 79 ng.interface..If.configured,.try
b2880 20 74 6f 20 61 76 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 .to.avoid.local.addresses.that.a
b28a0 72 65 20 6e 6f 74 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 66 6f re.not.in.the.target's.subnet.fo
b28c0 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 20 75 r.this.interface..This.mode.is.u
b28e0 73 65 66 75 6c 20 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 62 6c seful.when.target.hosts.reachabl
b2900 65 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 68 65 e.via.this.interface.require.the
b2920 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 .source.IP.address.in.ARP.reques
b2940 74 73 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c 20 6e ts.to.be.part.of.their.logical.n
b2960 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 76 69 etwork.configured.on.the.receivi
b2980 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 20 74 ng.interface..When.we.generate.t
b29a0 68 65 20 72 65 71 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f 75 72 he.request.we.will.check.all.our
b29c0 20 73 75 62 6e 65 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 65 74 .subnets.that.include.the.target
b29e0 20 49 50 20 61 6e 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 63 65 .IP.and.will.preserve.the.source
b2a00 20 61 64 64 72 65 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 62 6e .address.if.it.is.from.such.subn
b2a20 65 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 20 77 et..If.there.is.no.such.subnet.w
b2a40 65 20 73 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 69 6e e.select.source.address.accordin
b2a60 67 20 74 6f 20 74 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 20 63 g.to.the.rules.for.level.2..If.c
b2a80 6f 6e 66 69 67 75 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 74 75 onfiguring.VXLAN.in.a.VyOS.virtu
b2aa0 61 6c 20 6d 61 63 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 6f 6f al.machine,.ensure.that.MAC.spoo
b2ac0 66 69 6e 67 20 28 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d 69 fing.(Hyper-V).or.Forged.Transmi
b2ae0 74 73 20 28 45 53 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 69 73 ts.(ESX).are.permitted,.otherwis
b2b00 65 20 66 6f 72 77 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 e.forwarded.frames.may.be.blocke
b2b20 64 20 62 79 20 74 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 66 6f 72 77 61 72 64 69 d.by.the.hypervisor..If.forwardi
b2b40 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 74 ng.traffic.to.a.different.port.t
b2b60 68 61 6e 20 69 74 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 61 han.it.is.arriving.on,.you.may.a
b2b80 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f lso.configure.the.translation.po
b2ba0 72 74 20 75 73 69 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 75 rt.using.`set.nat.destination.ru
b2bc0 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 75 61 le.[n].translation.port`..If.gua
b2be0 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 20 6d ranteed.traffic.for.a.class.is.m
b2c00 65 74 20 61 6e 64 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 74 72 et.and.there.is.room.for.more.tr
b2c20 61 66 66 69 63 2c 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e affic,.the.ceiling.parameter.can
b2c40 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 62 61 .be.used.to.set.how.much.more.ba
b2c60 6e 64 77 69 64 74 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 61 6e ndwidth.could.be.used..If.guaran
b2c80 74 65 65 64 20 74 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 61 72 teed.traffic.is.met.and.there.ar
b2ca0 65 20 73 65 76 65 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 73 65 e.several.classes.willing.to.use
b2cc0 20 74 68 65 69 72 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 70 61 .their.ceilings,.the.priority.pa
b2ce0 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 65 72 rameter.will.establish.the.order
b2d00 20 69 6e 20 77 68 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 66 69 .in.which.that.additional.traffi
b2d20 63 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 63 61 c.will.be.allocated..Priority.ca
b2d40 6e 20 62 65 20 61 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 68 65 n.be.any.number.from.0.to.7..The
b2d60 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 .lower.the.number,.the.higher.th
b2d80 65 20 70 72 69 6f 72 69 74 79 2e 00 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 74 68 61 74 20 74 e.priority..If.it's.vital.that.t
b2da0 68 65 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 6c 79 20 6c 69 6b he.daemon.should.act.exactly.lik
b2dc0 65 20 61 20 72 65 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 e.a.real.multicast.client.on.the
b2de0 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 66 75 6e 63 74 69 .upstream.interface,.this.functi
b2e00 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b 6e 6f 77 6e 2c 20 on.should.be.enabled..If.known,.
b2e20 74 68 65 20 49 50 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 63 61 6e 20 the.IP.of.the.remote.router.can.
b2e40 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 72 65 6d 6f 74 65 be.configured.using.the.``remote
b2e60 2d 68 6f 73 74 60 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e 6f 77 6e 2c 20 69 -host``.directive;.if.unknown,.i
b2e80 74 20 63 61 6e 20 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 61 73 73 75 6d 65 t.can.be.omitted..We.will.assume
b2ea0 20 61 20 64 79 6e 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f 74 65 20 72 6f 75 .a.dynamic.IP.for.our.remote.rou
b2ec0 74 65 72 2e 00 49 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 ter..If.logging.to.a.local.user.
b2ee0 61 63 63 6f 75 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c 20 64 65 66 69 6e account.is.configured,.all.defin
b2f00 65 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 20 6f 6e 20 74 ed.log.messages.are.display.on.t
b2f20 68 65 20 63 6f 6e 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 69 73 20 he.console.if.the.local.user.is.
b2f40 6c 6f 67 67 65 64 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 6c 6f logged.in,.if.the.user.is.not.lo
b2f60 67 67 65 64 20 69 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 65 69 6e 67 20 64 gged.in,.no.messages.are.being.d
b2f80 69 73 70 6c 61 79 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 isplayed..For.an.explanation.on.
b2fa0 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 :ref:`syslog_facilities`.keyword
b2fc0 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 s.and.:ref:`syslog_severity_leve
b2fe0 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 49 66 l`.keywords.see.tables.below..If
b3000 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c .making.use.of.multiple.tunnels,
b3020 20 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 .OpenVPN.must.have.a.way.to.dist
b3040 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c inguish.between.different.tunnel
b3060 73 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e s.aside.from.the.pre-shared-key.
b3080 20 54 68 69 73 20 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 49 .This.is.either.by.referencing.I
b30a0 50 20 61 64 64 72 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 4f 6e 65 20 6f 70 P.address.or.port.number..One.op
b30c0 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c 69 63 20 49 50 20 tion.is.to.dedicate.a.public.IP.
b30e0 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 to.each.tunnel..Another.option.i
b3100 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 s.to.dedicate.a.port.number.to.e
b3120 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e ach.tunnel.(e.g..1195,1196,1197.
b3140 2e 2e 29 2e 00 49 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 ..)..If.multi-pathing.is.enabled
b3160 2c 20 74 68 65 6e 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 65 20 72 6f 75 74 65 73 20 ,.then.check.whether.the.routes.
b3180 6e 6f 74 20 79 65 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 72 65 66 65 72 65 not.yet.distinguished.in.prefere
b31a0 6e 63 65 20 6d 61 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 20 49 66 20 nce.may.be.considered.equal..If.
b31c0 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 :cfgcmd:`bgp.bestpath.as-path.mu
b31e0 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c 20 73 75 63 68 20 ltipath-relax`.is.set,.all.such.
b3200 72 6f 75 74 65 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2c 20 6f 74 68 routes.are.considered.equal,.oth
b3220 65 72 77 69 73 65 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 76 69 61 20 69 42 47 50 20 erwise.routes.received.via.iBGP.
b3240 77 69 74 68 20 69 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 20 72 6f 75 74 65 with.identical.AS_PATHs.or.route
b3260 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 62 6f 75 72 73 20 s.received.from.eBGP.neighbours.
b3280 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 in.the.same.AS.are.considered.eq
b32a0 75 61 6c 2e 00 49 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 ual..If.no.connection.to.an.RPKI
b32c0 20 63 61 63 68 65 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 .cache.server.can.be.established
b32e0 20 61 66 74 65 72 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f 75 74 2c 20 74 68 .after.a.pre-defined.timeout,.th
b3300 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 65 73 20 77 69 74 e.router.will.process.routes.wit
b3320 68 6f 75 74 20 70 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 49 hout.prefix.origin.validation..I
b3340 74 20 73 74 69 6c 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 t.still.will.try.to.establish.a.
b3360 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 connection.to.an.RPKI.cache.serv
b3380 65 72 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e 6f 20 64 65 73 74 er.in.the.background..If.no.dest
b33a0 69 6e 61 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 72 75 6c 65 20 77 69 ination.is.specified.the.rule.wi
b33c0 6c 6c 20 6d 61 74 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 ll.match.on.any.destination.addr
b33e0 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 66 69 78 20 6c 69 ess.and.port..If.no.ip.prefix.li
b3400 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 73 20 70 65 72 6d st.is.specified,.it.acts.as.perm
b3420 69 74 2e 20 49 66 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 65 66 69 6e 65 64 it..If.ip.prefix.list.is.defined
b3440 2c 20 61 6e 64 20 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 65 66 61 75 6c 74 ,.and.no.match.is.found,.default
b3460 20 64 65 6e 79 20 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 74 69 6f 6e 20 69 .deny.is.applied..If.no.option.i
b3480 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 60 61 s.specified,.this.defaults.to.`a
b34a0 6c 6c 60 2e 00 49 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 61 6c 6c 6f 77 73 ll`..If.not.set.(default).allows
b34c0 20 79 6f 75 20 74 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e .you.to.have.multiple.network.in
b34e0 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 2c 20 61 6e 64 terfaces.on.the.same.subnet,.and
b3500 20 68 61 76 65 20 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 .have.the.ARPs.for.each.interfac
b3520 65 20 62 65 20 61 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 6f e.be.answered.based.on.whether.o
b3540 72 20 6e 6f 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 74 65 20 61 20 70 r.not.the.kernel.would.route.a.p
b3560 61 63 6b 65 74 20 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 74 20 74 68 61 74 acket.from.the.ARP'd.IP.out.that
b3580 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 6d 75 73 74 20 75 .interface.(therefore.you.must.u
b35a0 73 65 20 73 6f 75 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 74 68 69 73 se.source.based.routing.for.this
b35c0 20 74 6f 20 77 6f 72 6b 29 2e 00 49 66 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e .to.work)..If.set.the.kernel.can
b35e0 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 72 70 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 61 64 .respond.to.arp.requests.with.ad
b3600 64 72 65 73 73 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 dresses.from.other.interfaces..T
b3620 68 69 73 20 6d 61 79 20 73 65 65 6d 20 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 73 75 61 6c 6c his.may.seem.wrong.but.it.usuall
b3640 79 20 6d 61 6b 65 73 20 73 65 6e 73 65 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 6e 63 72 65 61 y.makes.sense,.because.it.increa
b3660 73 65 73 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f 6d ses.the.chance.of.successful.com
b3680 6d 75 6e 69 63 61 74 69 6f 6e 2e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 77 6e munication..IP.addresses.are.own
b36a0 65 64 20 62 79 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 ed.by.the.complete.host.on.Linux
b36c0 2c 20 6e 6f 74 20 62 79 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 ,.not.by.particular.interfaces..
b36e0 4f 6e 6c 79 20 66 6f 72 20 6d 6f 72 65 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 73 20 6c 69 6b Only.for.more.complex.setups.lik
b3700 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 20 62 65 68 61 e.load-balancing,.does.this.beha
b3720 76 69 6f 75 72 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 74 2c 20 49 50 viour.cause.problems..If.set,.IP
b3740 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 v4.directed.broadcast.forwarding
b3760 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 69 73 61 62 6c 65 64 20 72 65 67 .will.be.completely.disabled.reg
b3780 61 72 64 6c 65 73 73 20 6f 66 20 77 68 65 74 68 65 72 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 ardless.of.whether.per-interface
b37a0 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 69 .directed.broadcast.forwarding.i
b37c0 73 20 65 6e 61 62 6c 65 64 20 6f 72 20 6e 6f 74 2e 00 49 66 20 73 75 66 66 69 78 20 69 73 20 6f s.enabled.or.not..If.suffix.is.o
b37e0 6d 69 74 74 65 64 2c 20 6d 69 6e 75 74 65 73 20 61 72 65 20 69 6d 70 6c 69 65 64 2e 00 49 66 20 mitted,.minutes.are.implied..If.
b3800 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 70 65 6e 64 60 20 61 74 74 72 69 62 75 the.:cfgcmd:`no-prepend`.attribu
b3820 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 73 75 70 70 6c 69 te.is.specified,.then.the.suppli
b3840 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 6e 6f 74 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 ed.local-as.is.not.prepended.to.
b3860 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 2e 00 49 66 20 74 68 65 20 3a 63 66 the.received.AS_PATH..If.the.:cf
b3880 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 gcmd:`replace-as`.attribute.is.s
b38a0 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 74 68 65 20 73 75 70 70 6c 69 65 64 pecified,.then.only.the.supplied
b38c0 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 41 53 .local-as.is.prepended.to.the.AS
b38e0 5f 50 41 54 48 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f _PATH.when.transmitting.local-ro
b3900 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 00 49 66 20 74 68 65 ute.updates.to.this.peer..If.the
b3920 20 41 52 50 20 74 61 62 6c 65 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 .ARP.table.already.contains.the.
b3940 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 IP.address.of.the.gratuitous.arp
b3960 20 66 72 61 6d 65 2c 20 74 68 65 20 61 72 70 20 74 61 62 6c 65 20 77 69 6c 6c 20 62 65 20 75 70 .frame,.the.arp.table.will.be.up
b3980 64 61 74 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 dated.regardless.if.this.setting
b39a0 20 69 73 20 6f 6e 20 6f 72 20 6f 66 66 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f .is.on.or.off..If.the.AS-Path.fo
b39c0 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 20 70 72 69 76 61 74 65 20 41 53 4e 20 62 65 r.the.route.has.a.private.ASN.be
b39e0 74 77 65 65 6e 20 70 75 62 6c 69 63 20 41 53 4e 73 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 tween.public.ASNs,.it.is.assumed
b3a00 20 74 68 61 74 20 74 68 69 73 20 69 73 20 61 20 64 65 73 69 67 6e 20 63 68 6f 69 63 65 2c 20 61 .that.this.is.a.design.choice,.a
b3a20 6e 64 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 69 73 20 6e 6f 74 20 72 65 6d 6f 76 65 nd.the.private.ASN.is.not.remove
b3a40 64 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 d..If.the.AS-Path.for.the.route.
b3a60 68 61 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 2c 20 74 68 65 20 70 72 69 76 61 has.only.private.ASNs,.the.priva
b3a80 74 65 20 41 53 4e 73 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 49 50 20 70 te.ASNs.are.removed..If.the.IP.p
b3aa0 72 65 66 69 78 20 6d 61 73 6b 20 69 73 20 70 72 65 73 65 6e 74 2c 20 69 74 20 64 69 72 65 63 74 refix.mask.is.present,.it.direct
b3ac0 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 75 73 65 20 74 68 69 73 20 70 65 65 72 20 61 73 20 61 s.opennhrp.to.use.this.peer.as.a
b3ae0 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 52 65 .next.hop.server.when.sending.Re
b3b00 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 solution.Requests.matching.this.
b3b20 73 75 62 6e 65 74 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e subnet..If.the.RADIUS.server.sen
b3b40 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 ds.the.attribute.``Framed-IP-Add
b3b60 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c ress``.then.this.IP.address.will
b3b80 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 .be.allocated.to.the.client.and.
b3ba0 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f 6f 6c 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c the.option.ip-pool.within.the.CL
b3bc0 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 I.config.is.being.ignored..If.th
b3be0 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 e.RADIUS.server.uses.the.attribu
b3c00 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 te.``NAS-Port-Id``,.ppp.tunnels.
b3c20 77 69 6c 6c 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 will.be.renamed..If.the.average.
b3c40 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d queue.size.is.lower.than.the.**m
b3c60 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b in-threshold**,.an.arriving.pack
b3c80 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 et.will.be.placed.in.the.queue..
b3ca0 49 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 If.the.current.queue.size.is.lar
b3cc0 67 65 72 20 74 68 61 6e 20 2a 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 ger.than.**queue-limit**,.then.p
b3ce0 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 ackets.will.be.dropped..The.aver
b3d00 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f age.queue.size.depends.on.its.fo
b3d20 72 6d 65 72 20 61 76 65 72 61 67 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e rmer.average.size.and.its.curren
b3d40 74 20 6f 6e 65 2e 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 49 50 76 36 20 74 t.one..If.the.protocol.is.IPv6.t
b3d60 68 65 6e 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 hen.the.source.and.destination.a
b3d80 64 64 72 65 73 73 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 ddresses.are.first.hashed.using.
b3da0 69 70 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 61 74 69 63 61 6c 6c ipv6_addr_hash..If.the.staticall
b3dc0 79 20 6d 61 70 70 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 y.mapped.peer.is.running.Cisco.I
b3de0 4f 53 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 77 6f 72 64 2e 20 49 OS,.specify.the.cisco.keyword..I
b3e00 74 20 69 73 20 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c 6c 79 20 74 68 65 20 t.is.used.to.fix.statically.the.
b3e20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 6f 20 74 68 61 74 20 Registration.Request.ID.so.that.
b3e40 61 20 6d 61 74 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 63 61 6e 20 62 65 20 a.matching.Purge.Request.can.be.
b3e60 73 65 6e 74 20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 63 68 61 6e 67 65 64 sent.if.NBMA.address.has.changed
b3e80 2e 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 62 72 6f 6b 65 6e 20 ..This.is.to.work.around.broken.
b3ea0 49 4f 53 20 77 68 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 52 65 71 75 65 73 74 IOS.which.requires.Purge.Request
b3ec0 20 49 44 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 52 65 67 69 73 74 .ID.to.match.the.original.Regist
b3ee0 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 20 73 79 73 74 65 6d ration.Request.ID..If.the.system
b3f00 20 64 65 74 65 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 77 69 72 65 6c 65 73 .detects.an.unconfigured.wireles
b3f20 73 20 64 65 76 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c s.device,.it.will.be.automatical
b3f40 6c 79 20 61 64 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 72 65 65 2c ly.added.the.configuration.tree,
b3f60 20 73 70 65 63 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 73 65 74 74 69 6e 67 .specifying.any.detected.setting
b3f80 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 64 64 72 65 73 73 29 s.(for.example,.its.MAC.address)
b3fa0 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e 20 6d 6f 6e 69 74 6f .and.configured.to.run.in.monito
b3fc0 72 20 6d 6f 64 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 6d 70 74 79 20 61 6e r.mode..If.the.table.is.empty.an
b3fe0 64 20 79 6f 75 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 2c 20 69 74 d.you.have.a.warning.message,.it
b4000 20 6d 65 61 6e 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e .means.conntrack.is.not.enabled.
b4020 20 54 6f 20 65 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 74 20 63 72 65 61 74 .To.enable.conntrack,.just.creat
b4040 65 20 61 20 4e 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 3a 63 66 67 e.a.NAT.or.a.firewall.rule..:cfg
b4060 63 6d 64 3a 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 6f 6c 69 63 79 20 65 cmd:`set.firewall.state-policy.e
b4080 73 74 61 62 6c 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 00 49 66 20 74 68 65 stablished.action.accept`.If.the
b40a0 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 re.are.no.free.addresses.but.the
b40c0 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 re.are.abandoned.IP.addresses,.t
b40e0 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 he.DHCP.server.will.attempt.to.r
b4100 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 eclaim.an.abandoned.IP.address.r
b4120 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f egardless.of.the.value.of.abando
b4140 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 20 53 4e 41 54 20 72 n-lease-time..If.there.is.SNAT.r
b4160 75 6c 65 73 20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 65 78 63 6c 75 64 ules.on.eth1,.need.to.add.exclud
b4180 65 20 72 75 6c 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 69 6e 76 6f 6b 65 e.rule.If.this.command.is.invoke
b41a0 64 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 68 20 74 68 65 20 60 d.from.configure.mode.with.the.`
b41c0 60 72 75 6e 60 60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 61 75 74 6f 6d 61 74 `run``.prefix.the.key.is.automat
b41e0 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 70 70 72 6f 70 72 69 ically.installed.to.the.appropri
b4200 61 74 65 20 69 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 20 73 65 74 20 74 68 ate.interface:.If.this.is.set.th
b4220 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 20 74 68 65 20 69 6e e.relay.agent.will.insert.the.in
b4240 74 65 72 66 61 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 61 terface.ID..This.option.is.set.a
b4260 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 6c 69 utomatically.if.more.than.one.li
b4280 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 49 stening.interfaces.are.in.use..I
b42a0 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 74 f.this.option.is.enabled,.then.t
b42c0 68 65 20 61 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b 2c 20 77 68 65 72 65 he.already-selected.check,.where
b42e0 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 .already.selected.eBGP.routes.ar
b4300 65 20 70 72 65 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 49 66 20 74 68 69 73 e.preferred,.is.skipped..If.this
b4320 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 .option.is.specified.and.is.grea
b4340 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 ter.than.0,.then.the.PPP.module.
b4360 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 will.send.LCP.pings.of.the.echo.
b4380 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e request.every.`<interval>`.secon
b43a0 64 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 ds..If.this.option.is.unset.(def
b43c0 61 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 ault),.incoming.IP.directed.broa
b43e0 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 dcast.packets.will.not.be.forwar
b4400 64 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 ded..If.this.option.is.unset.(de
b4420 66 61 75 6c 74 29 2c 20 72 65 70 6c 79 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c 20 74 61 72 67 fault),.reply.for.any.local.targ
b4440 65 74 20 49 50 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 et.IP.address,.configured.on.any
b4460 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 .interface..If.this.parameter.is
b4480 20 6e 6f 74 20 73 65 74 20 6f 72 20 30 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 6c 69 6e 6b .not.set.or.0,.an.on-demand.link
b44a0 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 6e 20 69 74 20 .will.not.be.taken.down.when.it.
b44c0 69 73 20 69 64 6c 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 65 73 is.idle.and.after.the.initial.es
b44e0 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 tablishment.of.the.connection..I
b4500 74 20 77 69 6c 6c 20 73 74 61 79 20 75 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 74 68 69 73 20 t.will.stay.up.forever..If.this.
b4520 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 65 66 61 75 6c parameter.is.not.set,.the.defaul
b4540 74 20 68 6f 6c 64 6f 66 66 20 74 69 6d 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 49 66 t.holdoff.time.is.30.seconds..If
b4560 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 .unset,.incoming.connections.to.
b4580 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e the.RADIUS.server.will.use.the.n
b45a0 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e earest.interface.address.pointin
b45c0 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 g.towards.the.server.-.making.it
b45e0 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 .error.prone.on.e.g..OSPF.networ
b4600 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 ks.when.a.link.fails.and.a.backu
b4620 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f p.route.is.taken..If.unset,.inco
b4640 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 ming.connections.to.the.TACACS.s
b4660 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 erver.will.use.the.nearest.inter
b4680 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 face.address.pointing.towards.th
b46a0 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 e.server.-.making.it.error.prone
b46c0 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 .on.e.g..OSPF.networks.when.a.li
b46e0 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 nk.fails.and.a.backup.route.is.t
b4700 61 6b 65 6e 2e 00 49 66 20 79 6f 75 20 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 74 65 72 20 74 aken..If.you.apply.a.parameter.t
b4720 6f 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 o.an.individual.neighbor.IP.addr
b4740 65 73 73 2c 20 79 6f 75 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 61 63 74 69 6f 6e 20 64 65 66 ess,.you.override.the.action.def
b4760 69 6e 65 64 20 66 6f 72 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 69 6e 63 6c 75 ined.for.a.peer.group.that.inclu
b4780 64 65 73 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 20 61 72 65 20 des.that.IP.address..If.you.are.
b47a0 61 20 68 61 63 6b 65 72 20 6f 72 20 77 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 79 6f 75 72 20 a.hacker.or.want.to.try.on.your.
b47c0 6f 77 6e 20 77 65 20 73 75 70 70 6f 72 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 4f 70 65 6e 56 own.we.support.passing.raw.OpenV
b47e0 50 4e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 6f 75 20 61 72 PN.options.to.OpenVPN..If.you.ar
b4800 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 e.configuring.a.VRF.for.manageme
b4820 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 nt.purposes,.there.is.currently.
b4840 6e 6f 20 77 61 79 20 74 6f 20 66 6f 72 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 74 72 61 66 66 no.way.to.force.system.DNS.traff
b4860 69 63 20 76 69 61 20 61 20 73 70 65 63 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 6f 75 20 61 72 ic.via.a.specific.VRF..If.you.ar
b4880 65 20 6e 65 77 20 74 6f 20 74 68 65 73 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 72 69 74 79 20 e.new.to.these.routing.security.
b48a0 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 61 6e 20 60 65 technologies.then.there.is.an.`e
b48c0 78 63 65 6c 6c 65 6e 74 20 67 75 69 64 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 20 4e 4c 6e 65 xcellent.guide.to.RPKI`_.by.NLne
b48e0 74 20 4c 61 62 73 20 77 68 69 63 68 20 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 70 20 74 6f 20 t.Labs.which.will.get.you.up.to.
b4900 73 70 65 65 64 20 76 65 72 79 20 71 75 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 6f 63 75 6d 65 speed.very.quickly..Their.docume
b4920 6e 74 61 74 69 6f 6e 20 65 78 70 6c 61 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 20 66 72 6f 6d ntation.explains.everything.from
b4940 20 77 68 61 74 20 52 50 4b 49 20 69 73 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 69 74 20 69 6e .what.RPKI.is.to.deploying.it.in
b4960 20 70 72 6f 64 75 63 74 69 6f 6e 2e 20 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f 6d 65 20 60 68 .production..It.also.has.some.`h
b4980 65 6c 70 20 61 6e 64 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 65 60 5f 20 69 elp.and.operational.guidance`_.i
b49a0 6e 63 6c 75 64 69 6e 67 20 22 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f 75 74 20 6d 79 ncluding."What.can.I.do.about.my
b49c0 20 72 6f 75 74 65 20 68 61 76 69 6e 67 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 61 74 65 3f 22 .route.having.an.Invalid.state?"
b49e0 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 .If.you.are.responsible.for.the.
b4a00 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 global.addresses.assigned.to.you
b4a20 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 r.network,.please.make.sure.that
b4a40 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 .your.prefixes.have.ROAs.associa
b4a60 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f ted.with.them.to.avoid.being.`no
b4a80 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 tfound`.by.RPKI..For.most.ASNs.t
b4aa0 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 his.will.involve.publishing.ROAs
b4ac0 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 .via.your.:abbr:`RIR.(Regional.I
b4ae0 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 nternet.Registry)`.(RIPE.NCC,.AP
b4b00 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 NIC,.ARIN,.LACNIC.or.AFRINIC),.a
b4b20 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 nd.is.something.you.are.encourag
b4b40 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e ed.to.do.whenever.you.plan.to.an
b4b60 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 nounce.addresses.into.the.DFZ..I
b4b80 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 65 64 64 65 f.you.are.using.FQ-CoDel.embedde
b4ba0 64 20 69 6e 74 6f 20 53 68 61 70 65 72 5f 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 6c 61 72 67 d.into.Shaper_.and.you.have.larg
b4bc0 65 20 72 61 74 65 73 20 28 31 30 30 4d 62 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c 20 79 6f 75 e.rates.(100Mbit.and.above),.you
b4be0 20 6d 61 79 20 63 6f 6e 73 69 64 65 72 20 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 61 6e 74 75 .may.consider.increasing.`quantu
b4c00 6d 60 20 74 6f 20 38 30 30 30 20 6f 72 20 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 m`.to.8000.or.higher.so.that.the
b4c20 20 73 63 68 65 64 75 6c 65 72 20 73 61 76 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 20 61 72 65 .scheduler.saves.CPU..If.you.are
b4c40 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 .using.OSPF.as.IGP,.always.the.c
b4c60 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 losest.interface.connected.to.th
b4c80 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 68 20 56 79 e.RADIUS.server.is.used..With.Vy
b4ca0 4f 53 20 31 2e 32 20 79 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 OS.1.2.you.can.bind.all.outgoing
b4cc0 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 .RADIUS.requests.to.a.single.sou
b4ce0 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 rce.IP.e.g..the.loopback.interfa
b4d00 63 65 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 65 6e ce..If.you.change.the.default.en
b4d20 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 2c cryption.and.hashing.algorithms,
b4d40 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f .be.sure.that.the.local.and.remo
b4d60 74 65 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 te.ends.have.matching.configurat
b4d80 69 6f 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 ions,.otherwise.the.tunnel.will.
b4da0 6e 6f 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 61 6e 79 20 61 not.come.up..If.you.choose.any.a
b4dc0 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 6c 6c 20 63 61 75 73 65 20 61 6c 6c s.the.option.that.will.cause.all
b4de0 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 64 69 6e 67 20 72 6f 75 74 .protocols.that.are.sending.rout
b4e00 65 73 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 es.to.zebra..If.you.configure.a.
b4e20 63 6c 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 66 66 69 63 2a 2a 2c 20 64 6f 6e 27 class.for.**VoIP.traffic**,.don'
b4e40 74 20 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 6e 67 2a 2c 20 6f 74 68 65 72 77 69 t.give.it.any.*ceiling*,.otherwi
b4e60 73 65 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 68 se.new.VoIP.calls.could.start.wh
b4e80 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 67 65 74 en.the.link.is.available.and.get
b4ea0 20 73 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 6f 74 68 65 72 20 63 6c 61 .suddenly.dropped.when.other.cla
b4ec0 73 73 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 69 72 20 61 73 73 69 67 6e 65 64 20 sses.start.using.their.assigned.
b4ee0 2a 62 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 *bandwidth*.share..If.you.enable
b4f00 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f .this,.you.will.probably.want.to
b4f20 20 73 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f 72 20 61 6e 64 20 63 68 61 6e 6e 65 .set.diversity-factor.and.channe
b4f40 6c 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 72 75 6e 20 74 68 l.below..If.you.happen.to.run.th
b4f60 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 6c 69 6b 65 is.in.a.virtual.environment.like
b4f80 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 73 75 72 65 20 79 6f .by.EVE-NG.you.need.to.ensure.yo
b4fa0 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f 20 75 73 65 20 74 68 65 20 65 31 ur.VyOS.NIC.is.set.to.use.the.e1
b4fc0 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 000.driver..Using.the.default.``
b4fe0 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 68 65 20 60 60 76 6d 78 6e 65 74 virtio-net-pci``.or.the.``vmxnet
b5000 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 20 49 43 4d 50 20 6d 3``.driver.will.not.work..ICMP.m
b5020 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 70 72 6f essages.will.not.be.properly.pro
b5040 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 68 65 20 cessed..They.are.visible.on.the.
b5060 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c 20 6e 6f 74 20 6d 61 6b 65 20 69 virtual.wire.but.will.not.make.i
b5080 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 63 6b 2e t.fully.up.the.networking.stack.
b50a0 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 20 53 6f 6c 61 72 57 69 6e 64 73 .If.you.happen.to.use.SolarWinds
b50c0 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 .Orion.as.NMS.you.can.also.use.t
b50e0 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d 61 6e 61 67 65 6d 65 6e 74 2e 20 he.Device.Templates.Management..
b5100 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 61 6e 20 62 65 20 65 61 73 69 6c A.template.for.VyOS.can.be.easil
b5120 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 65 64 20 74 6f 20 75 y.imported..If.you.happened.to.u
b5140 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 69 78 74 65 65 6e 20 50 6f 72 74 se.a.Cisco.NM-16A.-.Sixteen.Port
b5160 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f 72 20 4e 4d 2d 33 32 41 20 .Async.Network.Module.or.NM-32A.
b5180 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 -.Thirty-two.Port.Async.Network.
b51a0 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 20 56 79 4f 53 20 72 65 70 6c 61 Module.-.this.is.your.VyOS.repla
b51c0 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 6c 6f 74 20 6f 66 20 69 6e 74 cement..If.you.have.a.lot.of.int
b51e0 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 20 6f 66 20 73 75 62 6e 65 74 73 erfaces,.and/or.a.lot.of.subnets
b5200 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 76 69 61 20 74 68 69 73 20 63 6f ,.then.enabling.OSPF.via.this.co
b5220 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 20 73 6c 69 67 68 74 20 70 65 72 mmand.may.result.in.a.slight.per
b5240 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 formance.improvement..If.you.hav
b5260 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 49 44 45 2d 4f 55 54 60 20 70 6f e.configured.the.`INSIDE-OUT`.po
b5280 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 64 64 69 74 licy,.you.will.need.to.add.addit
b52a0 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 20 69 6e 62 6f 75 6e 64 20 4e 41 ional.rules.to.permit.inbound.NA
b52c0 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c 65 T.traffic..If.you.need.to.sample
b52e0 20 61 6c 73 6f 20 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 61 .also.egress.traffic,.you.may.wa
b5300 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 6f nt.to.configure.egress.flow-acco
b5320 75 6e 74 69 6e 67 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 63 unting:.If.you.only.want.to.chec
b5340 6b 20 69 66 20 74 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 64 k.if.the.user.account.is.enabled
b5360 20 61 6e 64 20 63 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 74 .and.can.authenticate.(against.t
b5380 68 65 20 70 72 69 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 he.primary.group).the.following.
b53a0 73 6e 69 70 70 65 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 65 snipped.is.sufficient:.If.you.se
b53c0 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 t.a.custom.RADIUS.attribute.you.
b53e0 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 must.define.it.on.both.dictionar
b5400 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c ies.at.RADIUS.server.and.client,
b5420 20 77 68 69 63 68 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 72 .which.is.the.vyos.router.in.our
b5440 20 65 78 61 6d 70 6c 65 2e 00 49 66 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f 20 73 65 72 69 .example..If.you.use.USB.to.seri
b5460 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 al.converters.for.connecting.to.
b5480 79 6f 75 72 20 56 79 4f 53 20 61 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 6e 6f 74 65 20 your.VyOS.appliance.please.note.
b54a0 74 68 61 74 20 6d 6f 73 74 20 6f 66 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 61 72 65 20 65 that.most.of.them.use.software.e
b54c0 6d 75 6c 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2e 20 54 mulation.without.flow.control..T
b54e0 68 69 73 20 6d 65 61 6e 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 his.means.you.should.start.with.
b5500 61 20 63 6f 6d 6d 6f 6e 20 62 61 75 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 a.common.baud.rate.(most.likely.
b5520 39 36 30 30 20 62 61 75 64 29 20 61 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 20 70 72 6f 62 9600.baud).as.otherwise.you.prob
b5540 61 62 6c 79 20 63 61 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 64 65 76 69 ably.can.not.connect.to.the.devi
b5560 63 65 20 75 73 69 6e 67 20 68 69 67 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 74 65 73 20 61 ce.using.high.speed.baud.rates.a
b5580 73 20 79 6f 75 72 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d 70 6c 79 20 63 s.your.serial.converter.simply.c
b55a0 61 6e 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 74 65 2e 00 49 an.not.process.this.data.rate..I
b55c0 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 6d f.you.want.to.change.the.maximum
b55e0 20 6e 75 6d 62 65 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 72 61 63 .number.of.flows,.which.are.trac
b5600 6b 69 6e 67 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 king.simultaneously,.you.may.do.
b5620 74 68 69 73 20 77 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 20 this.with.this.command.(default.
b5640 38 31 39 32 29 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 20 8192)..If.you.want.to.disable.a.
b5660 72 75 6c 65 20 62 75 74 20 6c 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 rule.but.let.it.in.the.configura
b5680 74 69 6f 6e 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 tion..If.you.want.to.have.admin.
b56a0 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 49 55 53 users.to.authenticate.via.RADIUS
b56c0 20 69 74 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 43 .it.is.essential.to.sent.the.``C
b56e0 69 73 63 6f 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 isco-AV-Pair.shell:priv-lvl=15``
b5700 20 61 74 74 72 69 62 75 74 65 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 62 75 74 .attribute..Without.the.attribut
b5720 65 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e e.you.will.only.get.regular,.non
b5740 20 70 72 69 76 69 6c 65 67 75 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 79 .privilegued,.system.users..If.y
b5760 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 ou.want.to.use.existing.blacklis
b5780 74 73 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 ts.you.have.to.create/download.a
b57a0 20 64 61 74 61 62 61 73 65 20 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 77 .database.first..Otherwise.you.w
b57c0 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f ill.not.be.able.to.commit.the.co
b57e0 6e 66 69 67 20 63 68 61 6e 67 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 72 nfig.changes..If.you.want.your.r
b5800 6f 75 74 65 72 20 74 6f 20 66 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 74 outer.to.forward.DHCP.requests.t
b5820 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 61 o.an.external.DHCP.server.you.ca
b5840 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 n.configure.the.system.to.act.as
b5860 20 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 65 .a.DHCP.relay.agent..The.DHCP.re
b5880 6c 61 79 20 61 67 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 lay.agent.works.with.IPv4.and.IP
b58a0 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 v6.addresses..If.you've.complete
b58c0 64 20 61 6c 6c 20 74 68 65 20 61 62 6f 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 d.all.the.above.steps.you.no.dou
b58e0 62 74 20 77 61 6e 74 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 bt.want.to.see.if.it's.all.worki
b5900 6e 67 2e 00 49 67 6e 6f 72 65 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 ng..Ignore.AS_PATH.length.when.s
b5920 65 6c 65 63 74 69 6e 67 20 61 20 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 electing.a.route.Ignore.VRRP.mai
b5940 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 n.interface.faults.Image.thankfu
b5960 6c 6c 79 20 62 6f 72 72 6f 77 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b lly.borrowed.from.https://en.wik
b5980 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e ipedia.org/wiki/File:SNMP_commun
b59a0 69 63 61 74 69 6f 6e 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 ication_principles_diagram.PNG.w
b59c0 68 69 63 68 20 69 73 20 75 6e 64 65 72 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d hich.is.under.the.GNU.Free.Docum
b59e0 65 6e 74 61 74 69 6f 6e 20 4c 69 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c entation.License.Imagine.the.fol
b5a00 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 lowing.topology.Immediate.Import
b5a20 65 64 20 70 72 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f ed.prefixes.during.the.validatio
b5a40 6e 20 6d 61 79 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 n.may.have.values:.In.:rfc:`3069
b5a60 60 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 `.it.is.called.VLAN.Aggregation.
b5a80 49 6e 20 3a 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 20 6f 66 In.:vytask:`T2199`.the.syntax.of
b5aa0 20 74 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 68 61 6e .the.zone.configuration.was.chan
b5ac0 67 65 64 2e 20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 ged..The.zone.configuration.move
b5ae0 64 20 66 72 6f 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e d.from.``zone-policy.zone.<name>
b5b00 60 60 20 74 6f 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 ``.to.``firewall.zone.<name>``..
b5b20 49 6e 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 In.Internet.Protocol.Version.6.(
b5b40 49 50 76 36 29 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 IPv6).networks,.the.functionalit
b5b60 79 20 6f 66 20 41 52 50 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e 65 69 67 y.of.ARP.is.provided.by.the.Neig
b5b80 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 hbor.Discovery.Protocol.(NDP)..I
b5ba0 6e 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e n.Priority.Queue.we.do.not.defin
b5bc0 65 20 63 6c 61 73 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 e.clases.with.a.meaningless.clas
b5be0 73 20 49 44 20 6e 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 s.ID.number.but.with.a.class.pri
b5c00 6f 72 69 74 79 20 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 ority.number.(1-7)..The.lower.th
b5c20 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 e.number,.the.higher.the.priorit
b5c40 79 2e 00 49 6e 20 56 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 60 20 61 y..In.VyOS.the.terms.``vif-s``.a
b5c60 6e 64 20 60 60 76 69 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 68 65 72 nd.``vif-c``.stand.for.the.ether
b5c80 74 79 70 65 20 74 61 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 type.tags.that.are.used..In.VyOS
b5ca0 2c 20 45 53 50 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 ,.ESP.attributes.are.specified.t
b5cc0 68 72 6f 75 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 hrough.ESP.groups..Multiple.prop
b5ce0 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 osals.can.be.specified.in.a.sing
b5d00 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 62 75 74 65 le.group..In.VyOS,.IKE.attribute
b5d20 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 s.are.specified.through.IKE.grou
b5d40 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 ps..Multiple.proposals.can.be.sp
b5d60 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 ecified.in.a.single.group..In.Vy
b5d80 4f 53 2c 20 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 6e OS,.a.class.is.identified.by.a.n
b5da0 75 6d 62 65 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 umber.you.can.choose.when.config
b5dc0 75 72 69 6e 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 uring.it..In.a.minimal.configura
b5de0 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 70 72 6f 76 tion,.the.following.must.be.prov
b5e00 69 64 65 64 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 64 65 72 20 ided:.In.a.multiple.VLAN.header.
b5e20 63 6f 6e 74 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 74 68 65 20 context,.out.of.convenience.the.
b5e40 74 65 72 6d 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 22 20 66 6f term."VLAN.tag".or.just."tag".fo
b5e60 72 20 73 68 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 63 65 20 6f r.short.is.often.used.in.place.o
b5e80 66 20 22 38 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e 51 20 61 6c f."802.1q_.VLAN.header"..QinQ.al
b5ea0 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 6e 20 45 74 lows.multiple.VLAN.tags.in.an.Et
b5ec0 68 65 72 6e 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 20 74 61 67 hernet.frame;.together.these.tag
b5ee0 73 20 63 6f 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 s.constitute.a.tag.stack..When.u
b5f00 73 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 sed.in.the.context.of.an.Etherne
b5f20 74 20 66 72 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 72 61 6d 65 t.frame,.a.QinQ.frame.is.a.frame
b5f40 20 74 68 61 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 64 65 72 73 .that.has.2.VLAN.802.1q_.headers
b5f60 20 28 64 6f 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c .(double-tagged)..In.a.nutshell,
b5f80 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 .the.current.implementation.prov
b5fa0 69 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a 00 49 6e 20 ides.the.following.features:.In.
b5fc0 61 64 64 69 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 addition.to.:abbr:`RADIUS.(Remot
b5fe0 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 e.Authentication.Dial-In.User.Se
b6000 72 76 69 63 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c rvice)`,.:abbr:`TACACS.(Terminal
b6020 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f .Access.Controller.Access.Contro
b6040 6c 20 53 79 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 l.System)`.can.also.be.found.in.
b6060 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 large.deployments..In.addition.t
b6080 6f 20 64 69 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 o.displaying.flow.accounting.inf
b60a0 6f 72 6d 61 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 ormation.locally,.one.can.also.e
b60c0 78 70 6f 72 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 xported.them.to.a.collection.ser
b60e0 76 65 72 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 ver..In.addition.to.the.command.
b6100 61 62 6f 76 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 above,.the.output.is.in.a.format
b6120 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 20 69 .which.can.be.used.to.directly.i
b6140 6d 70 6f 72 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 mport.the.key.into.the.VyOS.CLI.
b6160 62 79 20 73 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f 75 74 70 75 by.simply.copy-pasting.the.outpu
b6180 74 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f t.from.op-mode.into.configuratio
b61a0 6e 20 6d 6f 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f n.mode..In.addition.you.can.also
b61c0 20 64 69 73 61 62 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 20 77 69 74 68 6f .disable.the.whole.service.witho
b61e0 75 74 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 ut.the.need.to.remove.it.from.th
b6200 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 61 64 64 69 e.current.configuration..In.addi
b6220 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 20 49 50 20 61 64 tion.you.will.specifiy.the.IP.ad
b6240 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 dress.or.FQDN.for.the.client.whe
b6260 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 re.it.will.connect.to..The.addre
b6280 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 ss.parameter.can.be.used.up.to.t
b62a0 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 wo.times.and.is.used.to.assign.t
b62c0 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f he.clients.specific.IPv4.(/32).o
b62e0 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 r.IPv6.(/128).address..In.additi
b6300 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 74 68 65 20 49 50 20 61 64 64 72 65 on.you.will.specify.the.IP.addre
b6320 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 ss.or.FQDN.for.the.client.where.
b6340 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 it.will.connect.to..The.address.
b6360 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 parameter.can.be.used.up.to.two.
b6380 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 times.and.is.used.to.assign.the.
b63a0 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 clients.specific.IPv4.(/32).or.I
b63c0 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c Pv6.(/128).address..In.addition,
b63e0 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 72 20 70 61 72 61 .you.can.specify.many.other.para
b6400 6d 65 74 65 72 73 20 74 6f 20 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 meters.to.get.BGP.information:.I
b6420 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c 65 20 n.an.**address.group**.a.single.
b6440 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 IP.address.or.IP.address.ranges.
b6460 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 20 77 are.defined..In.both.cases,.we.w
b6480 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 ill.use.the.following.settings:.
b64a0 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 In.case.of.peer-peer.relationshi
b64c0 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 p.routes.can.be.received.only.if
b64e0 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 .OTC.value.is.equal.to.your.neig
b6500 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 66 20 79 6f 75 20 hbor.AS.number..In.case,.if.you.
b6520 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 6f 6d 20 66 6c 6f need.to.catch.some.logs.from.flo
b6540 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e w-accounting.daemon,.you.may.con
b6560 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 6e 20 63 6f 6e 74 figure.logging.facility:.In.cont
b6580 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 52 61 6e 64 6f 6d rast.to.simple.RED,.VyOS'.Random
b65a0 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f -Detect.uses.a.Generalized.Rando
b65c0 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 70 72 6f 76 69 m.Early.Detect.policy.that.provi
b65e0 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 62 61 73 des.different.virtual.queues.bas
b6600 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 6c 75 65 20 73 6f ed.on.the.IP.Precedence.value.so
b6620 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 63 61 6e 20 64 72 .that.some.virtual.queues.can.dr
b6640 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 73 2e 00 49 6e 20 op.more.packets.than.others..In.
b6660 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 failover.mode,.one.interface.is.
b6680 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 set.to.be.the.primary.interface.
b66a0 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 65 63 6f 6e 64 61 and.other.interfaces.are.seconda
b66c0 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 6c 61 6e 63 69 6e ry.or.spare..Instead.of.balancin
b66e0 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 68 79 20 69 6e 74 g.traffic.across.all.healthy.int
b6700 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 erfaces,.only.the.primary.interf
b6720 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 20 66 61 69 6c 75 ace.is.used.and.in.case.of.failu
b6740 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 re,.a.secondary.interface.select
b6760 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 69 6e ed.from.the.pool.of.available.in
b6780 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 72 69 6d 61 72 79 terfaces.takes.over..The.primary
b67a0 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 .interface.is.selected.based.on.
b67c0 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 65 72 73 20 62 65 its.weight.and.health,.others.be
b67e0 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 65 63 6f 6e come.secondary.interfaces..Secon
b6800 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 61 20 66 dary.interfaces.to.take.over.a.f
b6820 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 63 68 6f 73 ailed.primary.interface.are.chos
b6840 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 69 6e 74 65 en.from.the.load.balancer's.inte
b6860 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 77 rface.pool,.depending.on.their.w
b6880 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 65 20 72 6f 6c 65 eight.and.health..Interface.role
b68a0 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 s.can.also.be.selected.based.on.
b68c0 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e 74 65 72 66 61 63 rule.order.by.including.interfac
b68e0 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 6f 72 64 65 72 69 es.in.balancing.rules.and.orderi
b6900 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 54 6f 20 70 ng.those.rules.accordingly..To.p
b6920 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 69 6c 6f 76 65 72 ut.the.load.balancer.in.failover
b6940 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 75 6c 65 3a 00 49 .mode,.create.a.failover.rule:.I
b6960 6e 20 67 65 6e 65 72 61 6c 2c 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 n.general,.OSPF.protocol.require
b6980 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 s.a.backbone.area.(area.0).to.be
b69a0 20 63 6f 68 65 72 65 6e 74 20 61 6e 64 20 66 75 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 .coherent.and.fully.connected..I
b69c0 2e 65 2e 20 61 6e 79 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 .e..any.backbone.area.router.mus
b69e0 74 20 68 61 76 65 20 61 20 72 6f 75 74 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b t.have.a.route.to.any.other.back
b6a00 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 bone.area.router..Moreover,.ever
b6a20 79 20 41 42 52 20 6d 75 73 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f y.ABR.must.have.a.link.to.backbo
b6a40 6e 65 20 61 72 65 61 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 ne.area..However,.it.is.not.alwa
b6a60 79 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 68 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c ys.possible.to.have.a.physical.l
b6a80 69 6e 6b 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 ink.to.a.backbone.area..In.this.
b6aa0 63 61 73 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 case.between.two.ABR.(one.of.the
b6ac0 6d 20 68 61 73 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 m.has.a.link.to.the.backbone.are
b6ae0 61 29 20 69 6e 20 74 68 65 20 61 72 65 61 20 28 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 a).in.the.area.(not.stub.area).a
b6b00 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c .virtual.link.is.organized..In.l
b6b20 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f arge.deployments.it.is.not.reaso
b6b40 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 nable.to.configure.each.user.ind
b6b60 69 76 69 64 75 61 6c 6c 79 20 6f 6e 20 65 76 65 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 ividually.on.every.system..VyOS.
b6b80 73 75 70 70 6f 72 74 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 supports.using.:abbr:`RADIUS.(Re
b6ba0 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 mote.Authentication.Dial-In.User
b6bc0 20 53 65 72 76 69 63 65 29 60 20 73 65 72 76 65 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f .Service)`.servers.as.backend.fo
b6be0 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 r.user.authentication..In.order.
b6c00 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 for.flow.accounting.information.
b6c20 74 6f 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f to.be.collected.and.displayed.fo
b6c40 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 r.an.interface,.the.interface.mu
b6c60 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e st.be.configured.for.flow.accoun
b6c80 74 69 6e 67 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 ting..In.order.for.the.primary.a
b6ca0 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 nd.the.secondary.DHCP.server.to.
b6cc0 6b 65 65 70 20 74 68 65 69 72 20 6c 65 61 73 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c keep.their.lease.tables.in.sync,
b6ce0 20 74 68 65 79 20 6d 75 73 74 20 62 65 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 .they.must.be.able.to.reach.each
b6d00 20 6f 74 68 65 72 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 .other.on.TCP.port.647..If.you.h
b6d20 61 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 ave.firewall.rules.in.effect,.ad
b6d40 6a 75 73 74 20 74 68 65 6d 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 just.them.accordingly..In.order.
b6d60 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 for.the.system.to.use.and.comple
b6d80 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 te.unqualified.host.names,.a.lis
b6da0 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 t.can.be.defined.which.will.be.u
b6dc0 73 65 64 20 66 6f 72 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 sed.for.domain.searches..In.orde
b6de0 72 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 4c 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 r.to.allow.for.LDP.on.the.local.
b6e00 72 6f 75 74 65 72 20 74 6f 20 65 78 63 68 61 6e 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 router.to.exchange.label.adverti
b6e20 73 65 6d 65 6e 74 73 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 sements.with.other.routers,.a.TC
b6e40 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 P.session.will.be.established.be
b6e60 74 77 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 tween.automatically.discovered.a
b6e80 6e 64 20 73 74 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 nd.statically.assigned.routers..
b6ea0 4c 44 50 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 LDP.will.try.to.establish.a.TCP.
b6ec0 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 2a 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 session.to.the.**transport.addre
b6ee0 73 73 2a 2a 20 6f 66 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 ss**.of.other.routers..Therefore
b6f00 20 66 6f 72 20 4c 44 50 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c .for.LDP.to.function.properly.pl
b6f20 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 ease.make.sure.the.transport.add
b6f40 72 65 73 73 20 69 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 ress.is.shown.in.the.routing.tab
b6f60 6c 65 20 61 6e 64 20 72 65 61 63 68 61 62 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 le.and.reachable.to.traffic.at.a
b6f80 6c 6c 20 74 69 6d 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e ll.times..In.order.to.control.an
b6fa0 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 d.modify.routing.information.tha
b6fc0 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 t.is.exchanged.between.peers.you
b6fe0 20 63 61 6e 20 75 73 65 20 72 6f 75 74 65 2d 6d 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c .can.use.route-map,.filter-list,
b7000 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 .prefix-list,.distribute-list..I
b7020 6e 20 6f 72 64 65 72 20 74 6f 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 n.order.to.define.which.traffic.
b7040 67 6f 65 73 20 69 6e 74 6f 20 77 68 69 63 68 20 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e goes.into.which.class,.you.defin
b7060 65 20 66 69 6c 74 65 72 73 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 e.filters.(that.is,.the.matching
b7080 20 63 72 69 74 65 72 69 61 29 2e 20 50 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 .criteria)..Packets.go.through.t
b70a0 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 hese.matching.rules.(as.in.the.r
b70c0 75 6c 65 73 20 6f 66 20 61 20 66 69 72 65 77 61 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 ules.of.a.firewall).and,.if.a.pa
b70e0 63 6b 65 74 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 cket.matches.the.filter,.it.is.a
b7100 73 73 69 67 6e 65 64 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 ssigned.to.that.class..In.order.
b7120 74 6f 20 68 61 76 65 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 to.have.VyOS.Traffic.Control.wor
b7140 6b 69 6e 67 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a king.you.need.to.follow.2.steps:
b7160 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 .In.order.to.have.full.control.a
b7180 6e 64 20 6d 61 6b 65 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 nd.make.use.of.multiple.static.p
b71a0 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 ublic.IP.addresses,.your.VyOS.wi
b71c0 6c 6c 20 68 61 76 65 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f ll.have.to.initiate.the.PPPoE.co
b71e0 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 nnection.and.control.it..In.orde
b7200 72 20 66 6f 72 20 74 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 r.for.this.method.to.work,.you.w
b7220 69 6c 6c 20 68 61 76 65 20 74 6f 20 66 69 67 75 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 ill.have.to.figure.out.how.to.ma
b7240 6b 65 20 79 6f 75 72 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 ke.your.DSL.Modem/Router.switch.
b7260 69 6e 74 6f 20 61 20 42 72 69 64 67 65 64 20 4d 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 into.a.Bridged.Mode.so.it.only.a
b7280 63 74 73 20 61 73 20 61 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 cts.as.a.DSL.Transceiver.device.
b72a0 74 6f 20 63 6f 6e 6e 65 63 74 20 62 65 74 77 65 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 to.connect.between.the.Ethernet.
b72c0 6c 69 6e 6b 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 link.of.your.VyOS.and.the.phone.
b72e0 63 61 62 6c 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 cable..Once.your.DSL.Transceiver
b7300 20 69 73 20 69 6e 20 42 72 69 64 67 65 20 4d 6f 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 .is.in.Bridge.Mode,.you.should.g
b7320 65 74 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 et.no.IP.address.from.it..Please
b7340 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 .make.sure.you.connect.to.the.Et
b7360 68 65 72 6e 65 74 20 50 6f 72 74 20 31 20 69 66 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 hernet.Port.1.if.your.DSL.Transc
b7380 65 69 76 65 72 20 68 61 73 20 61 20 73 77 69 74 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 eiver.has.a.switch,.as.some.of.t
b73a0 68 65 6d 20 6f 6e 6c 79 20 77 6f 72 6b 20 74 68 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 hem.only.work.this.way..In.order
b73c0 20 74 6f 20 6d 61 70 20 73 70 65 63 69 66 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 .to.map.specific.IPv6.addresses.
b73e0 74 6f 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 to.specific.hosts.static.mapping
b7400 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 s.can.be.created..The.following.
b7420 65 78 61 6d 70 6c 65 20 65 78 70 6c 61 69 6e 73 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e example.explains.the.process..In
b7440 20 6f 72 64 65 72 20 74 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 .order.to.separate.traffic,.Fair
b7460 20 51 75 65 75 65 20 75 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f .Queue.uses.a.classifier.based.o
b7480 6e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 n.source.address,.destination.ad
b74a0 64 72 65 73 73 20 61 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 dress.and.source.port..The.algor
b74c0 69 74 68 6d 20 65 6e 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 ithm.enqueues.packets.to.hash.bu
b74e0 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 ckets.based.on.those.tree.parame
b7500 74 65 72 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 ters..Each.of.these.buckets.shou
b7520 6c 64 20 72 65 70 72 65 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 ld.represent.a.unique.flow..Beca
b7540 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 use.multiple.flows.may.get.hashe
b7560 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e d.to.the.same.bucket,.the.hashin
b7580 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 g.algorithm.is.perturbed.at.conf
b75a0 69 67 75 72 61 62 6c 65 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 igurable.intervals.so.that.the.u
b75c0 6e 66 61 69 72 6e 65 73 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 nfairness.lasts.only.for.a.short
b75e0 20 77 68 69 6c 65 2e 20 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 .while..Perturbation.may.however
b7600 20 63 61 75 73 65 20 73 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 .cause.some.inadvertent.packet.r
b7620 65 6f 72 64 65 72 69 6e 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 eordering.to.occur..An.advisable
b7640 20 76 61 6c 75 65 20 63 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f .value.could.be.10.seconds..In.o
b7660 72 64 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 rder.to.use.TSO/LRO.with.VMXNET3
b7680 20 61 64 61 74 65 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 74 68 .adaters.one.must.also.enable.th
b76a0 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 74 68 65 72 e.SG.offloading.option..In.other
b76c0 20 77 6f 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 68 69 63 .words.it.allows.control.of.whic
b76e0 68 20 63 61 72 64 73 20 28 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 h.cards.(usually.1).will.respond
b7700 20 74 6f 20 61 6e 20 61 72 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 .to.an.arp.request..In.other.wor
b7720 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 20 61 6c 72 65 ds,.connection.tracking.has.alre
b7740 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 20 63 ady.observed.the.connection.be.c
b7760 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 66 6c 6f losed.and.has.transition.the.flo
b7780 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 20 61 74 74 61 63 6b 73 20 w.to.INVALID.to.prevent.attacks.
b77a0 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 65 20 74 68 65 20 63 6f 6e from.attempting.to.reuse.the.con
b77c0 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 nection..In.our.example,.we.used
b77e0 20 74 68 65 20 6b 65 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 .the.key.name.``openvpn-1``.whic
b7800 68 20 77 65 20 77 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 h.we.will.reference.in.our.confi
b7820 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c guration..In.our.example,.we.wil
b7840 6c 20 62 65 20 66 6f 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 l.be.forwarding.web.server.traff
b7860 69 63 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 ic.to.an.internal.web.server.on.
b7880 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 192.168.0.100..HTTP.traffic.make
b78a0 73 20 75 73 65 20 6f 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 s.use.of.the.TCP.protocol.on.por
b78c0 74 20 38 30 2e 20 46 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 t.80..For.other.common.port.numb
b78e0 65 72 73 2c 20 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f ers,.see:.https://en.wikipedia.o
b7900 72 67 2f 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 rg/wiki/List_of_TCP_and_UDP_port
b7920 5f 6e 75 6d 62 65 72 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 _numbers.In.principle,.values.mu
b7940 73 74 20 62 65 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 st.be.:code:`min-threshold`.<.:c
b7960 6f 64 65 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 ode:`max-threshold`.<.:code:`que
b7980 75 65 2d 6c 69 6d 69 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 ue-limit`..In.short,.DMVPN.provi
b79a0 64 65 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 des.the.capability.for.creating.
b79c0 61 20 64 79 6e 61 6d 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f a.dynamic-mesh.VPN.network.witho
b79e0 75 74 20 68 61 76 69 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 ut.having.to.pre-configure.(stat
b7a00 69 63 29 20 61 6c 6c 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e ic).all.possible.tunnel.end-poin
b7a20 74 20 70 65 65 72 73 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 t.peers..In.some.cases.it.may.be
b7a40 20 6d 6f 72 65 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 .more.convenient.to.enable.OSPF.
b7a60 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 on.a.per.interface/subnet.basis.
b7a80 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 :cfgcmd:`set.protocols.ospf.inte
b7aa0 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 rface.<interface>.area.<x.x.x.x.
b7ac0 7c 20 78 3e 60 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 |.x>`.In.the.:ref:`creating_a_tr
b7ae0 61 66 66 69 63 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 affic_policy`.section.you.will.s
b7b00 65 65 20 74 68 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 ee.that.some.of.the.policies.use
b7b20 20 2a 63 6c 61 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 .*classes*..Those.policies.let.y
b7b40 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 ou.distribute.traffic.into.diffe
b7b60 72 65 6e 74 20 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 rent.classes.according.to.differ
b7b80 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 ent.parameters.you.can.choose..S
b7ba0 6f 2c 20 61 20 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 o,.a.class.is.just.a.specific.ty
b7bc0 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 pe.of.traffic.you.select..In.the
b7be0 20 56 79 4f 53 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 .VyOS.CLI,.a.key.point.often.ove
b7c00 72 6c 6f 6f 6b 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e rlooked.is.that.rather.than.bein
b7c20 67 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 g.configured.using.the.`set.vpn`
b7c40 20 73 74 61 6e 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 .stanza,.OpenVPN.is.configured.a
b7c60 73 20 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 s.a.network.interface.using.`set
b7c80 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f .interfaces.openvpn`..In.the.abo
b7ca0 76 65 20 65 78 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 ve.example,.an.external.IP.of.19
b7cc0 32 2e 30 2e 32 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 2.0.2.2.is.assumed..In.the.age.o
b7ce0 66 20 76 65 72 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f f.very.fast.networks,.a.second.o
b7d00 66 20 75 6e 72 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 f.unreachability.may.equal.milli
b7d20 6f 6e 73 20 6f 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 ons.of.lost.packets..The.idea.be
b7d40 68 69 6e 64 20 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b hind.BFD.is.to.detect.very.quick
b7d60 6c 79 20 77 68 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 ly.when.a.peer.is.down.and.take.
b7d80 61 63 74 69 6f 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 action.extremely.fast..In.the.ca
b7da0 73 65 20 6f 66 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 se.of.L2TPv3,.the.features.lost.
b7dc0 61 72 65 20 74 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 are.teletraffic.engineering.feat
b7de0 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c ures.considered.important.in.MPL
b7e00 53 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 S..However,.there.is.no.reason.t
b7e20 68 65 73 65 20 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e hese.features.could.not.be.re-en
b7e40 67 69 6e 65 65 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 gineered.in.or.on.top.of.L2TPv3.
b7e60 69 6e 20 6c 61 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 in.later.products..In.the.case.t
b7e80 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e he.average.queue.size.is.between
b7ea0 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 .**min-threshold**.and.**max-thr
b7ec0 65 73 68 6f 6c 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 eshold**,.then.an.arriving.packe
b7ee0 74 20 77 6f 75 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 t.would.be.either.dropped.or.pla
b7f00 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 ced.in.the.queue,.it.will.depend
b7f20 20 6f 6e 20 74 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 .on.the.defined.**mark-probabili
b7f40 74 79 2a 2a 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 ty**..In.the.case.you.want.to.ap
b7f60 70 6c 79 20 73 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 ply.some.kind.of.**shaping**.to.
b7f80 79 6f 75 72 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 your.**inbound**.traffic,.check.
b7fa0 74 68 65 20 69 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e the.ingress-shaping_.section..In
b7fc0 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 .the.command.above,.we.set.the.t
b7fe0 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f ype.of.policy.we.are.going.to.wo
b8000 72 6b 20 77 69 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 rk.with.and.the.name.we.choose.f
b8020 6f 72 20 69 74 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 or.it;.a.class.(so.that.we.can.d
b8040 69 66 66 65 72 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 ifferentiate.some.traffic).and.a
b8060 6e 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 n.identifiable.number.for.that.c
b8080 6c 61 73 73 3b 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 lass;.then.we.configure.a.matchi
b80a0 6e 67 20 72 75 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 ng.rule.(or.filter).and.a.name.f
b80c0 6f 72 20 69 74 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 or.it..In.the.example.above,.the
b80e0 20 66 69 72 73 74 20 34 39 39 20 73 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 .first.499.sessions.connect.with
b8100 6f 75 74 20 64 65 6c 61 79 2e 20 50 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 out.delay..PADO.packets.will.be.
b8120 64 65 6c 61 79 65 64 20 35 30 20 6d 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f delayed.50.ms.for.connection.fro
b8140 6d 20 35 30 30 20 74 6f 20 39 39 39 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 m.500.to.999,.this.trick.allows.
b8160 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 other.PPPoE.servers.send.PADO.fa
b8180 73 74 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f ster.and.clients.will.connect.to
b81a0 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 .other.servers..Last.command.say
b81c0 73 20 74 68 61 74 20 74 68 69 73 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 s.that.this.PPPoE.server.can.ser
b81e0 76 65 20 6f 6e 6c 79 20 33 30 30 30 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 ve.only.3000.clients..In.the.exa
b8200 6d 70 6c 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f mple.used.for.the.Quick.Start.co
b8220 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 nfiguration.above,.we.demonstrat
b8240 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 e.the.following.configuration:.I
b8260 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 n.the.following.example.we.can.s
b8280 65 65 20 61 20 62 61 73 69 63 20 6d 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 ee.a.basic.multicast.setup:.In.t
b82a0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 he.following.example,.both.`User
b82c0 31 60 20 61 6e 64 20 60 55 73 65 72 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 1`.and.`User2`.will.be.able.to.S
b82e0 53 48 20 69 6e 74 6f 20 56 79 4f 53 20 61 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 SH.into.VyOS.as.user.``vyos``.us
b8300 69 6e 67 20 74 68 65 69 72 20 76 65 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 ing.their.very.own.keys..`User1`
b8320 20 69 73 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 .is.restricted.to.only.be.able.t
b8340 6f 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 o.connect.from.a.single.IP.addre
b8360 73 73 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 ss..In.addition.if.password.base
b8380 20 6c 6f 67 69 6e 20 69 73 20 77 61 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 .login.is.wanted.for.the.``vyos`
b83a0 60 20 75 73 65 72 20 61 20 32 46 41 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 `.user.a.2FA/MFA.keycode.is.requ
b83c0 69 72 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 ired.in.addition.to.the.password
b83e0 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 ..In.the.following.example,.the.
b8400 49 50 73 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 IPs.for.the.remote.clients.are.d
b8420 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 efined.in.the.peers..This.allows
b8440 20 74 68 65 20 70 65 65 72 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 .the.peers.to.interact.with.one.
b8460 61 6e 6f 74 68 65 72 2e 20 49 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 another..In.comparison.to.the.si
b8480 74 65 2d 74 6f 2d 73 69 74 65 20 65 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 te-to-site.example.the.``persist
b84a0 65 6e 74 2d 6b 65 65 70 61 6c 69 76 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 ent-keepalive``.flag.is.set.to.1
b84c0 35 20 73 65 63 6f 6e 64 73 20 74 6f 20 61 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 5.seconds.to.assure.the.connecti
b84e0 6f 6e 20 69 73 20 6b 65 70 74 20 61 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 on.is.kept.alive..This.is.mainly
b8500 20 72 65 6c 65 76 61 6e 74 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 .relevant.if.one.of.the.peers.is
b8520 20 62 65 68 69 6e 64 20 4e 41 54 20 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 .behind.NAT.and.can't.be.connect
b8540 65 64 20 74 6f 20 69 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e ed.to.if.the.connection.is.lost.
b8560 20 54 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 .To.be.effective.this.value.need
b8580 73 20 74 6f 20 62 65 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f s.to.be.lower.than.the.UDP.timeo
b85a0 75 74 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 ut..In.the.following.example,.wh
b85c0 65 6e 20 56 4c 41 4e 39 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c en.VLAN9.transitions,.VLAN20.wil
b85e0 6c 20 61 6c 73 6f 20 74 72 61 6e 73 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 l.also.transition:.In.the.future
b8600 20 74 68 69 73 20 69 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 .this.is.expected.to.be.a.very.u
b8620 73 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 seful.protocol.(though.there.are
b8640 20 60 6f 74 68 65 72 20 70 72 6f 70 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 .`other.proposals`_)..In.the.nex
b8660 74 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 t.example.all.traffic.destined.t
b8680 6f 20 60 60 32 30 33 2e 30 2e 31 31 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 o.``203.0.113.1``.and.port.``828
b86a0 30 60 60 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 0``.protocol.TCP.is.balanced.bet
b86c0 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 ween.2.real.servers.``192.0.2.11
b86e0 60 60 20 61 6e 64 20 60 60 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 ``.and.``192.0.2.12``.to.port.``
b8700 38 30 60 60 00 49 6e 20 74 68 65 20 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 80``.In.the.past.(VyOS.1.1).used
b8720 20 61 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e .a.gateway-address.configured.un
b8740 64 65 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 der.the.system.tree.(:cfgcmd:`se
b8760 74 20 73 79 73 74 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 t.system.gateway-address.<addres
b8780 73 3e 60 29 2c 20 74 68 69 73 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 s>`),.this.is.no.longer.supporte
b87a0 64 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 d.and.existing.configurations.ar
b87c0 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e e.migrated.to.the.new.CLI.comman
b87e0 64 2e 00 49 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 d..In.this.command.tree,.all.har
b8800 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 dware.acceleration.options.will.
b8820 62 65 20 68 61 6e 64 6c 65 64 2e 20 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 be.handled..At.the.moment.only.`
b8840 49 6e 74 65 6c c2 ae 20 51 41 54 60 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 Intel...QAT`_.is.supported.In.th
b8860 69 73 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 is.example.all.traffic.destined.
b8880 74 6f 20 70 6f 72 74 73 20 22 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 to.ports."80,.2222,.8888".protoc
b88a0 6f 6c 20 54 43 50 20 6d 61 72 6b 73 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 ol.TCP.marks.to.fwmark."111".and
b88c0 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 .balanced.between.2.real.servers
b88e0 2e 20 50 6f 72 74 20 22 30 22 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 ..Port."0".is.required.if.multip
b8900 6c 65 20 70 6f 72 74 73 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 le.ports.are.used..In.this.examp
b8920 6c 65 20 69 6d 61 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c le.image,.a.simplifed.traffic.fl
b8940 6f 77 20 69 73 20 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 ow.is.shown.to.help.provide.cont
b8960 65 78 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 ext.to.the.terms.of.`forward`,.`
b8980 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 input`,.and.`output`.for.the.new
b89a0 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 .firewall.CLI.format..In.this.ex
b89c0 61 6d 70 6c 65 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c ample.we.will.use.the.most.compl
b89e0 69 63 61 74 65 64 20 63 61 73 65 3a 20 61 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 icated.case:.a.setup.where.each.
b8a00 63 6c 69 65 6e 74 20 69 73 20 61 20 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 client.is.a.router.that.has.its.
b8a20 6f 77 6e 20 73 75 62 6e 65 74 20 28 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 own.subnet.(think.HQ.and.branch.
b8a40 6f 66 66 69 63 65 73 29 2c 20 73 69 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 offices),.since.simpler.setups.a
b8a60 72 65 20 73 75 62 73 65 74 73 20 6f 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c re.subsets.of.it..In.this.exampl
b8a80 65 2c 20 73 6f 6d 65 20 2a 4f 70 65 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 e,.some.*OpenNIC*.servers.are.us
b8aa0 65 64 2c 20 74 77 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 ed,.two.IPv4.addresses.and.two.I
b8ac0 50 76 36 20 61 64 64 72 65 73 73 65 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 Pv6.addresses:.In.this.example,.
b8ae0 77 65 20 75 73 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 we.use.**masquerade**.as.the.tra
b8b00 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 nslation.address.instead.of.an.I
b8b20 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 P.address..The.**masquerade**.ta
b8b40 72 67 65 74 20 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 rget.is.effectively.an.alias.to.
b8b60 73 61 79 20 22 75 73 65 20 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 say."use.whatever.IP.address.is.
b8b80 6f 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 on.the.outgoing.interface",.rath
b8ba0 65 72 20 74 68 61 6e 20 61 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 er.than.a.statically.configured.
b8bc0 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f IP.address..This.is.useful.if.yo
b8be0 75 20 75 73 65 20 44 48 43 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 u.use.DHCP.for.your.outgoing.int
b8c00 65 72 66 61 63 65 20 61 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 erface.and.do.not.know.what.the.
b8c20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 external.address.will.be..In.thi
b8c40 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 s.example,.we.will.be.using.the.
b8c60 65 78 61 6d 70 6c 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f example.Quick.Start.configuratio
b8c80 6e 20 61 62 6f 76 65 20 61 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 n.above.as.a.starting.point..In.
b8ca0 74 68 69 73 20 6d 65 74 68 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 this.method,.the.DSL.Modem/Route
b8cc0 72 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 r.connects.to.the.ISP.for.you.wi
b8ce0 74 68 20 79 6f 75 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 th.your.credentials.preprogramme
b8d00 64 20 69 6e 74 6f 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f d.into.the.device..This.gives.yo
b8d20 75 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 u.an.:rfc:`1918`.address,.such.a
b8d40 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e s.``192.168.1.0/24``.by.default.
b8d60 00 49 6e 20 74 68 69 73 20 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e .In.this.scenario:.In.transparen
b8d80 74 20 70 72 6f 78 79 20 6d 6f 64 65 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 t.proxy.mode,.all.traffic.arrivi
b8da0 6e 67 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 ng.on.port.80.and.destined.for.t
b8dc0 68 65 20 49 6e 74 65 72 6e 65 74 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 he.Internet.is.automatically.for
b8de0 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 warded.through.the.proxy..This.a
b8e00 6c 6c 6f 77 73 20 69 6d 6d 65 64 69 61 74 65 20 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 llows.immediate.proxy.forwarding
b8e20 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 .without.configuring.client.brow
b8e40 73 65 72 73 2e 00 49 6e 20 74 79 70 69 63 61 6c 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f sers..In.typical.uses.of.SNMP,.o
b8e60 6e 65 20 6f 72 20 6d 6f 72 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 ne.or.more.administrative.comput
b8e80 65 72 73 20 63 61 6c 6c 65 64 20 6d 61 6e 61 67 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 ers.called.managers.have.the.tas
b8ea0 6b 20 6f 66 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 k.of.monitoring.or.managing.a.gr
b8ec0 6f 75 70 20 6f 66 20 68 6f 73 74 73 20 6f 72 20 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d oup.of.hosts.or.devices.on.a.com
b8ee0 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 2e 20 45 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 puter.network..Each.managed.syst
b8f00 65 6d 20 65 78 65 63 75 74 65 73 20 61 20 73 6f 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 em.executes.a.software.component
b8f20 20 63 61 6c 6c 65 64 20 61 6e 20 61 67 65 6e 74 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 .called.an.agent.which.reports.i
b8f40 6e 66 6f 72 6d 61 74 69 6f 6e 20 76 69 61 20 53 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 nformation.via.SNMP.to.the.manag
b8f60 65 72 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 er..In.zone-based.policy,.interf
b8f80 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 aces.are.assigned.to.zones,.and.
b8fa0 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 inspection.policy.is.applied.to.
b8fc0 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 traffic.moving.between.the.zones
b8fe0 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 .and.acted.on.according.to.firew
b9000 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 5a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 all.rules..A.Zone.is.a.group.of.
b9020 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e interfaces.that.have.similar.fun
b9040 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 ctions.or.features..It.establish
b9060 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 es.the.security.borders.of.a.net
b9080 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 work..A.zone.defines.a.boundary.
b90a0 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f where.traffic.is.subjected.to.po
b90c0 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 licy.restrictions.as.it.crosses.
b90e0 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 to.another.region.of.a.network..
b9100 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 In.zone-based.policy,.interfaces
b9120 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 .are.assigned.to.zones,.and.insp
b9140 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 ection.policy.is.applied.to.traf
b9160 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 fic.moving.between.the.zones.and
b9180 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 .acted.on.according.to.firewall.
b91a0 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 rules..A.zone.is.a.group.of.inte
b91c0 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f rfaces.that.have.similar.functio
b91e0 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 ns.or.features..It.establishes.t
b9200 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b he.security.borders.of.a.network
b9220 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 ..A.zone.defines.a.boundary.wher
b9240 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 e.traffic.is.subjected.to.policy
b9260 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 .restrictions.as.it.crosses.to.a
b9280 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f nother.region.of.a.network..Inbo
b92a0 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 und.connections.to.a.WAN.interfa
b92c0 63 65 20 63 61 6e 20 62 65 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 ce.can.be.improperly.handled.whe
b92e0 6e 20 74 68 65 20 72 65 70 6c 79 20 69 73 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 n.the.reply.is.sent.back.to.the.
b9300 63 6c 69 65 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 client..Incoming.traffic.is.rece
b9320 69 76 65 64 20 62 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 ived.by.the.current.slave..If.th
b9340 65 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 e.receiving.slave.fails,.another
b9360 20 73 6c 61 76 65 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 .slave.takes.over.the.MAC.addres
b9380 73 20 6f 66 20 74 68 65 20 66 61 69 6c 65 64 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e s.of.the.failed.receiving.slave.
b93a0 00 49 6e 63 72 65 61 73 65 20 4d 61 78 69 6d 75 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f .Increase.Maximum.MPDU.length.to
b93c0 20 37 39 39 31 20 6f 72 20 31 31 34 35 34 20 6f 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 .7991.or.11454.octets.(default.3
b93e0 38 39 35 20 6f 63 74 65 74 73 29 00 49 6e 64 69 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 895.octets).Indication.Individua
b9400 6c 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 00 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 l.Client.Subnet.Inform.client.th
b9420 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 at.the.DNS.server.can.be.found.a
b9440 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 t.`<address>`..Information.gathe
b9460 72 65 64 20 77 69 74 68 20 4c 4c 44 50 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 red.with.LLDP.is.stored.in.the.d
b9480 65 76 69 63 65 20 61 73 20 61 20 3a 61 62 62 72 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e evice.as.a.:abbr:`MIB.(Managemen
b94a0 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 61 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e t.Information.Database)`.and.can
b94c0 20 62 65 20 71 75 65 72 69 65 64 20 77 69 74 68 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 .be.queried.with.:abbr:`SNMP.(Si
b94e0 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c mple.Network.Management.Protocol
b9500 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 )`.as.specified.in.:rfc:`2922`..
b9520 54 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 The.topology.of.an.LLDP-enabled.
b9540 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 network.can.be.discovered.by.cra
b9560 77 6c 69 6e 67 20 74 68 65 20 68 6f 73 74 73 20 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 wling.the.hosts.and.querying.thi
b9580 73 20 64 61 74 61 62 61 73 65 2e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 s.database..Information.that.may
b95a0 20 62 65 20 72 65 74 72 69 65 76 65 64 20 69 6e 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 .be.retrieved.include:.Informati
b95c0 6f 6e 61 6c 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 onal.Informational.messages.Inpu
b95e0 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 t.from.`eth0`.network.interface.
b9600 49 6e 73 74 61 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 Install.the.client.software.via.
b9620 61 70 74 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e apt.and.execute.pptpsetup.to.gen
b9640 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 erate.the.configuration..Instead
b9660 20 6f 66 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 .of.a.numerical.MSS.value.`clamp
b9680 2d 6d 73 73 2d 74 6f 2d 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 -mss-to-pmtu`.can.be.used.to.aut
b96a0 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e omatically.set.the.proper.value.
b96c0 00 49 6e 73 74 65 61 64 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e .Instead.of.password.only.authen
b96e0 74 69 63 61 74 69 6f 6e 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 tication,.2FA.password.authentic
b9700 61 74 69 6f 6e 20 2b 20 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 ation.+.OTP.key.can.be.used..Alt
b9720 65 72 6e 61 74 69 76 65 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f ernatively,.OTP.authentication.o
b9740 6e 6c 79 2c 20 77 69 74 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 nly,.without.a.password,.can.be.
b9760 75 73 65 64 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 used..To.do.this,.an.OTP.configu
b9780 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 ration.must.be.added.to.the.conf
b97a0 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 iguration.above:.Instead.of.send
b97c0 69 6e 67 20 74 68 65 20 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 ing.the.real.system.hostname.to.
b97e0 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 the.DHCP.server,.overwrite.the.h
b9800 6f 73 74 2d 6e 61 6d 65 20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 ost-name.with.this.given-value..
b9820 49 6e 74 65 67 72 69 74 79 20 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 79 20 Integrity.....Message.integrity.
b9840 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f 74 20 to.ensure.that.a.packet.has.not.
b9860 62 65 65 6e 20 74 61 6d 70 65 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 20 69 been.tampered.while.in.transit.i
b9880 6e 63 6c 75 64 69 6e 67 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 70 6c ncluding.an.optional.packet.repl
b98a0 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c 20 41 ay.protection.mechanism..Intel.A
b98c0 58 32 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 74 68 X200.Intel...QAT.Interconnect.th
b98e0 65 20 67 6c 6f 62 61 6c 20 56 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 73 69 6e e.global.VRF.with.vrf."red".usin
b9900 67 20 74 68 65 20 76 65 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 00 49 6e g.the.veth10.<->.veth.11.pair.In
b9920 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 terface.Configuration.Interface.
b9940 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 Groups.Interface.Routes.Interfac
b9960 65 20 60 65 74 68 31 60 20 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f e.`eth1`.LAN.is.behind.NAT..In.o
b9980 72 64 65 72 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 rder.to.subscribe.`10.0.0.0/23`.
b99a0 73 75 62 6e 65 74 20 6d 75 6c 74 69 63 61 73 74 20 77 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 subnet.multicast.which.is.in.`et
b99c0 68 30 60 20 57 41 4e 20 77 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d h0`.WAN.we.need.to.configure.igm
b99e0 70 2d 70 72 6f 78 79 2e 00 49 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e p-proxy..Interface.configuration
b9a00 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 .Interface.for.DHCP.Relay.Agent.
b9a20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 to.forward.requests.out..Interfa
b9a40 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 ce.for.DHCP.Relay.Agent.to.liste
b9a60 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 n.for.requests..Interface.to.use
b9a80 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 .for.syncing.conntrack.entries..
b9aa0 49 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 Interface.used.for.VXLAN.underla
b9ac0 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 y..This.is.mandatory.when.using.
b9ae0 56 58 4c 41 4e 20 76 69 61 20 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 6f 72 6b 2e 20 56 VXLAN.via.a.multicast.network..V
b9b00 58 4c 41 4e 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 6e 74 65 72 20 61 XLAN.traffic.will.always.enter.a
b9b20 6e 64 20 65 78 69 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 nd.exit.this.interface..Interfac
b9b40 65 20 77 65 69 67 68 74 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 43 e.weight.Interfaces.Interfaces.C
b9b60 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 70 61 72 onfiguration.Interfaces.that.par
b9b80 74 69 63 69 70 61 74 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 70 72 6f 63 65 ticipate.in.the.DHCP.relay.proce
b9ba0 73 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 61 74 20 ss..If.this.command.is.used,.at.
b9bc0 6c 65 61 73 74 20 74 77 6f 20 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 65 20 72 65 71 75 least.two.entries.of.it.are.requ
b9be0 69 72 65 64 3a 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 ired:.one.for.the.interface.that
b9c00 20 63 61 70 74 75 72 65 73 20 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 73 2c 20 61 6e 64 .captures.the.dhcp-requests,.and
b9c20 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 6f 72 77 61 72 .one.for.the.interface.to.forwar
b9c40 64 20 73 75 63 68 20 72 65 71 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 d.such.requests..A.warning.messa
b9c60 67 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ge.will.be.shown.if.this.command
b9c80 20 69 73 20 75 73 65 64 2c 20 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 .is.used,.since.new.implementati
b9ca0 6f 6e 73 20 73 68 6f 75 6c 64 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e 74 65 72 66 61 63 ons.should.use.``listen-interfac
b9cc0 65 60 60 20 61 6e 64 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 63 65 60 60 2e 00 e``.and.``upstream-interface``..
b9ce0 49 6e 74 65 72 66 61 63 65 73 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d Interfaces.whose.DHCP.client.nam
b9d00 65 73 65 72 76 65 72 73 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 74 6f 2e eservers.to.forward.requests.to.
b9d20 00 49 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 74 68 .Interfaces,.their.weight.and.th
b9d40 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 6c 61 6e 63 65 64 e.type.of.traffic.to.be.balanced
b9d60 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 61 6c 61 6e 63 69 .are.defined.in.numbered.balanci
b9d80 6e 67 20 72 75 6c 65 20 73 65 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 73 20 61 72 65 20 ng.rule.sets..The.rule.sets.are.
b9da0 65 78 65 63 75 74 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 20 61 67 61 69 executed.in.numerical.order.agai
b9dc0 6e 73 74 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 nst.outgoing.packets..In.case.of
b9de0 20 61 20 6d 61 74 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 68 72 6f .a.match.the.packet.is.sent.thro
b9e00 75 67 68 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 ugh.an.interface.specified.in.th
b9e20 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 e.matching.rule..If.a.packet.doe
b9e40 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 73 65 6e 74 20 62 sn't.match.any.rule.it.is.sent.b
b9e60 79 20 75 73 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 y.using.the.system.routing.table
b9e80 2e 20 52 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 61 6e 67 65 64 2e ..Rule.numbers.can't.be.changed.
b9ea0 00 49 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 .Internally,.in.flow-accounting.
b9ec0 70 72 6f 63 65 73 73 65 73 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 6f 72 20 64 61 74 processes.exist.a.buffer.for.dat
b9ee0 61 20 65 78 63 68 61 6e 67 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 70 72 6f 63 65 73 a.exchanging.between.core.proces
b9f00 73 20 61 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 20 74 61 72 67 65 s.and.plugins.(each.export.targe
b9f20 74 20 69 73 20 61 20 73 65 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 49 66 20 79 6f 75 t.is.a.separated.plugin)..If.you
b9f40 20 68 61 76 65 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6f 72 20 6e 6f 74 .have.high.traffic.levels.or.not
b9f60 65 64 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 65 64 20 72 65 63 ed.some.problems.with.missed.rec
b9f80 6f 72 64 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 2c 20 79 6f 75 20 ords.or.stopping.exporting,.you.
b9fa0 6d 61 79 20 74 72 79 20 74 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 75 6c 74 20 62 75 may.try.to.increase.a.default.bu
b9fc0 66 66 65 72 20 73 69 7a 65 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 ffer.size.(10.MiB).with.the.next
b9fe0 20 63 6f 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 .command:.Internet.Key.Exchange.
ba000 76 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 version.2.(IKEv2).is.a.tunneling
ba020 20 70 72 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 .protocol,.based.on.IPsec,.that.
ba040 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 establishes.a.secure.VPN.communi
ba060 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 cation.between.VPN.devices,..and
ba080 20 64 65 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 .defines.negotiation.and.authent
ba0a0 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 ication.processes.for.IPsec.secu
ba0c0 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f rity.associations.(SAs)..It.is.o
ba0e0 66 74 65 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 ften.known.as.IKEv2/IPSec.or.IPS
ba100 65 63 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f ec.IKEv2.remote-access.....or.ro
ba120 61 64 2d 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 ad-warriors.as.others.call.it..I
ba140 6e 74 65 72 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 nternetwork.Control.Interval.Int
ba160 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 49 6e 74 65 72 76 61 6c 20 69 erval.in.milliseconds.Interval.i
ba180 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 75 70 64 61 74 65 73 20 28 64 65 66 61 75 n.minutes.between.updates.(defau
ba1a0 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f 75 74 65 20 72 65 66 6c 65 63 lt:.60).Introducing.route.reflec
ba1c0 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 74 68 65 20 66 75 tors.removes.the.need.for.the.fu
ba1e0 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 72 6f ll-mesh..When.you.configure.a.ro
ba200 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 20 68 61 76 65 20 74 6f 20 74 65 6c 6c 20 74 ute.reflector.you.have.to.tell.t
ba220 68 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 74 68 65 72 20 49 42 47 50 he.router.whether.the.other.IBGP
ba240 20 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 65 6e .router.is.a.client.or.non-clien
ba260 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e 20 49 42 47 50 20 72 6f 75 74 65 72 20 74 68 t..A.client.is.an.IBGP.router.th
ba280 61 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 77 69 6c 6c 20 e2 80 9c 72 at.the.route.reflector.will....r
ba2a0 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 6c 69 eflect....routes.to,.the.non-cli
ba2c0 65 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 75 6c 61 72 20 49 42 47 50 20 6e 65 69 67 68 ent.is.just.a.regular.IBGP.neigh
ba2e0 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 6d 65 63 68 61 6e 69 73 6d 20 bor..Route.reflectors.mechanism.
ba300 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 61 6e 64 20 is.described.in.:rfc:`4456`.and.
ba320 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 49 74 20 64 69 73 61 62 updated.by.:rfc:`7606`..It.disab
ba340 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 les.transparent.huge.pages,.and.
ba360 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e 67 2e 20 49 74 20 61 6c 73 automatic.NUMA.balancing..It.als
ba380 6f 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f o.uses.cpupower.to.set.the.perfo
ba3a0 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2c 20 61 6e 64 20 72 65 71 rmance.cpufreq.governor,.and.req
ba3c0 75 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 76 61 6c 75 65 20 6f 66 uests.a.cpu_dma_latency.value.of
ba3e0 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f 72 65 61 64 20 61 6e 64 20 62 .1..It.also.sets.busy_read.and.b
ba400 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 73 2c 20 61 6e 64 20 74 63 70 usy_poll.times.to.50.us,.and.tcp
ba420 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 6c 65 73 20 74 72 61 6e 73 _fastopen.to.3..It.enables.trans
ba440 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 75 73 65 73 20 63 70 75 70 parent.huge.pages,.and.uses.cpup
ba460 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 ower.to.set.the.performance.cpuf
ba480 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 60 60 6b 65 72 req.governor..It.also.sets.``ker
ba4a0 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 nel.sched_min_granularity_ns``.t
ba4c0 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 o.10.us,.``kernel.sched_wakeup_g
ba4e0 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 73 73 2c 20 61 6e 64 20 60 ranularity_ns``.to.15.uss,.and.`
ba500 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 30 25 2e 00 49 74 20 67 65 6e `vm.dirty_ratio``.to.40%..It.gen
ba520 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 erates.the.keypair,.which.includ
ba540 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2e es.the.public.and.private.parts.
ba560 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 .The.key.is.not.stored.on.the.sy
ba580 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 stem.-.only.a.keypair.is.generat
ba5a0 65 64 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 45 4c 50 45 ed..It.helps.to.support.as.HELPE
ba5c0 52 20 6f 6e 6c 79 20 66 6f 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e 00 49 74 20 R.only.for.planned.restarts..It.
ba5e0 68 65 6c 70 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 20 61 73 3a helps.to.think.of.the.syntax.as:
ba600 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 20 73 68 6f .(see.below)..The.'rule-set'.sho
ba620 75 6c 64 20 62 65 20 77 72 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 70 65 63 74 uld.be.written.from.the.perspect
ba640 69 76 65 20 6f 66 3a 20 2a 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 74 69 ive.of:.*Source.Zone*-to->*Desti
ba660 6e 61 74 69 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 nation.Zone*.It.is.compatible.wi
ba680 74 68 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 63 6c 69 65 th.Cisco.(R).AnyConnect.(R).clie
ba6a0 6e 74 73 2e 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 nts..It.is.connected.to.``eth1``
ba6c0 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 .It.is.highly.recommended.to.use
ba6e0 20 53 53 48 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 64 65 66 61 .SSH.key.authentication..By.defa
ba700 75 6c 74 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 60 60 76 79 ult.there.is.only.one.user.(``vy
ba720 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e 79 20 6e 75 os``),.and.you.can.assign.any.nu
ba740 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 6f 75 20 63 mber.of.keys.to.that.user..You.c
ba760 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 68 65 20 60 an.generate.a.ssh.key.with.the.`
ba780 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 72 20 6c 6f `ssh-keygen``.command.on.your.lo
ba7a0 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 64 65 66 61 cal.machine,.which.will.(by.defa
ba7c0 75 6c 74 29 20 73 61 76 65 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e ult).save.it.as.``~/.ssh/id_rsa.
ba7e0 70 75 62 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 pub``..It.is.highly.recommended.
ba800 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 62 6f 74 68 to.use.the.same.address.for.both
ba820 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f .the.LDP.router-id.and.the.disco
ba840 76 65 72 79 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 66 6f 72 20 very.transport.address,.but.for.
ba860 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 61 72 61 6d VyOS.MPLS.LDP.to.work.both.param
ba880 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 69 6e 20 eters.must.be.explicitly.set.in.
ba8a0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 the.configuration..It.is.importa
ba8c0 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 nt.to.note.that.when.creating.fi
ba8e0 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 rewall.rules.that.the.DNAT.trans
ba900 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 lation.occurs.**before**.traffic
ba920 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 .traverses.the.firewall..In.othe
ba940 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 r.words,.the.destination.address
ba960 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 .has.already.been.translated.to.
ba980 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 192.168.0.100..It.is.not.suffici
ba9a0 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 56 52 ent.to.only.configure.a.L3VPN.VR
ba9c0 46 73 20 62 75 74 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 Fs.but.L3VPN.VRFs.must.be.mainta
ba9e0 69 6e 65 64 2c 20 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 ined,.too.For.L3VPN.VRF.maintena
baa00 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f nce.the.following.operational.co
baa20 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 mmands.are.in.place..It.is.not.s
baa40 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 56 52 ufficient.to.only.configure.a.VR
baa60 46 20 62 75 74 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 F.but.VRFs.must.be.maintained,.t
baa80 6f 6f 2e 20 46 6f 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c oo..For.VRF.maintenance.the.foll
baaa0 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 owing.operational.commands.are.i
baac0 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 65 20 n.place..It.is.not.valid.to.use.
baae0 74 68 65 20 60 76 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 72 the.`vif.1`.option.for.VLAN.awar
bab00 65 20 62 72 69 64 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 e.bridges.because.VLAN.aware.bri
bab20 64 67 65 73 20 61 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 70 dges.assume.that.all.unlabeled.p
bab40 61 63 6b 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 ackets.belong.to.the.default.VLA
bab60 4e 20 31 20 6d 65 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 44 20 N.1.member.and.that.the.VLAN.ID.
bab80 6f 66 20 74 68 65 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 of.the.bridge's.parent.interface
baba0 20 69 73 20 61 6c 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 .is.always.1.It.is.possible.to.e
babc0 6e 68 61 6e 63 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 20 62 nhance.authentication.security.b
babe0 79 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 y.using.the.:abbr:`2FA.(Two-fact
bac00 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 or.authentication)`/:abbr:`MFA.(
bac20 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 65 Multi-factor.authentication)`.fe
bac40 61 74 75 72 65 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 ature.together.with.:abbr:`OTP.(
bac60 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 One-Time-Pad)`.on.VyOS..:abbr:`2
bac80 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f FA.(Two-factor.authentication)`/
baca0 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 :abbr:`MFA.(Multi-factor.authent
bacc0 69 63 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 6e 64 ication)`.is.configured.independ
bace0 65 6e 74 6c 79 20 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 6b ently.per.each.user..If.an.OTP.k
bad00 65 79 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 46 41 ey.is.configured.for.a.user,.2FA
bad20 2f 4d 46 41 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f /MFA.is.automatically.enabled.fo
bad40 72 20 74 68 61 74 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 73 65 r.that.particular.user..If.a.use
bad60 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 69 r.does.not.have.an.OTP.key.confi
bad80 67 75 72 65 64 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 63 6b gured,.there.is.no.2FA/MFA.check
bada0 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 .for.that.user..It.is.possible.t
badc0 6f 20 70 65 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 o.permit.BGP.install.VPN.prefixe
bade0 73 20 77 69 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 s.without.transport.labels..This
bae00 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 .configuration.will.install.VPN.
bae20 70 72 65 66 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 prefixes.originated.from.an.e-bg
bae40 70 20 73 65 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 p.session,.and.with.the.next-hop
bae60 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 .directly.connected..It.is.possi
bae80 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 55 ble.to.use.either.Multicast.or.U
baea0 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 63 nicast.to.sync.conntrack.traffic
baec0 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 ..Most.examples.below.show.Multi
baee0 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 cast,.but.unicast.can.be.specifi
baf00 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 ed.by.using.the."peer".keywork.a
baf20 66 74 65 72 20 74 68 65 20 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 61 fter.the.specificed.interface,.a
baf40 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 s.in.the.following.example:.It.i
baf60 73 20 76 65 72 79 20 65 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 s.very.easy.to.misconfigure.mult
baf80 69 63 61 73 74 20 72 65 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 icast.repeating.if.you.have.mult
bafa0 69 70 6c 65 20 4e 48 53 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 43 50 iple.NHSes..It.uses.a.single.TCP
bafc0 20 6f 72 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 .or.UDP.connection.and.does.not.
bafe0 72 65 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c rely.on.packet.source.addresses,
bb000 20 73 6f 20 69 74 20 77 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 61 20 .so.it.will.work.even.through.a.
bb020 64 6f 75 62 6c 65 20 4e 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 20 68 double.NAT:.perfect.for.public.h
bb040 6f 74 73 70 6f 74 73 20 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 6f 63 68 otspots.and.such.It.uses.a.stoch
bb060 61 73 74 69 63 20 6d 6f 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 6e 67 astic.model.to.classify.incoming
bb080 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 61 6e .packets.into.different.flows.an
bb0a0 64 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 68 61 72 d.is.used.to.provide.a.fair.shar
bb0c0 65 20 6f 66 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 66 6c e.of.the.bandwidth.to.all.the.fl
bb0e0 6f 77 73 20 75 73 69 6e 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 ows.using.the.queue..Each.flow.i
bb100 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 20 20 s.managed.by.the.CoDel.queuing..
bb120 64 69 73 63 69 70 6c 69 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 61 20 discipline..Reordering.within.a.
bb140 66 6c 6f 77 20 69 73 20 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e 74 65 flow.is.avoided.since.Codel.inte
bb160 72 6e 61 6c 6c 79 20 75 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 69 6c rnally.uses.a.FIFO.queue..It.wil
bb180 6c 20 62 65 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 l.be.combined.with.the.delegated
bb1a0 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d 20 61 .prefix.and.the.sla-id.to.form.a
bb1c0 20 63 6f 6d 70 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 .complete.interface.address..The
bb1e0 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 61 64 .default.is.to.use.the.EUI-64.ad
bb200 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 61 73 dress.of.the.interface..It's.eas
bb220 79 20 74 6f 20 73 65 74 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 78 69 y.to.setup.and.offers.very.flexi
bb240 62 6c 65 20 73 70 6c 69 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c 69 6b ble.split.tunneling.It's.not.lik
bb260 65 6c 79 20 74 68 61 74 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 6e 79 ely.that.anyone.will.need.it.any
bb280 20 74 69 6d 65 20 73 6f 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e 00 49 .time.soon,.but.it.does.exist..I
bb2a0 74 27 73 20 73 6c 6f 77 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 69 67 t's.slower.than.IPsec.due.to.hig
bb2c0 68 65 72 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 66 61 her.protocol.overhead.and.the.fa
bb2e0 63 74 20 69 74 20 72 75 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 49 50 ct.it.runs.in.user.mode.while.IP
bb300 73 65 63 2c 20 6f 6e 20 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 65 sec,.on.Linux,.is.in.kernel.mode
bb320 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e 20 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 .Join.a.given.VRF..This.will.ope
bb340 6e 20 61 20 6e 65 77 20 73 75 62 73 68 65 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 n.a.new.subshell.within.the.spec
bb360 69 66 69 65 64 20 56 52 46 2e 00 4a 75 6d 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 ified.VRF..Jump.to.a.different.r
bb380 75 6c 65 20 69 6e 20 74 68 69 73 20 72 6f 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 ule.in.this.route-map.on.a.match
bb3a0 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 ..Juniper.EX.Switch.Kernel.messa
bb3c0 67 65 73 00 4b 65 79 20 42 61 73 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 ges.Key.Based.Authentication.Key
bb3e0 20 47 65 6e 65 72 61 74 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 .Generation.Key.Management.Key.P
bb400 61 72 61 6d 65 74 65 72 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 arameters:.Key.Points:.Key.excha
bb420 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f nge.and.payload.encryption.is.do
bb440 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 ne.using.IKE.and.ESP.proposals.a
bb460 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 s.known.from.IKEv1.but.the.conne
bb480 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 ctions.are.faster.to.establish,.
bb4a0 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 more.reliable,.and.also.support.
bb4c0 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f roaming.from.IP.to.IP.(called.MO
bb4e0 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 BIKE.which.makes.sure.your.conne
bb500 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e ction.does.not.drop.when.changin
bb520 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 g.networks.from.e.g..WIFI.to.LTE
bb540 20 61 6e 64 20 62 61 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 .and.back)..Authentication.can.b
bb560 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 e.achieved.with.X.509.certificat
bb580 65 73 2e 00 4b 65 79 20 75 73 61 67 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 es..Key.usage.(CLI).Keyboard.Lay
bb5a0 6f 75 74 00 4b 65 79 70 61 69 72 73 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f out.Keypairs.Keyword.L2TP.L2TP.o
bb5c0 76 65 72 20 49 50 73 65 63 00 4c 32 54 50 76 33 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 ver.IPsec.L2TPv3.L2TPv3.can.be.r
bb5e0 65 67 61 72 64 65 64 20 61 73 20 62 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 egarded.as.being.to.MPLS.what.IP
bb600 20 69 73 20 74 6f 20 41 54 4d 3a 20 61 20 73 69 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e .is.to.ATM:.a.simplified.version
bb620 20 6f 66 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 .of.the.same.concept,.with.much.
bb640 6f 66 20 74 68 65 20 73 61 6d 65 20 62 65 6e 65 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 of.the.same.benefit.achieved.at.
bb660 61 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 a.fraction.of.the.effort,.at.the
bb680 20 63 6f 73 74 20 6f 66 20 6c 6f 73 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 .cost.of.losing.some.technical.f
bb6a0 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e eatures.considered.less.importan
bb6c0 74 20 69 6e 20 74 68 65 20 6d 61 72 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 t.in.the.market..L2TPv3.is.descr
bb6e0 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 ibed.in.:rfc:`3921`..L2TPv3.is.d
bb700 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 escribed.in.:rfc:`3931`..L2TPv3.
bb720 6f 70 74 69 6f 6e 73 00 4c 32 54 50 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 options.L2TPv3:.L3VPN.VRFs.LDAP.
bb740 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 LDAP.protocol.version..Defaults.
bb760 74 6f 20 33 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 to.3.if.not.specified..LDAP.sear
bb780 63 68 20 66 69 6c 74 65 72 20 74 6f 20 6c 6f 63 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e ch.filter.to.locate.the.user.DN.
bb7a0 20 52 65 71 75 69 72 65 64 20 69 66 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 .Required.if.the.users.are.in.a.
bb7c0 68 69 65 72 61 72 63 68 79 20 62 65 6c 6f 77 20 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 hierarchy.below.the.base.DN,.or.
bb7e0 69 66 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 if.the.login.name.is.not.what.bu
bb800 69 6c 64 73 20 74 68 65 20 75 73 65 72 20 73 70 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 ilds.the.user.specific.part.of.t
bb820 68 65 20 75 73 65 72 73 20 44 4e 2e 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 he.users.DN..LLDP.LLDP.performs.
bb840 66 75 6e 63 74 69 6f 6e 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f functions.similar.to.several.pro
bb860 70 72 69 65 74 61 72 79 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 prietary.protocols,.such.as.:abb
bb880 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c r:`CDP.(Cisco.Discovery.Protocol
bb8a0 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 )`,.:abbr:`FDP.(Foundry.Discover
bb8c0 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c y.Protocol)`,.:abbr:`NDP.(Nortel
bb8e0 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a .Discovery.Protocol)`.and.:abbr:
bb900 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f `LLTD.(Link.Layer.Topology.Disco
bb920 76 65 72 79 29 60 2e 00 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 very)`..LNS.(L2TP.Network.Server
bb940 29 00 4c 4e 53 20 61 72 65 20 6f 66 74 65 6e 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 ).LNS.are.often.used.to.connect.
bb960 74 6f 20 61 20 4c 41 43 20 28 4c 32 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 to.a.LAC.(L2TP.Access.Concentrat
bb980 6f 72 29 2e 00 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c or)..Label.Distribution.Protocol
bb9a0 00 4c 61 79 65 72 20 32 20 54 75 6e 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 .Layer.2.Tunnelling.Protocol.Ver
bb9c0 73 69 6f 6e 20 33 20 69 73 20 61 6e 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 sion.3.is.an.IETF.standard.relat
bb9e0 65 64 20 74 6f 20 4c 32 54 50 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 ed.to.L2TP.that.can.be.used.as.a
bba00 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 n.alternative.protocol.to.:ref:`
bba20 6d 70 6c 73 60 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 mpls`.for.encapsulation.of.multi
bba40 70 72 6f 74 6f 63 6f 6c 20 4c 61 79 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 protocol.Layer.2.communications.
bba60 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c traffic.over.IP.networks..Like.L
bba80 32 54 50 2c 20 4c 32 54 50 76 33 20 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 2TP,.L2TPv3.provides.a.pseudo-wi
bbaa0 72 65 20 73 65 72 76 69 63 65 20 62 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 re.service.but.is.scaled.to.fit.
bbac0 63 61 72 72 69 65 72 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 carrier.requirements..Lease.time
bbae0 20 77 69 6c 6c 20 62 65 20 6c 65 66 74 20 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c .will.be.left.at.the.default.val
bbb00 75 65 20 77 68 69 63 68 20 69 73 20 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f ue.which.is.24.hours.Lease.timeo
bbb20 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c ut.in.seconds.(default:.86400).L
bbb40 65 67 61 63 79 20 46 69 72 65 77 61 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c egacy.Firewall.Let.SNMP.daemon.l
bbb60 69 73 74 65 6e 20 6f 6e 6c 79 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 isten.only.on.IP.address.192.0.2
bbb80 2e 31 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e .1.Let's.assume.PC4.on.Leaf2.wan
bbba0 74 73 20 74 6f 20 70 69 6e 67 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 ts.to.ping.PC5.on.Leaf3..Instead
bbbc0 20 6f 66 20 73 65 74 74 69 6e 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 .of.setting.Leaf3.as.our.remote.
bbbe0 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 end.manually,.Leaf2.encapsulates
bbc00 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e .the.packet.into.a.UDP-packet.an
bbc20 64 20 73 65 6e 64 73 20 69 74 20 74 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c d.sends.it.to.its.designated.mul
bbc40 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 ticast-address.via.Spine1..When.
bbc60 53 70 69 6e 65 31 20 72 65 63 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 Spine1.receives.this.packet.it.f
bbc80 6f 72 77 61 72 64 73 20 69 74 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 orwards.it.to.all.other.leaves.w
bbca0 68 6f 20 68 61 73 20 6a 6f 69 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 ho.has.joined.the.same.multicast
bbcc0 2d 67 72 6f 75 70 2c 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e -group,.in.this.case.Leaf3..When
bbce0 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f .Leaf3.receives.the.packet.it.fo
bbd00 72 77 61 72 64 73 20 69 74 2c 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d rwards.it,.while.at.the.same.tim
bbd20 65 20 6c 65 61 72 6e 69 6e 67 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 e.learning.that.PC4.is.reachable
bbd40 20 62 65 68 69 6e 64 20 4c 65 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 .behind.Leaf2,.because.the.encap
bbd60 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 sulated.packet.had.Leaf2's.IP.ad
bbd80 64 72 65 73 73 20 73 65 74 20 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 dress.set.as.source.IP..Let's.as
bbda0 73 75 6d 65 20 77 65 20 68 61 76 65 20 74 77 6f 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 sume.we.have.two.DHCP.WAN.interf
bbdc0 61 63 65 73 20 61 6e 64 20 6f 6e 65 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 aces.and.one.LAN.(eth2):.Let's.b
bbde0 75 69 6c 64 20 61 20 73 69 6d 70 6c 65 20 56 50 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 uild.a.simple.VPN.between.2.Inte
bbe00 6c c2 ae 20 51 41 54 20 72 65 61 64 79 20 64 65 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 l...QAT.ready.devices..Let's.exp
bbe20 61 6e 64 20 74 68 65 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 and.the.example.from.above.and.a
bbe40 64 64 20 77 65 69 67 68 74 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 dd.weight.to.the.interfaces..The
bbe60 20 62 61 6e 64 77 69 64 74 68 20 66 72 6f 6d 20 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 .bandwidth.from.eth0.is.larger.t
bbe80 68 61 6e 20 65 74 68 31 2e 20 50 65 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 han.eth1..Per.default,.outbound.
bbea0 74 72 61 66 66 69 63 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 traffic.is.distributed.randomly.
bbec0 61 63 72 6f 73 73 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 across.available.interfaces..Wei
bbee0 67 68 74 73 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 ghts.can.be.assigned.to.interfac
bbf00 65 73 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c es.to.influence.the.balancing..L
bbf20 65 74 73 20 61 73 73 75 6d 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 ets.assume.the.following.topolog
bbf40 79 3a 00 4c 65 76 65 6c 20 34 20 62 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 y:.Level.4.balancing.Lifetime.as
bbf60 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 sociated.with.the.default.router
bbf80 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e .in.units.of.seconds.Lifetime.in
bbfa0 20 64 61 79 73 3b 20 64 65 66 61 75 6c 74 20 69 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 .days;.default.is.365.Lifetime.i
bbfc0 73 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 s.decremented.by.the.number.of.s
bbfe0 65 63 6f 6e 64 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 econds.since.the.last.RA.-.use.i
bc000 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f 6e 20 77 69 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 n.conjunction.with.a.DHCPv6-PD.p
bc020 72 65 66 69 78 00 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 20 61 6c 67 6f 72 refix.Limit.allowed.cipher.algor
bc040 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 4c 53 20 68 61 6e 64 73 68 ithms.used.during.SSL/TLS.handsh
bc060 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c 69 6d 69 74 3e 60 20 70 65 ake.Limit.logins.to.`<limit>`.pe
bc080 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 63 6f 6e 64 73 2e 20 52 r.every.``rate-time``.seconds..R
bc0a0 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 ate.limit.must.be.between.1.and.
bc0c0 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 60 72 10.attempts..Limit.logins.to.``r
bc0e0 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 20 65 76 65 72 79 20 60 3c ate-limit``.attemps.per.every.`<
bc100 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 62 65 74 seconds>`..Rate.time.must.be.bet
bc120 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 69 6d 69 74 20 6d ween.15.and.600.seconds..Limit.m
bc140 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4c 69 6d aximum.number.of.connections.Lim
bc160 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 70 6f 6c iter.Limiter.is.one.of.those.pol
bc180 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 5f 20 28 49 6e 67 72 65 73 icies.that.uses.classes_.(Ingres
bc1a0 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 6c 61 73 73 6c 65 73 73 20 s.qdisc.is.actually.a.classless.
bc1c0 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 6f 72 6b 20 69 6e 20 69 74 policy.but.filters.do.work.in.it
bc1e0 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 73 75 62 73 79 73 74 65 6d )..Limits.Line.printer.subsystem
bc200 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e 20 52 41 73 2c 20 65 .Link.MTU.value.placed.in.RAs,.e
bc220 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 xluded.in.RAs.if.unset.Link.aggr
bc240 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 egation.Linux.netfilter.will.not
bc260 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 .NAT.traffic.marked.as.INVALID..
bc280 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 This.often.confuses.people.into.
bc2a0 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 70 65 63 69 66 69 63 thinking.that.Linux.(or.specific
bc2c0 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c ally.VyOS).has.a.broken.NAT.impl
bc2e0 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 ementation.because.non-NATed.tra
bc300 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 78 74 65 72 6e 61 6c ffic.is.seen.leaving.an.external
bc320 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 .interface..This.is.actually.wor
bc340 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 61 63 6b 65 74 20 63 king.as.intended,.and.a.packet.c
bc360 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 66 66 69 63 20 73 68 apture.of.the."leaky".traffic.sh
bc380 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 ould.reveal.that.the.traffic.is.
bc3a0 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 22 52 53 54 22 2c 20 either.an.additional.TCP."RST",.
bc3c0 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 65 6e 74 20 62 79 20 "FIN,ACK",.or."RST,ACK".sent.by.
bc3e0 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 client.systems.after.Linux.netfi
bc400 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c lter.considers.the.connection.cl
bc420 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 74 68 65 20 61 64 64 osed..The.most.common.is.the.add
bc440 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d itional.TCP.RST.some.host.implem
bc460 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 entations.send.after.terminating
bc480 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e .a.connection.(which.is.implemen
bc4a0 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 tation-specific)..List.all.MACse
bc4c0 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 69 6c 69 74 69 65 73 c.interfaces..List.of.facilities
bc4e0 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 69 6c 69 74 69 65 73 .used.by.syslog..Most.facilities
bc500 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 .names.are.self.explanatory..Fac
bc520 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 ilities.local0.-.local7.common.u
bc540 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 sage.is.f.e..as.network.logs.fac
bc560 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 ilities.for.nodes.and.network.eq
bc580 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 65 6e 64 73 20 6f 6e uipment..Generally.it.depends.on
bc5a0 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 73 73 69 66 79 20 6c .the.situation.how.to.classify.l
bc5c0 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c 69 74 69 65 73 2e 20 ogs.and.put.them.to.facilities..
bc5e0 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 See.facilities.more.as.a.tool.ra
bc600 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e ther.than.a.directive.to.follow.
bc620 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 6e 74 20 61 64 64 72 .List.of.networks.or.client.addr
bc640 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 69 73 20 esses.permitted.to.contact.this.
bc660 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 4d 41 NTP.server..List.of.supported.MA
bc680 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 Cs:.``hmac-md5``,.``hmac-md5-96`
bc6a0 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 `,.``hmac-ripemd160``,.``hmac-sh
bc6c0 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 a1``,.``hmac-sha1-96``,.``hmac-s
bc6e0 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 ha2-256``,.``hmac-sha2-512``,.``
bc700 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 umac-64@openssh.com``,.``umac-12
bc720 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 8@openssh.com``,.``hmac-md5-etm@
bc740 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d openssh.com``,.``hmac-md5-96-etm
bc760 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 @openssh.com``,.``hmac-ripemd160
bc780 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d -etm@openssh.com``,.``hmac-sha1-
bc7a0 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 etm@openssh.com``,.``hmac-sha1-9
bc7c0 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 6-etm@openssh.com``,.``hmac-sha2
bc7e0 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 -256-etm@openssh.com``,.``hmac-s
bc800 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 ha2-512-etm@openssh.com``,.``uma
bc820 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 c-64-etm@openssh.com``,.``umac-1
bc840 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 20 6f 66 20 73 75 70 28-etm@openssh.com``.List.of.sup
bc860 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c ported.algorithms:.``diffie-hell
bc880 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c man-group1-sha1``,.``diffie-hell
bc8a0 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c man-group14-sha1``,.``diffie-hel
bc8c0 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d lman-group14-sha256``,.``diffie-
bc8e0 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 hellman-group16-sha512``,.``diff
bc900 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 ie-hellman-group18-sha512``,.``d
bc920 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 iffie-hellman-group-exchange-sha
bc940 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 1``,.``diffie-hellman-group-exch
bc960 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 ange-sha256``,.``ecdh-sha2-nistp
bc980 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 256``,.``ecdh-sha2-nistp384``,.`
bc9a0 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 `ecdh-sha2-nistp521``,.``curve25
bc9c0 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 519-sha256``.and.``curve25519-sh
bc9e0 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f a256@libssh.org``..List.of.suppo
bca00 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 2c 20 60 60 61 65 rted.ciphers:.``3des-cbc``,.``ae
bca20 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 2c 20 60 60 61 65 s128-cbc``,.``aes192-cbc``,.``ae
bca40 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 2c 20 60 60 61 65 s256-cbc``,.``aes128-ctr``,.``ae
bca60 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 2c 20 60 60 61 72 s192-ctr``,.``aes256-ctr``,.``ar
bca80 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 2c 20 60 60 61 72 cfour128``,.``arcfour256``,.``ar
bcaa0 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c 20 60 60 63 61 73 cfour``,.``blowfish-cbc``,.``cas
bcac0 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 20 6f 66 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f t128-cbc``.List.of.well-known.co
bcae0 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 mmunities.Listen.for.DHCP.reques
bcb00 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 60 65 74 68 31 60 60 2e 00 4c 69 73 74 73 20 ts.on.interface.``eth1``..Lists.
bcb20 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 00 4c 6f 61 64 VRFs.that.have.been.created.Load
bcb40 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 74 68 65 .Balance.Load.Balancing.Load.the
bcb60 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 69 6e 20 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 .container.image.in.op-mode..Loa
bcb80 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 d-balancing.Load-balancing.algor
bcba0 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 69 6e ithms.to.be.used.for.distributin
bcbc0 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c 61 62 6c 65 20 73 65 d.requests.among.the.vailable.se
bcbe0 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 64 75 6c 65 20 61 6c rvers.Load-balancing.schedule.al
bcc00 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 gorithm:.Local.Local.Configurati
bcc20 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 on.-.Annotated:.Local.Configurat
bcc40 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 ion:.Local.IP.`<address>`.used.w
bcc60 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 6c 6f 76 65 hen.communicating.to.the.failove
bcc80 72 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6c 69 r.peer..Local.IP.addresses.to.li
bcca0 73 74 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 sten.on.Local.IPv4.addresses.for
bccc0 20 73 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c 20 52 6f 75 .service.to.listen.on..Local.Rou
bcce0 74 65 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 61 6c 20 52 te.IPv4.Local.Route.IPv6.Local.R
bcd00 6f 75 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 6e 74 00 4c oute.Policy.Local.User.Account.L
bcd20 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6b 6e 6f 77 ocal.path.that.includes.the.know
bcd40 6e 20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e n.hosts.file..Local.path.that.in
bcd60 63 6c 75 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 cludes.the.private.key.file.of.t
bcd80 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 he.router..Local.path.that.inclu
bcda0 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 des.the.public.key.file.of.the.r
bcdc0 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 outer..Local.route.Locally.conne
bcde0 63 74 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 ct.to.serial.port.identified.by.
bce00 60 3c 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 61 6e 74 20 `<device>`..Locally.significant.
bce20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 20 61 6c 65 administrative.distance..Log.ale
bce40 72 74 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 4c 6f 67 20 rt.Log.audit.Log.everything.Log.
bce60 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 20 messages.from.a.specified.image.
bce80 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e can.be.displayed.on.the.console.
bcea0 20 44 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 72 73 3a 00 .Details.of.allowed.parameters:.
bcec0 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 76 2f 63 6f Log.syslog.messages.to.``/dev/co
bcee0 6e 73 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a nsole``,.for.an.explanation.on.:
bcf00 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 ref:`syslog_facilities`.keywords
bcf20 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c .and.:ref:`syslog_severity_level
bcf40 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 `.keywords.see.tables.below..Log
bcf60 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 63 69 66 69 .syslog.messages.to.file.specifi
bcf80 65 64 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c ed.via.`<filename>`,.for.an.expl
bcfa0 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 anation.on.:ref:`syslog_faciliti
bcfc0 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 es`.keywords.and.:ref:`syslog_se
bcfe0 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 verity_level`.keywords.see.table
bd000 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 s.below..Log.syslog.messages.to.
bd020 72 65 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 64 64 72 65 remote.host.specified.by.`<addre
bd040 73 73 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 ss>`..The.address.can.be.specifi
bd060 65 64 20 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e ed.by.either.FQDN.or.IP.address.
bd080 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 .For.an.explanation.on.:ref:`sys
bd0a0 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 log_facilities`.keywords.and.:re
bd0c0 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 f:`syslog_severity_level`.keywor
bd0e0 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e ds.see.tables.below..Log.the.con
bd100 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 70 72 6f 74 nection.tracking.events.per.prot
bd120 6f 63 6f 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 ocol..Logging.Logging.can.be.ena
bd140 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 ble.for.every.single.firewall.ru
bd160 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e le..If.enabled,.other.log.option
bd180 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 s.can.be.defined..Logging.to.a.r
bd1a0 65 6d 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 emote.host.leaves.the.local.logg
bd1c0 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e ing.configuration.intact,.it.can
bd1e0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 .be.configured.in.parallel.to.a.
bd200 63 75 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 custom.file.or.console.logging..
bd220 59 6f 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 You.can.log.to.multiple.hosts.at
bd240 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 .the.same.time,.using.either.TCP
bd260 20 6f 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 .or.UDP..The.default.is.sending.
bd280 74 68 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c the.messages.via.port.514/UDP..L
bd2a0 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 ogin.Banner.Login.limits.Login/U
bd2c0 73 65 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b ser.Management.Loopback.Loopback
bd2e0 73 20 6f 63 63 75 72 73 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d s.occurs.at.the.IP.level.the.sam
bd300 65 20 77 61 79 20 61 73 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 e.way.as.for.other.interfaces,.e
bd320 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 thernet.frames.are.not.forwarded
bd340 20 62 65 74 77 65 65 6e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 .between.Pseudo-Ethernet.interfa
bd360 63 65 73 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 ces..Low.MAC.Groups.MAC.address.
bd380 61 67 69 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 aging.`<time`>.in.seconds.(defau
bd3a0 6c 74 3a 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 lt:.300)..MAC/PHY.information.MA
bd3c0 43 56 4c 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d CVLAN.-.Pseudo.Ethernet.MACsec.M
bd3e0 41 43 73 65 63 20 69 73 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 ACsec.is.an.IEEE.standard.(IEEE.
bd400 38 30 32 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 802.1AE).for.MAC.security,.intro
bd420 64 75 63 65 64 20 69 6e 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 duced.in.2006..It.defines.a.way.
bd440 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 to.establish.a.protocol.independ
bd460 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 ent.connection.between.two.hosts
bd480 20 77 69 74 68 20 64 61 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 .with.data.confidentiality,.auth
bd4a0 65 6e 74 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 enticity.and/or.integrity,.using
bd4c0 20 47 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e .GCM-AES-128..MACsec.operates.on
bd4e0 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 .the.Ethernet.layer.and.as.such.
bd500 69 73 20 61 20 6c 61 79 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 is.a.layer.2.protocol,.which.mea
bd520 6e 73 20 69 74 27 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 ns.it's.designed.to.secure.traff
bd540 69 63 20 77 69 74 68 69 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 ic.within.a.layer.2.network,.inc
bd560 6c 75 64 69 6e 67 20 44 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 luding.DHCP.or.ARP.requests..It.
bd580 64 6f 65 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 does.not.compete.with.other.secu
bd5a0 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 rity.solutions.such.as.IPsec.(la
bd5c0 79 65 72 20 33 29 20 6f 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 yer.3).or.TLS.(layer.4),.as.all.
bd5e0 74 68 6f 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 those.solutions.are.used.for.the
bd600 69 72 20 6f 77 6e 20 73 70 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 ir.own.specific.use.cases..MACse
bd620 63 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 c.only.provides.authentication.b
bd640 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 y.default,.encryption.is.optiona
bd660 6c 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 l..This.command.will.enable.encr
bd680 79 70 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e yption.for.all.outgoing.packets.
bd6a0 00 4d 41 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 .MACsec.options.MDI.power.MFA/2F
bd6c0 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 A.authentication.using.OTP.(one.
bd6e0 74 69 6d 65 20 70 61 73 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 time.passwords).MPLS.MPLS.suppor
bd700 74 20 69 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 t.in.VyOS.is.not.finished.yet,.a
bd720 6e 64 20 74 68 65 72 65 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 nd.therefore.its.functionality.i
bd740 73 20 6c 69 6d 69 74 65 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f s.limited..Currently.there.is.no
bd760 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 .support.for.MPLS.enabled.VPN.se
bd780 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e rvices.such.as.L2VPNs.and.mVPNs.
bd7a0 20 52 53 56 50 20 73 75 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e .RSVP.support.is.also.not.presen
bd7c0 74 20 61 73 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 t.as.the.underlying.routing.stac
bd7e0 6b 20 28 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 k.(FRR).does.not.implement.it..C
bd800 75 72 72 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 urrently.VyOS.implements.LDP.as.
bd820 64 65 73 63 72 69 62 65 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 described.in.RFC.5036;.other.LDP
bd840 20 73 74 61 6e 64 61 72 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 .standard.are.the.following.ones
bd860 3a 20 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 :.RFC.6720,.RFC.6667,.RFC.5919,.
bd880 52 46 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 RFC.5561,.RFC.7552,.RFC.4447..Be
bd8a0 63 61 75 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 cause.MPLS.is.already.available.
bd8c0 28 46 52 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 (FRR.also.supports.RFC.3031)..MS
bd8e0 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d S.value.=.MTU.-.20.(IP.header).-
bd900 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 .20.(TCP.header),.resulting.in.1
bd920 34 35 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 452.bytes.on.a.1492.byte.MTU..MS
bd940 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 S.value.=.MTU.-.40.(IPv6.header)
bd960 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e .-.20.(TCP.header),.resulting.in
bd980 20 31 34 33 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 .1432.bytes.on.a.1492.byte.MTU..
bd9a0 4d 54 55 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 MTU.Mail.system.Main.structure.i
bd9c0 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d s.shown.next:.Maintenance.mode.M
bd9e0 61 6b 65 20 73 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 ake.sure.conntrack.is.enabled.by
bda00 20 72 75 6e 6e 69 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 .running.and.show.connection.tra
bda20 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e cking.table..Managed.devices.Man
bda40 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 agement.Frame.Protection.(MFP).a
bda60 63 63 6f 72 64 69 6e 67 20 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f ccording.to.IEEE.802.11w.Mandato
bda80 72 79 20 53 65 74 74 69 6e 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 ry.Settings.Manual.Neighbor.Conf
bdaa0 69 67 75 72 61 74 69 6f 6e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 iguration.Maps.the.VNI.to.the.sp
bdac0 65 63 69 66 69 65 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 ecified.VLAN.id..The.VLAN.can.th
bdae0 65 6e 20 62 65 20 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b en.be.consumed.by.a.bridge..Mark
bdb00 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 .RADIUS.server.as.offline.for.th
bdb20 69 73 20 67 69 76 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 is.given.`<time>`.in.seconds..Ma
bdb40 72 6b 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f rk.the.CAs.private.key.as.passwo
bdb60 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 rd.protected..User.is.asked.for.
bdb80 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 the.password.when.the.key.is.ref
bdba0 65 72 65 6e 63 65 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 erenced..Mark.the.private.key.as
bdbc0 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b .password.protected..User.is.ask
bdbe0 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 ed.for.the.password.when.the.key
bdc00 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 .is.referenced..Match.BGP.large.
bdc20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 communities..Match.IP.addresses.
bdc40 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 based.on.its.geolocation..More.i
bdc60 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 nfo:.`geoip.matching.<https://wi
bdc80 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e ki.nftables.org/wiki-nftables/in
bdca0 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 dex.php/GeoIP_matching>`_..Match
bdcc0 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f .IP.addresses.based.on.its.geolo
bdce0 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 cation..More.info:.`geoip.matchi
bdd00 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 ng.<https://wiki.nftables.org/wi
bdd20 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 ki-nftables/index.php/GeoIP_matc
bdd40 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 hing>`_..Use.inverse-match.to.ma
bdd60 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f tch.anything.except.the.given.co
bdd80 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 untry-codes..Match.RPKI.validati
bdda0 6f 6e 20 72 65 73 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 on.result..Match.a.protocol.crit
bddc0 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d eria..A.protocol.number.or.a.nam
bdde0 65 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 e.which.is.defined.in:.``/etc/pr
bde00 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 otocols``..Special.names.are.``a
bde20 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 ll``.for.all.protocols.and.``tcp
bde40 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 _udp``.for.tcp.and.udp.based.pac
bde60 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 kets..The.``!``.negates.the.sele
bde80 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 cted.protocol..Match.a.protocol.
bdea0 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 criteria..A.protocol.number.or.a
bdec0 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f .name.which.is.here.defined:.``/
bdee0 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 etc/protocols``..Special.names.a
bdf00 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 re.``all``.for.all.protocols.and
bdf20 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 .``tcp_udp``.for.tcp.and.udp.bas
bdf40 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 ed.packets..The.``!``.negate.the
bdf60 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 .selected.protocol..Match.agains
bdf80 74 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 t.the.state.of.a.packet..Match.b
bdfa0 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c ased.on.dscp.value.criteria..Mul
bdfc0 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 tiple.values.from.0.to.63.and.ra
bdfe0 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 nges.are.supported..Match.based.
be000 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 on.dscp.value..Match.based.on.fr
be020 61 67 6d 65 6e 74 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 agment.criteria..Match.based.on.
be040 69 63 6d 70 7c 69 63 6d 70 76 36 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 icmp|icmpv6.code.and.type..Match
be060 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 .based.on.icmp|icmpv6.type-name.
be080 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f criteria..Use.tab.for.informatio
be0a0 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 n.about.what.**type-name**.crite
be0c0 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f ria.are.supported..Match.based.o
be0e0 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 n.icmp|icmpv6.type-name.criteria
be100 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 ..Use.tab.for.information.about.
be120 77 68 61 74 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 what.type-name.criteria.are.supp
be140 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e orted..Match.based.on.inbound.in
be160 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 terface..Wilcard.``*``.can.be.us
be180 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 ed..For.example:.``eth2*``.Match
be1a0 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 .based.on.inbound/outbound.inter
be1c0 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e face..Wilcard.``*``.can.be.used.
be1e0 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 .For.example:.``eth2*``.Match.ba
be200 73 65 64 20 6f 6e 20 69 70 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 sed.on.ipsec.criteria..Match.bas
be220 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 ed.on.outbound.interface..Wilcar
be240 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 d.``*``.can.be.used..For.example
be260 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 :.``eth2*``.Match.based.on.packe
be280 74 20 6c 65 6e 67 74 68 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 t.length.criteria..Multiple.valu
be2a0 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 es.from.1.to.65535.and.ranges.ar
be2c0 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b e.supported..Match.based.on.pack
be2e0 65 74 20 74 79 70 65 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e et.type.criteria..Match.based.on
be300 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 69 .the.maximum.average.rate,.speci
be320 66 69 65 64 20 61 73 20 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 78 fied.as.**integer/unit**..For.ex
be340 61 6d 70 6c 65 20 2a 2a 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 20 ample.**5/minutes**.Match.based.
be360 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 on.the.maximum.number.of.packets
be380 20 74 6f 20 61 6c 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 74 .to.allow.in.excess.of.rate..Mat
be3a0 63 68 20 62 61 73 65 73 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 ch.bases.on.recently.seen.source
be3c0 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 s..Match.criteria.based.on.conne
be3e0 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 ction.mark..Match.criteria.based
be400 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 .on.nat.connection.status..Match
be420 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 .criteria.based.on.source.and/or
be440 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 .destination.address..This.is.si
be460 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 milar.to.the.network.groups.part
be480 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 ,.but.here.you.are.able.to.negat
be4a0 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 e.the.matching.addresses..Match.
be4c0 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 domain.name.Match.hop-limit.para
be4e0 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 meter,.where.'eq'.stands.for.'eq
be500 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 ual';.'gt'.stands.for.'greater.t
be520 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 han',.and.'lt'.stands.for.'less.
be540 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 2e 00 4d than'..Match.local.preference..M
be560 61 74 63 68 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 74 69 6d 65 20 74 6f atch.route.metric..Match.time.to
be580 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e .live.parameter,.where.'eq'.stan
be5a0 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 ds.for.'equal';.'gt'.stands.for.
be5c0 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 'greater.than',.and.'lt'.stands.
be5e0 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 65 6e 20 27 63 6f 75 for.'less.than'..Match.when.'cou
be600 6e 74 27 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 73 65 nt'.amount.of.connections.are.se
be620 65 6e 20 77 69 74 68 69 6e 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d 61 74 63 68 69 6e 67 en.within.'time'..These.matching
be640 20 63 72 69 74 65 72 69 61 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 .criteria.can.be.used.to.block.b
be660 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 rute-force.attempts..Matching.cr
be680 69 74 65 72 69 61 00 4d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 iteria.Matching.traffic.Maximum.
be6a0 41 2d 4d 53 44 55 20 6c 65 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 6c 74 29 20 6f 72 20 A-MSDU.length.3839.(default).or.
be6c0 37 39 33 35 20 6f 63 74 65 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 44 4e 7935.octets.Maximum.number.of.DN
be6e0 53 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 72 20 43 S.cache.entries..1.million.per.C
be700 50 55 20 63 6f 72 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 63 65 20 66 PU.core.will.generally.suffice.f
be720 6f 72 20 6d 6f 73 74 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 6d 20 6e or.most.installations..Maximum.n
be740 75 6d 62 65 72 20 6f 66 20 49 50 76 34 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 78 69 6d 75 umber.of.IPv4.nameservers.Maximu
be760 6d 20 6e 75 6d 62 65 72 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 m.number.of.authenticator.proces
be780 73 65 73 20 74 6f 20 73 70 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 6f 6f 20 66 ses.to.spawn..If.you.start.too.f
be7a0 65 77 20 53 71 75 69 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 74 ew.Squid.will.have.to.wait.for.t
be7c0 68 65 6d 20 74 6f 20 70 72 6f 63 65 73 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 72 65 64 hem.to.process.a.backlog.of.cred
be7e0 65 6e 74 69 61 6c 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 20 69 74 ential.verifications,.slowing.it
be800 20 64 6f 77 6e 2e 20 57 68 65 6e 20 70 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 61 74 69 6f .down..When.password.verificatio
be820 6e 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 6f 72 6b ns.are.done.via.a.(slow).network
be840 20 79 6f 75 20 61 72 65 20 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 6f 66 20 .you.are.likely.to.need.lots.of.
be860 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 6d 75 6d authenticator.processes..Maximum
be880 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 .number.of.stations.allowed.in.s
be8a0 74 61 74 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c 20 tation.table..New.stations.will.
be8c0 62 65 20 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 61 be.rejected.after.the.station.ta
be8e0 62 6c 65 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 6c ble.is.full..IEEE.802.11.has.a.l
be900 69 6d 69 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 69 imit.of.2007.different.associati
be920 6f 6e 20 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e 6f on.IDs,.so.this.number.should.no
be940 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 6e t.be.larger.than.that..Maximum.n
be960 75 6d 62 65 72 20 6f 66 20 74 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 umber.of.tries.to.send.Access-Re
be980 71 75 65 73 74 2f 41 63 63 6f 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 quest/Accounting-Request.queries
be9a0 00 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 .Medium.Member.Interfaces.Member
be9c0 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f .interfaces.`eth1`.and.VLAN.10.o
be9e0 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 n.interface.`eth2`.Messages.gene
bea00 72 61 74 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 rated.internally.by.syslogd.Metr
bea20 69 73 20 76 65 72 73 69 6f 6e 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 is.version,.the.default.is.``2``
bea40 00 4d 69 6e 20 61 6e 64 20 6d 61 78 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 .Min.and.max.intervals.between.u
bea60 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 6f 6e 69 74 6f 72 nsolicited.multicast.RAs.Monitor
bea80 2c 20 74 68 65 20 73 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 ,.the.system.passively.monitors.
beaa0 61 6e 79 20 6b 69 6e 64 20 6f 66 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e any.kind.of.wireless.traffic.Mon
beac0 69 74 6f 72 69 6e 67 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 itoring.Monitoring.functionality
beae0 20 77 69 74 68 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 .with.``telegraf``.and.``InfluxD
beb00 42 20 32 60 60 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 B.2``.is.provided..Telegraf.is.t
beb20 68 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 he.open.source.server.agent.to.h
beb40 65 6c 70 20 79 6f 75 20 63 6f 6c 6c 65 63 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 elp.you.collect.metrics,.events.
beb60 61 6e 64 20 6c 6f 67 73 20 66 72 6f 6d 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 and.logs.from.your.routers..More
beb80 20 64 65 74 61 69 6c 73 20 61 62 6f 75 74 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 .details.about.the.IPsec.and.VTI
beba0 20 69 73 73 75 65 20 61 6e 64 20 6f 70 74 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d .issue.and.option.disable-route-
bebc0 61 75 74 6f 69 6e 73 74 61 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f autoinstall.https://blog.vyos.io
bebe0 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 /vyos-1-dot-2-0-development-news
bec00 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 -in-july.Most.operating.systems.
bec20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f include.native.client.support.fo
bec40 72 20 49 50 73 65 63 20 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 r.IPsec.IKEv2.VPN.connections,.a
bec60 6e 64 20 6f 74 68 65 72 73 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 nd.others.typically.have.an.app.
bec80 6f 72 20 61 64 64 2d 6f 6e 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 or.add-on.package.which.adds.the
beca0 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 .capability..This.section.covers
becc0 20 49 50 73 65 63 20 49 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .IPsec.IKEv2.client.configuratio
bece0 6e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 n.for.Windows.10..Mount.a.volume
bed00 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d .into.the.container.Multi.Multi-
bed20 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 client.server.is.the.most.popula
bed40 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c r.OpenVPN.mode.on.routers..It.al
bed60 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 ways.uses.x.509.authentication.a
bed80 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 nd.therefore.requires.a.PKI.setu
beda0 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 p..Refer.this.topic.:ref:`config
bedc0 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 uration/pki/index:pki`.to.genera
bede0 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 te.a.CA.certificate,.a.server.ce
bee00 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 rtificate.and.key,.a.certificate
bee20 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d .revocation.list,.a.Diffie-Hellm
bee40 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e an.key.exchange.parameters.file.
bee60 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 .You.do.not.need.client.certific
bee80 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 ates.and.keys.for.the.server.set
beea0 75 70 2e 00 4d 75 6c 74 69 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 up..Multi-homed..In.a.multi-home
beec0 64 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 d.network.environment,.the.NAT66
beee0 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 .device.connects.to.an.internal.
bef00 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 network.and.simultaneously.conne
bef20 63 74 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 cts.to.different.external.networ
bef40 6b 73 2e 20 41 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 ks..Address.translation.can.be.c
bef60 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 65 61 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f onfigured.on.each.external.netwo
bef80 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 rk.side.interface.of.the.NAT66.d
befa0 65 76 69 63 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e evice.to.convert.the.same.intern
befc0 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e al.network.address.into.differen
befe0 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e t.external.network.addresses,.an
bf000 64 20 72 65 61 6c 69 7a 65 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d d.realize.the.mapping.of.the.sam
bf020 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 e.internal.address.to.multiple.e
bf040 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 xternal.addresses..Multi:.can.be
bf060 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 .specified.multiple.times..Multi
bf080 63 61 73 74 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e cast.Multicast.DNS.uses.the.224.
bf0a0 30 2e 30 2e 32 35 31 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 0.0.251.address,.which.is."admin
bf0c0 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 istratively.scoped".and.does.not
bf0e0 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 .leave.the.subnet..It.retransmit
bf100 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 s.mDNS.packets.from.one.interfac
bf120 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 e.to.other.interfaces..This.enab
bf140 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c les.support.for.e.g..Apple.Airpl
bf160 61 79 20 64 65 76 69 63 65 73 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 ay.devices.across.multiple.VLANs
bf180 2e 00 4d 75 6c 74 69 63 61 73 74 20 56 58 4c 41 4e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 ..Multicast.VXLAN.Multicast.grou
bf1a0 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 p.address.for.VXLAN.interface..V
bf1c0 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 XLAN.tunnels.can.be.built.either
bf1e0 20 76 69 61 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 4d .via.Multicast.or.via.Unicast..M
bf200 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e ulticast.group.to.use.for.syncin
bf220 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 g.conntrack.entries..Multicast.r
bf240 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 49 47 4d 50 20 74 6f 20 74 68 65 69 72 eceivers.will.talk.IGMP.to.their
bf260 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e .local.router,.so,.besides.havin
bf280 67 20 50 49 4d 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 g.PIM.configured.in.every.router
bf2a0 2c 20 49 47 4d 50 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 ,.IGMP.must.also.be.configured.i
bf2c0 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 n.any.router.where.there.could.b
bf2e0 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 e.a.multicast.receiver.locally.c
bf300 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 onnected..Multicast.receivers.wi
bf320 6c 6c 20 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 ll.talk.MLD.to.their.local.route
bf340 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 r,.so,.besides.having.PIMv6.conf
bf360 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 igured.in.every.router,.MLD.must
bf380 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 .also.be.configured.in.any.route
bf3a0 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 r.where.there.could.be.a.multica
bf3c0 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d st.receiver.locally.connected..M
bf3e0 75 6c 74 69 63 61 73 74 2d 72 6f 75 74 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 ulticast-routing.is.required.for
bf400 20 74 68 65 20 6c 65 61 76 65 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 62 .the.leaves.to.forward.traffic.b
bf420 65 74 77 65 65 6e 20 65 61 63 68 20 6f 74 68 65 72 20 69 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c etween.each.other.in.a.more.scal
bf440 61 62 6c 65 20 77 61 79 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 65 71 75 69 72 65 73 20 50 49 4d able.way..This.also.requires.PIM
bf460 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 74 6f 77 61 72 64 73 20 74 68 65 20 6c 65 61 76 65 .to.be.enabled.towards.the.leave
bf480 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 s.so.that.the.Spine.can.learn.wh
bf4a0 61 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 73 20 65 61 63 68 20 4c 65 61 66 20 65 78 at.multicast.groups.each.Leaf.ex
bf4c0 70 65 63 74 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 pects.traffic.from..Multiple.DNS
bf4e0 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c .servers.can.be.defined..Multipl
bf500 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 e.RPKI.caching.instances.can.be.
bf520 73 75 70 70 6c 69 65 64 20 61 6e 64 20 74 68 65 79 20 6e 65 65 64 20 61 20 70 72 65 66 65 72 65 supplied.and.they.need.a.prefere
bf540 6e 63 65 20 69 6e 20 77 68 69 63 68 20 74 68 65 69 72 20 72 65 73 75 6c 74 20 73 65 74 73 20 61 nce.in.which.their.result.sets.a
bf560 72 65 20 75 73 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 55 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 re.used..Multiple.Uplinks.Multip
bf580 6c 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 le.VLAN.to.VNI.mappings.can.be.c
bf5a0 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 onfigured.against.the.same.SVD..
bf5c0 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 This.allows.for.a.significant.sc
bf5e0 61 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 aling.of.the.number.of.VNIs.sinc
bf600 65 20 61 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 e.a.separate.VXLAN.interface.is.
bf620 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e no.longer.required.for.each.VNI.
bf640 00 4d 75 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 6e 20 70 65 20 73 70 65 63 69 66 69 .Multiple.aliases.can.pe.specifi
bf660 65 64 20 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 ed.per.host-name..Multiple.desti
bf680 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 nation.ports.can.be.specified.as
bf6a0 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f .a.comma-separated.list..The.who
bf6c0 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 le.list.can.also.be."negated".us
bf6e0 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 27 21 32 32 2c 74 65 6c 6e 65 ing.'!'..For.example:.'!22,telne
bf700 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 27 00 4d 75 6c 74 69 70 6c 65 20 64 t,http,123,1001-1005'.Multiple.d
bf720 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 estination.ports.can.be.specifie
bf740 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 d.as.a.comma-separated.list..The
bf760 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 .whole.list.can.also.be."negated
bf780 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 21 32 32 2c 74 ".using.'!'..For.example:.`!22,t
bf7a0 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 elnet,http,123,1001-1005``.Multi
bf7c0 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e ple.interfaces.may.be.specified.
bf7e0 00 4d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 73 2f 63 6c 69 65 6e 74 20 49 50 20 61 64 64 .Multiple.networks/client.IP.add
bf800 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4d 75 6c 74 69 70 resses.can.be.configured..Multip
bf820 6c 65 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c le.servers.can.be.specified..Mul
bf840 74 69 70 6c 65 20 73 65 72 76 69 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 69 tiple.services.can.be.used.per.i
bf860 6e 74 65 72 66 61 63 65 2e 20 4a 75 73 74 20 73 70 65 63 69 66 79 20 61 73 20 6d 61 6e 79 20 73 nterface..Just.specify.as.many.s
bf880 65 72 76 69 63 65 73 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 79 6f 75 20 6c 69 6b ervices.per.interface.as.you.lik
bf8a0 65 21 00 4d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 e!.Multiple.source.ports.can.be.
bf8c0 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c specified.as.a.comma-separated.l
bf8e0 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 ist..The.whole.list.can.also.be.
bf900 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 60 60 21 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 "negated".using.``!``..For.examp
bf920 6c 65 3a 00 4d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 le:.Multiple.target.IP.addresses
bf940 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 .can.be.specified..At.least.one.
bf960 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 66 6f 72 20 41 52 50 IP.address.must.be.given.for.ARP
bf980 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c 74 69 70 6c .monitoring.to.function..Multipl
bf9a0 65 20 75 73 65 72 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 e.users.can.connect.to.the.same.
bf9c0 73 65 72 69 61 6c 20 64 65 76 69 63 65 20 62 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 73 20 61 6c serial.device.but.only.one.is.al
bf9e0 6c 6f 77 65 64 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 70 6f lowed.to.write.to.the.console.po
bfa00 72 74 2e 00 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 65 6e 61 rt..Multiprotocol.extensions.ena
bfa20 62 6c 65 20 42 47 50 20 74 6f 20 63 61 72 72 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 ble.BGP.to.carry.routing.informa
bfa40 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 tion.for.multiple.network.layer.
bfa60 70 72 6f 74 6f 63 6f 6c 73 2e 20 42 47 50 20 73 75 70 70 6f 72 74 73 20 61 6e 20 41 64 64 72 65 protocols..BGP.supports.an.Addre
bfa80 73 73 20 46 61 6d 69 6c 79 20 49 64 65 6e 74 69 66 69 65 72 20 28 41 46 49 29 20 66 6f 72 20 49 ss.Family.Identifier.(AFI).for.I
bfaa0 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4e 00 4e 41 54 00 4e 41 54 20 28 73 70 65 63 69 66 69 Pv4.and.IPv6..N.NAT.NAT.(specifi
bfac0 63 61 6c 6c 79 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 4e 41 54 20 43 6f 6e 66 69 67 75 72 cally,.Source.NAT);.NAT.Configur
bfae0 61 74 69 6f 6e 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 ation.NAT.Load.Balance.NAT.Load.
bfb00 42 61 6c 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 Balance.uses.an.algorithm.that.g
bfb20 65 6e 65 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c enerates.a.hash.and.based.on.it,
bfb40 20 74 68 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 .then.it.applies.corresponding.t
bfb60 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e ranslation..This.hash.can.be.gen
bfb80 65 72 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 erated.randomly,.or.can.use.data
bfba0 20 66 72 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 .from.the.ip.header:.source-addr
bfbc0 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 ess,.destination-address,.source
bfbe0 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 -port.and/or.destination-port..B
bfc00 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 y.default,.it.will.generate.the.
bfc20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 6c 65 73 65 74 00 4e 41 54 20 62 hash.randomly..NAT.Ruleset.NAT.b
bfc40 65 66 6f 72 65 20 56 50 4e 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 efore.VPN.NAT.before.VPN.Topolog
bfc60 79 00 4e 41 54 2c 20 52 6f 75 74 69 6e 67 2c 20 46 69 72 65 77 61 6c 6c 20 49 6e 74 65 72 61 63 y.NAT,.Routing,.Firewall.Interac
bfc80 74 69 6f 6e 00 4e 41 54 34 34 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 6f tion.NAT44.NAT66(NPTv6).NHRP.pro
bfca0 76 69 64 65 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e vides.the.dynamic.tunnel.endpoin
bfcc0 74 20 64 69 73 63 6f 76 65 72 79 20 6d 65 63 68 61 6e 69 73 6d 20 28 65 6e 64 70 6f 69 6e 74 20 t.discovery.mechanism.(endpoint.
bfce0 72 65 67 69 73 74 72 61 74 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f registration,.and.endpoint.disco
bfd00 76 65 72 79 2f 6c 6f 6f 6b 75 70 29 2c 20 6d 47 52 45 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 very/lookup),.mGRE.provides.the.
bfd20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 6e 64 tunnel.encapsulation.itself,.and
bfd40 20 74 68 65 20 49 50 53 65 63 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 6e 64 6c 65 20 74 68 65 20 .the.IPSec.protocols.handle.the.
bfd60 6b 65 79 20 65 78 63 68 61 6e 67 65 2c 20 61 6e 64 20 63 72 79 70 74 6f 20 6d 65 63 68 61 6e 69 key.exchange,.and.crypto.mechani
bfd80 73 6d 2e 00 4e 54 50 00 4e 54 50 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 73 79 6e 63 68 sm..NTP.NTP.is.intended.to.synch
bfda0 72 6f 6e 69 7a 65 20 61 6c 6c 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 75 74 65 ronize.all.participating.compute
bfdc0 72 73 20 74 6f 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 rs.to.within.a.few.milliseconds.
bfde0 6f 66 20 3a 61 62 62 72 3a 60 55 54 43 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 of.:abbr:`UTC.(Coordinated.Unive
bfe00 72 73 61 6c 20 54 69 6d 65 29 60 2e 20 49 74 20 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 73 65 rsal.Time)`..It.uses.the.interse
bfe20 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2c 20 61 20 6d 6f 64 69 66 69 65 64 20 76 65 72 73 ction.algorithm,.a.modified.vers
bfe40 69 6f 6e 20 6f 66 20 4d 61 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f 72 69 74 68 6d 2c 20 74 6f 20 ion.of.Marzullo's.algorithm,.to.
bfe60 73 65 6c 65 63 74 20 61 63 63 75 72 61 74 65 20 74 69 6d 65 20 73 65 72 76 65 72 73 20 61 6e 64 select.accurate.time.servers.and
bfe80 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 65 66 66 .is.designed.to.mitigate.the.eff
bfea0 65 63 74 73 20 6f 66 20 76 61 72 69 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 ects.of.variable.network.latency
bfec0 2e 20 4e 54 50 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 6d 61 69 6e 74 61 69 6e 20 74 69 6d 65 20 ..NTP.can.usually.maintain.time.
bfee0 74 6f 20 77 69 74 68 69 6e 20 74 65 6e 73 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f to.within.tens.of.milliseconds.o
bff00 76 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 6e 74 65 72 6e 65 74 2c 20 61 6e 64 20 63 61 6e ver.the.public.Internet,.and.can
bff20 20 61 63 68 69 65 76 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c 69 73 65 .achieve.better.than.one.millise
bff40 63 6f 6e 64 20 61 63 63 75 72 61 63 79 20 69 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 cond.accuracy.in.local.area.netw
bff60 6f 72 6b 73 20 75 6e 64 65 72 20 69 64 65 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 41 73 79 orks.under.ideal.conditions..Asy
bff80 6d 6d 65 74 72 69 63 20 72 6f 75 74 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 mmetric.routes.and.network.conge
bffa0 73 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 65 72 72 6f 72 73 20 6f 66 20 31 30 30 20 6d 73 stion.can.cause.errors.of.100.ms
bffc0 20 6f 72 20 6d 6f 72 65 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 .or.more..NTP.process.will.only.
bffe0 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 listen.on.the.specified.IP.addre
c0000 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 ss..You.must.specify.the.`<addre
c0020 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 ss>`.and.optionally.the.permitte
c0040 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 d.clients..Multiple.listen.addre
c0060 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 54 50 20 73 75 62 73 sses.can.be.configured..NTP.subs
c0080 79 73 74 65 6d 00 4e 54 50 20 73 75 70 70 6c 69 65 73 20 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 ystem.NTP.supplies.a.warning.of.
c00a0 61 6e 79 20 69 6d 70 65 6e 64 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 any.impending.leap.second.adjust
c00c0 6d 65 6e 74 2c 20 62 75 74 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c ment,.but.no.information.about.l
c00e0 6f 63 61 6c 20 74 69 6d 65 20 7a 6f 6e 65 73 20 6f 72 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 ocal.time.zones.or.daylight.savi
c0100 6e 67 20 74 69 6d 65 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 ng.time.is.transmitted..Name.Ser
c0120 76 65 72 00 4e 61 6d 65 20 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 ver.Name.of.static.mapping.Name.
c0140 6f 66 20 74 68 65 20 73 69 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 of.the.single.table.Only.if.set.
c0160 67 72 6f 75 70 2d 6d 65 74 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 group-metrics.single-table..Name
c0180 20 6f 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 .or.IPv4.address.of.TFTP.server.
c01a0 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 NetBIOS.over.TCP/IP.name.server.
c01c0 4e 65 74 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 NetFlow.NetFlow./.IPFIX.NetFlow.
c01e0 65 6e 67 69 6e 65 2d 69 64 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e engine-id.which.will.appear.in.N
c0200 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 etFlow.data..The.range.is.0.to.2
c0220 35 35 2e 00 4e 65 74 46 6c 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 55..NetFlow.is.a.feature.that.wa
c0240 73 20 69 6e 74 72 6f 64 75 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 s.introduced.on.Cisco.routers.ar
c0260 6f 75 6e 64 20 31 39 39 36 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c ound.1996.that.provides.the.abil
c0280 69 74 79 20 74 6f 20 63 6f 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 ity.to.collect.IP.network.traffi
c02a0 63 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 c.as.it.enters.or.exits.an.inter
c02c0 66 61 63 65 2e 20 42 79 20 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 face..By.analyzing.the.data.prov
c02e0 69 64 65 64 20 62 79 20 4e 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e ided.by.NetFlow,.a.network.admin
c0300 69 73 74 72 61 74 6f 72 20 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 istrator.can.determine.things.su
c0320 63 68 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e ch.as.the.source.and.destination
c0340 20 6f 66 20 74 72 61 66 66 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 .of.traffic,.class.of.service,.a
c0360 6e 64 20 74 68 65 20 63 61 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 nd.the.causes.of.congestion..A.t
c0380 79 70 69 63 61 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 ypical.flow.monitoring.setup.(us
c03a0 69 6e 67 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d ing.NetFlow).consists.of.three.m
c03c0 61 69 6e 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c ain.components:.NetFlow.is.usual
c03e0 6c 79 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 ly.enabled.on.a.per-interface.ba
c0400 73 69 73 20 74 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 sis.to.limit.load.on.the.router.
c0420 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 components.involved.in.NetFlow,.
c0440 6f 72 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f or.to.limit.the.amount.of.NetFlo
c0460 77 20 72 65 63 6f 72 64 73 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 w.records.exported..NetFlow.v5.e
c0480 78 61 6d 70 6c 65 3a 00 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 xample:.Netfilter.based.Netmask.
c04a0 67 72 65 61 74 65 72 20 74 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 greater.than.length..Netmask.les
c04c0 73 20 74 68 61 6e 20 6c 65 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d s.than.length.Network.Advertisem
c04e0 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f ent.Configuration.Network.Contro
c0500 6c 00 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 l.Network.Emulator.Network.Group
c0520 73 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 s.Network.ID.(SSID).``Enterprise
c0540 2d 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 -TEST``.Network.ID.(SSID).``TEST
c0560 60 60 00 4e 65 74 77 6f 72 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 ``.Network.Topology.Diagram.Netw
c0580 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 ork.management.station.(NMS).-.s
c05a0 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 oftware.which.runs.on.the.manage
c05c0 72 00 4e 65 74 77 6f 72 6b 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b r.Network.news.subsystem.Network
c05e0 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 00 4e s.allowed.to.query.this.server.N
c0600 65 77 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 53 20 66 6f 72 20 61 75 74 ew.user.will.use.SHA/AES.for.aut
c0620 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 79 00 4e 65 78 74 20 69 74 20 hentication.and.privacy.Next.it.
c0640 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 32 46 41 20 66 6f is.necessary.to.configure.2FA.fo
c0660 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 r.OpenConnect:.Next-hop.interfac
c0680 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 64 72 65 e.for.the.route.Nexthop.IP.addre
c06a0 73 73 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 ss..Nexthop.IPv6.address.to.matc
c06c0 68 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 4e 6f 20 52 4f 41 20 h..Nexthop.IPv6.address..No.ROA.
c06e0 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e exists.which.covers.that.prefix.
c0700 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 .Unfortunately.this.is.the.case.
c0720 66 6f 72 20 61 62 6f 75 74 20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 69 78 for.about.80%.of.the.IPv4.prefix
c0740 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a es.which.were.announced.to.the.:
c0760 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 abbr:`DFZ.(default-free.zone)`.a
c0780 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 67 67 t.the.start.of.2020.No.VLAN.tagg
c07a0 69 6e 67 20 72 65 71 75 69 72 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 6f 75 ing.required.by.your.ISP..No.rou
c07c0 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 20 4d te.is.suppressed.indefinitely..M
c07e0 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 68 65 aximum-suppress-time.defines.the
c0800 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 75 70 .maximum.time.a.route.can.be.sup
c0820 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 pressed.before.it.is.re-advertis
c0840 65 64 2e 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 70 6f ed..No.support.for.SRLB.No.suppo
c0860 72 74 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f rt.for.binding.SID.No.support.fo
c0880 72 20 6c 65 76 65 6c 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 4c 32 r.level.redistribution.(L1.to.L2
c08a0 20 6f 72 20 4c 32 20 74 6f 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 .or.L2.to.L1).Non-transparent.pr
c08c0 6f 78 79 69 6e 67 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 oxying.requires.that.the.client.
c08e0 62 72 6f 77 73 65 72 73 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 browsers.be.configured.with.the.
c0900 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 20 61 proxy.settings.before.requests.a
c0920 72 65 20 72 65 64 69 72 65 63 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 re.redirected..The.advantage.of.
c0940 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 6f 77 this.is.that.the.client.web.brow
c0960 73 65 72 20 63 61 6e 20 64 65 74 65 63 74 20 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 20 69 ser.can.detect.that.a.proxy.is.i
c0980 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 6c 79 n.use.and.can.behave.accordingly
c09a0 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 20 6d ..In.addition,.web-transmitted.m
c09c0 61 6c 77 61 72 65 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 64 20 alware.can.sometimes.be.blocked.
c09e0 62 79 20 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 2c 20 by.a.non-transparent.web.proxy,.
c0a00 73 69 6e 63 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 65 20 since.they.are.not.aware.of.the.
c0a20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 65 72 proxy.settings..None.of.the.oper
c0a40 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 ating.systems.have.client.softwa
c0a60 72 65 20 69 6e 73 74 61 6c 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c 20 62 re.installed.by.default.Normal.b
c0a80 75 74 20 73 69 67 6e 69 66 69 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f 6e 64 ut.significant.conditions.-.cond
c0aa0 69 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 69 74 itions.that.are.not.error.condit
c0ac0 69 6f 6e 73 2c 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 63 69 ions,.but.that.may.require.speci
c0ae0 61 6c 20 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f al.handling..Not.all.transmit.po
c0b00 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c licies.may.be.802.3ad.compliant,
c0b20 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 .particularly.in.regards.to.the.
c0b40 70 61 63 6b 65 74 20 6d 69 73 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 packet.misordering.requirements.
c0b60 6f 66 20 73 65 63 74 69 6f 6e 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 of.section.43.2.4.of.the.802.3ad
c0b80 20 73 74 61 6e 64 61 72 64 2e 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 .standard..Note.that.deleting.th
c0ba0 65 20 6c 6f 67 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 e.log.file.does.not.stop.the.sys
c0bc0 74 65 6d 20 66 72 6f 6d 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 tem.from.logging.events..If.you.
c0be0 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 use.this.command.while.the.syste
c0c00 6d 20 69 73 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 m.is.logging.events,.old.log.eve
c0c20 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 nts.will.be.deleted,.but.events.
c0c40 61 66 74 65 72 20 74 68 65 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 after.the.delete.operation.will.
c0c60 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 be.recorded.in.the.new.file..To.
c0c80 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 delete.the.file.altogether,.firs
c0ca0 74 20 64 65 6c 65 74 65 20 6c 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 t.delete.logging.to.the.file.usi
c0cc0 6e 67 20 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 ng.system.syslog.:ref:`custom-fi
c0ce0 6c 65 60 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 le`.command,.and.then.delete.the
c0d00 20 66 69 6c 65 2e 00 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 .file..Note.the.command.with.the
c0d20 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 .public.key.(set.pki.key-pair.ip
c0d40 73 65 63 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d sec-RIGHT.public.key.'FAAOCAQ8AM
c0d60 49 49 2e 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 II...')..Note:.certificate.names
c0d80 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c .don't.matter,.we.use.'openvpn-l
c0da0 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 ocal'.and.'openvpn-remote'.but.t
c0dc0 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 hey.can.be.arbitrary..Notice.Now
c0de0 20 63 6f 6e 66 69 67 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 .configure.conntrack-sync.servic
c0e00 65 20 6f 6e 20 60 60 72 6f 75 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 e.on.``router1``.**and**.``route
c0e20 72 32 60 60 00 4e 6f 77 20 74 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 r2``.Now.the.noted.public.keys.s
c0e40 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 hould.be.entered.on.the.opposite
c0e60 20 72 6f 75 74 65 72 73 2e 00 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 .routers..Now.we.add.the.option.
c0e80 74 6f 20 74 68 65 20 73 63 6f 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 to.the.scope,.adapt.to.your.setu
c0ea0 70 00 4e 6f 77 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 p.Now.we.need.to.specify.the.ser
c0ec0 76 65 72 20 6e 65 74 77 6f 72 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 ver.network.settings..In.all.cas
c0ee0 65 73 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 es.we.need.to.specify.the.subnet
c0f00 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 .for.client.tunnel.endpoints..Si
c0f20 6e 63 65 20 77 65 20 77 61 6e 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 nce.we.want.clients.to.access.a.
c0f40 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 specific.network.behind.our.rout
c0f60 65 72 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 er,.we.will.use.a.push-route.opt
c0f80 69 6f 6e 20 66 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e ion.for.installing.that.route.on
c0fa0 20 63 6c 69 65 6e 74 73 2e 00 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 .clients..Now.when.connecting.th
c0fc0 65 20 75 73 65 72 20 77 69 6c 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 e.user.will.first.be.asked.for.t
c0fe0 68 65 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 he.password.and.then.the.OTP.key
c1000 2e 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 ..Now.you.are.ready.to.setup.IPs
c1020 65 63 2e 20 54 68 65 20 6b 65 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 ec..The.key.points:.Now.you.are.
c1040 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 ready.to.setup.IPsec..You'll.nee
c1060 64 20 74 6f 20 75 73 65 20 61 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 d.to.use.an.ID.instead.of.addres
c1080 73 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e s.for.the.peer..Number.of.antenn
c10a0 61 73 20 6f 6e 20 74 68 69 73 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 as.on.this.card.Number.of.lines.
c10c0 74 6f 20 62 65 20 64 69 73 70 6c 61 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 to.be.displayed,.default.10.OSPF
c10e0 00 4f 53 50 46 20 53 52 20 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 .OSPF.SR..Configuration.OSPF.is.
c1100 61 20 77 69 64 65 6c 79 20 75 73 65 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 a.widely.used.IGP.in.large.enter
c1120 70 72 69 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 prise.networks..OSPF.routing.dev
c1140 69 63 65 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 ices.normally.discover.their.nei
c1160 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 ghbors.dynamically.by.listening.
c1180 74 6f 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 to.the.broadcast.or.multicast.he
c11a0 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 llo.packets.on.the.network..Beca
c11c0 75 73 65 20 61 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 use.an.NBMA.network.does.not.sup
c11e0 70 6f 72 74 20 62 72 6f 61 64 63 61 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 port.broadcast.(or.multicast),.t
c1200 68 65 20 64 65 76 69 63 65 20 63 61 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 he.device.cannot.discover.its.ne
c1220 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 ighbors.dynamically,.so.you.must
c1240 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 .configure.all.the.neighbors.sta
c1260 74 69 63 61 6c 6c 79 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 tically..OSPFv2.(IPv4).OSPFv3.(I
c1280 50 76 36 29 00 4f 54 50 2d 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 Pv6).OTP-key.generation.Offloadi
c12a0 6e 67 00 4f 66 66 73 65 74 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 ng.Offset.of.the.client's.subnet
c12c0 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 .in.seconds.from.Coordinated.Uni
c12e0 76 65 72 73 61 6c 20 54 69 6d 65 20 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 versal.Time.(UTC).Often.we.need.
c1300 74 6f 20 65 6d 62 65 64 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 to.embed.one.policy.into.another
c1320 20 6f 6e 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e .one..It.is.possible.to.do.so.on
c1340 20 63 6c 61 73 73 66 75 6c 20 70 6f 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 .classful.policies,.by.attaching
c1360 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 .a.new.policy.into.a.class..For.
c1380 69 6e 73 74 61 6e 63 65 2c 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c instance,.you.might.want.to.appl
c13a0 79 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 y.different.policies.to.the.diff
c13c0 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 erent.classes.of.a.Round-Robin.p
c13e0 6f 6c 69 63 79 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e olicy.you.have.configured..Often
c1400 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 .you.will.also.have.to.configure
c1420 20 79 6f 75 72 20 2a 64 65 66 61 75 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 .your.*default*.traffic.in.the.s
c1440 61 6d 65 20 77 61 79 20 79 6f 75 20 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 ame.way.you.do.with.a.class..*De
c1460 66 61 75 6c 74 2a 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 fault*.can.be.considered.a.class
c1480 20 61 73 20 69 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e .as.it.behaves.like.that..It.con
c14a0 74 61 69 6e 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d tains.any.traffic.that.did.not.m
c14c0 61 74 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c atch.any.of.the.defined.classes,
c14e0 20 73 6f 20 69 74 20 69 73 20 6c 69 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 .so.it.is.like.an.open.class,.a.
c1500 63 6c 61 73 73 20 77 69 74 68 6f 75 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 class.without.matching.filters..
c1520 4f 6e 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 On.active.router.run:.On.both.si
c1540 64 65 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 des,.you.need.to.generate.a.self
c1560 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 -signed.certificate,.preferrably
c1580 20 75 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 .using.the."ec".(elliptic.curve)
c15a0 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 .type..You.can.generate.them.by.
c15c0 65 78 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 executing.command.``run.generate
c15e0 20 70 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 .pki.certificate.self-signed.ins
c1600 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 tall.<name>``.in.the.configurati
c1620 6f 6e 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d on.mode..Once.the.command.is.com
c1640 70 6c 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 plete,.it.will.add.the.certifica
c1660 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c te.to.the.configuration.session,
c1680 20 74 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e .to.the.``pki``.subtree..You.can
c16a0 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 .then.review.the.proposed.change
c16c0 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 s.and.commit.them..On.low.rates.
c16e0 28 62 65 6c 6f 77 20 34 30 4d 62 69 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 (below.40Mbit).you.may.want.to.t
c1700 75 6e 65 20 60 71 75 61 6e 74 75 6d 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 une.`quantum`.down.to.something.
c1720 6c 69 6b 65 20 33 30 30 20 62 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f like.300.bytes..On.most.scenario
c1740 73 2c 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 s,.there's.no.need.to.change.spe
c1760 63 69 66 69 63 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 cific.parameters,.and.using.defa
c1780 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 ult.configuration.is.enough..But
c17a0 20 74 68 65 72 65 20 61 72 65 20 63 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 .there.are.cases.were.extra.conf
c17c0 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 iguration.is.needed..On.standby.
c17e0 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 router.run:.On.systems.with.mult
c1800 69 70 6c 65 20 72 65 64 75 6e 64 61 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 iple.redundant.uplinks.and.route
c1820 73 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 s,.it's.a.good.idea.to.use.a.ded
c1840 69 63 61 74 65 64 20 61 64 64 72 65 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e icated.address.for.management.an
c1860 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 d.dynamic.routing.protocols..How
c1880 65 76 65 72 2c 20 61 73 73 69 67 6e 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 ever,.assigning.that.address.to.
c18a0 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 a.physical.link.is.risky:.if.tha
c18c0 74 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 t.link.goes.down,.that.address.w
c18e0 69 6c 6c 20 62 65 63 6f 6d 65 20 69 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f ill.become.inaccessible..A.commo
c1900 6e 20 73 6f 6c 75 74 69 6f 6e 20 69 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 n.solution.is.to.assign.the.mana
c1920 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 gement.address.to.a.loopback.or.
c1940 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 a.dummy.interface.and.advertise.
c1960 74 68 61 74 20 61 64 64 72 65 73 73 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 that.address.via.all.physical.li
c1980 6e 6b 73 2c 20 73 6f 20 74 68 61 74 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f nks,.so.that.it's.reachable.thro
c19a0 75 67 68 20 61 6e 79 20 6f 66 20 74 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d ugh.any.of.them..Since.in.Linux-
c19c0 62 61 73 65 64 20 73 79 73 74 65 6d 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 based.systems,.there.can.be.only
c19e0 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 .one.loopback.interface,.it's.be
c1a00 74 74 65 72 20 74 6f 20 75 73 65 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f tter.to.use.a.dummy.interface.fo
c1a20 72 20 74 68 61 74 20 70 75 72 70 6f 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 r.that.purpose,.since.they.can.b
c1a40 65 20 61 64 64 65 64 2c 20 72 65 6d 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 e.added,.removed,.and.taken.up.a
c1a60 6e 64 20 64 6f 77 6e 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 nd.down.independently..On.the.LE
c1a80 46 54 20 28 73 74 61 74 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 FT.(static.address):.On.the.LEFT
c1aa0 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 :.On.the.RIGHT.(dynamic.address)
c1ac0 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 :.On.the.RIGHT,.setup.by.analogy
c1ae0 20 61 6e 64 20 73 77 61 70 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 .and.swap.local.and.remote.addre
c1b00 73 73 65 73 2e 00 4f 6e 20 74 68 65 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 sses..On.the.RIGHT:.On.the.activ
c1b20 65 20 72 6f 75 74 65 72 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d e.router,.you.should.have.inform
c1b40 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 ation.in.the.internal-cache.of.c
c1b60 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 onntrack-sync..The.same.current.
c1b80 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 active.connections.number.should
c1ba0 20 62 65 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 .be.shown.in.the.external-cache.
c1bc0 6f 66 20 74 68 65 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 of.the.standby.router.On.the.ini
c1be0 74 69 61 74 6f 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 tiator,.we.need.to.set.the.remot
c1c00 65 2d 69 64 20 6f 70 74 69 6f 6e 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 e-id.option.so.that.it.can.ident
c1c20 69 66 79 20 49 4b 45 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 ify.IKE.traffic.from.the.respond
c1c40 65 72 20 63 6f 72 72 65 63 74 6c 79 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 er.correctly..On.the.initiator,.
c1c60 77 65 20 73 65 74 20 74 68 65 20 70 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 we.set.the.peer.address.to.its.p
c1c80 75 62 6c 69 63 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e ublic.address,.but.on.the.respon
c1ca0 64 65 72 20 77 65 20 6f 6e 6c 79 20 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 72 der.we.only.set.the.id..On.the.r
c1cc0 65 73 70 6f 6e 64 65 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f 63 esponder,.we.need.to.set.the.loc
c1ce0 61 6c 20 69 64 20 73 6f 20 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f 77 al.id.so.that.initiator.can.know
c1d00 20 77 68 6f 27 73 20 74 61 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f 69 .who's.talking.to.it.for.the.poi
c1d20 6e 74 20 23 33 20 74 6f 20 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 20 nt.#3.to.work..Once.a.class.has.
c1d40 61 20 66 69 6c 74 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 6c a.filter.configured,.you.will.al
c1d60 73 6f 20 68 61 76 65 20 74 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 20 so.have.to.define.what.you.want.
c1d80 74 6f 20 64 6f 20 77 69 74 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 63 to.do.with.the.traffic.of.that.c
c1da0 6c 61 73 73 2c 20 77 68 61 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 lass,.what.specific.Traffic-Cont
c1dc0 72 6f 6c 20 74 72 65 61 74 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 69 rol.treatment.you.want.to.give.i
c1de0 74 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 69 t..You.will.have.different.possi
c1e00 62 69 6c 69 74 69 65 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 69 bilities.depending.on.the.Traffi
c1e20 63 20 50 6f 6c 69 63 79 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f 6e c.Policy.you.are.configuring..On
c1e40 63 65 20 61 20 6e 65 69 67 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 68 ce.a.neighbor.has.been.found,.th
c1e60 65 20 65 6e 74 72 79 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c 69 e.entry.is.considered.to.be.vali
c1e80 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 d.for.at.least.for.this.specific
c1ea0 20 74 69 6d 65 2e 20 41 6e 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c 20 .time..An.entry's.validity.will.
c1ec0 62 65 20 65 78 74 65 6e 64 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 74 be.extended.if.it.receives.posit
c1ee0 69 76 65 20 66 65 65 64 62 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 70 ive.feedback.from.higher.level.p
c1f00 72 6f 74 6f 63 6f 6c 73 2e 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 73 rotocols..Once.a.route.is.assess
c1f20 65 64 20 61 20 70 65 6e 61 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 63 ed.a.penalty,.the.penalty.is.dec
c1f40 72 65 61 73 65 64 20 62 79 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 65 reased.by.half.each.time.a.prede
c1f60 66 69 6e 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 61 fined.amount.of.time.elapses.(ha
c1f80 6c 66 2d 6c 69 66 65 2d 74 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c 61 lf-life-time)..When.the.accumula
c1fa0 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 65 ted.penalties.fall.below.a.prede
c1fc0 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 74 fined.threshold.(reuse-value),.t
c1fe0 68 65 20 72 6f 75 74 65 20 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 64 he.route.is.unsuppressed.and.add
c2000 65 64 20 62 61 63 6b 20 69 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 ed.back.into.the.BGP.routing.tab
c2020 6c 65 2e 00 4f 6e 63 65 20 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 65 le..Once.a.traffic-policy.is.cre
c2040 61 74 65 64 2c 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e 74 ated,.you.can.apply.it.to.an.int
c2060 65 72 66 61 63 65 3a 00 4f 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 74 68 65 20 73 79 73 74 erface:.Once.created.in.the.syst
c2080 65 6d 2c 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 em,.Pseudo-Ethernet.interfaces.c
c20a0 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 65 78 61 63 74 20 73 61 an.be.referenced.in.the.exact.sa
c20c0 6d 65 20 77 61 79 20 61 73 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 me.way.as.other.Ethernet.interfa
c20e0 63 65 73 2e 20 4e 6f 74 65 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 20 45 ces..Notes.about.using.Pseudo-.E
c2100 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 61 63 thernet.interfaces:.Once.flow.ac
c2120 63 6f 75 6e 74 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 counting.is.configured.on.an.int
c2140 65 72 66 61 63 65 73 20 69 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 erfaces.it.provides.the.ability.
c2160 74 6f 20 64 69 73 70 6c 61 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 to.display.captured.network.traf
c2180 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 fic.information.for.all.configur
c21a0 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 ed.interfaces..Once.the.command.
c21c0 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 is.completed,.it.will.add.the.ce
c21e0 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 rtificate.to.the.configuration.s
c2200 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 ession,.to.the.pki.subtree..You.
c2220 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 can.then.review.the.proposed.cha
c2240 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 6c nges.and.commit.them..Once.the.l
c2260 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 ocal.tunnel.endpoint.``set.servi
c2280 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 ce.pppoe-server.gateway-address.
c22a0 27 31 30 2e 31 2e 31 2e 32 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 '10.1.1.2'``.has.been.defined,.t
c22c0 68 65 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 he.client.IP.pool.can.be.either.
c22e0 64 65 66 69 6e 65 64 20 61 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 defined.as.a.range.or.as.subnet.
c2300 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 using.CIDR.notation..If.the.CIDR
c2320 20 6e 6f 74 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e .notation.is.used,.multiple.subn
c2340 65 74 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 ets.can.be.setup.which.are.used.
c2360 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 sequentially..Once.the.matching.
c2380 72 75 6c 65 73 20 61 72 65 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 rules.are.set.for.a.class,.you.c
c23a0 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e an.start.configuring.how.you.wan
c23c0 74 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e t.matching.traffic.to.behave..On
c23e0 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 ce.the.user.is.connected,.the.us
c2400 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 er.session.is.using.the.set.limi
c2420 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f ts.and.can.be.displayed.via.'sho
c2440 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 79 w.pppoe-server.sessions'..Once.y
c2460 6f 75 20 63 6f 6d 6d 69 74 20 74 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 ou.commit.the.above.changes.you.
c2480 63 61 6e 20 63 72 65 61 74 65 20 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 can.create.a.config.file.in.the.
c24a0 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 /config/auth/ocserv/config-per-u
c24c0 73 65 72 20 64 69 72 65 63 74 6f 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 ser.directory.that.matches.a.use
c24e0 72 6e 61 6d 65 20 6f 66 20 61 20 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 61 74 65 64 rname.of.a.user.you.have.created
c2500 20 65 2e 67 2e 20 22 74 73 74 22 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e .e.g.."tst"..Now.when.logging.in
c2520 20 77 69 74 68 20 74 68 65 20 22 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 .with.the."tst".user.the.config.
c2540 6f 70 74 69 6f 6e 73 20 79 6f 75 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c options.you.set.in.this.file.wil
c2560 6c 20 62 65 20 6c 6f 61 64 65 64 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 l.be.loaded..Once.you.have.an.Et
c2580 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 hernet.device.connected,.i.e..`e
c25a0 74 68 30 60 2c 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 th0`,.then.you.can.configure.it.
c25c0 74 6f 20 6f 70 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f to.open.the.PPPoE.session.for.yo
c25e0 75 20 61 6e 64 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 u.and.your.DSL.Transceiver.(Mode
c2600 6d 2f 52 6f 75 74 65 72 29 20 6a 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 m/Router).just.acts.to.translate
c2620 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 20 76 44 53 .your.messages.in.a.way.that.vDS
c2640 4c 2f 61 44 53 4c 20 75 6e 64 65 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 L/aDSL.understands..Once.you.hav
c2660 65 20 73 65 74 75 70 20 79 6f 75 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 72 65 20 63 e.setup.your.SSTP.server.there.c
c2680 6f 6d 65 73 20 74 68 65 20 74 69 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 omes.the.time.to.do.some.basic.t
c26a0 65 73 74 69 6e 67 2e 20 54 68 65 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f esting..The.Linux.client.used.fo
c26c0 72 20 74 65 73 74 69 6e 67 20 69 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 r.testing.is.called.sstpc_..sstp
c26e0 63 5f 20 72 65 71 75 69 72 65 73 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f c_.requires.a.PPP.configuration/
c2700 70 65 65 72 20 66 69 6c 65 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 peer.file..Once.your.routers.are
c2720 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c .configured.to.reject.RPKI-inval
c2740 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 id.prefixes,.you.can.test.whethe
c2760 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 r.the.configuration.is.working.c
c2780 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 orrectly.using.the.`RIPE.Labs.RP
c27a0 4b 49 20 54 65 73 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 KI.Test`_.experimental.tool..One
c27c0 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 74 69 6e 67 .Type-3.summary-LSA.with.routing
c27e0 20 69 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 .info.<E.F.G.H/M>.is.announced.i
c2800 6e 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 20 61 72 65 nto.backbone.area.if.defined.are
c2820 61 20 63 6f 6e 74 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 61 2d 61 72 a.contains.at.least.one.intra-ar
c2840 65 61 20 6e 65 74 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 69 74 68 20 ea.network.(i.e..described.with.
c2860 72 6f 75 74 65 72 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 72 6f 6d 20 router-LSA.or.network-LSA).from.
c2880 72 61 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.<A.B.C.D/M>..This.command.
c28a0 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 20 69 6d 70 makes.sense.in.ABR.only..One.imp
c28c0 6c 69 63 69 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e 65 20 6f 66 licit.environment.exists..One.of
c28e0 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 72 65 73 20 62 75 69 6c 74 20 6f 6e .the.important.features.built.on
c2900 20 74 6f 70 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 6f 72 6b 20 .top.of.the.Netfilter.framework.
c2920 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e 65 63 74 69 is.connection.tracking..Connecti
c2940 6f 6e 20 74 72 61 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 6c 20 74 6f on.tracking.allows.the.kernel.to
c2960 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f .keep.track.of.all.logical.netwo
c2980 72 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 61 6e 64 20 rk.connections.or.sessions,.and.
c29a0 74 68 65 72 65 62 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 thereby.relate.all.of.the.packet
c29c0 73 20 77 68 69 63 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 s.which.may.make.up.that.connect
c29e0 69 6f 6e 2e 20 4e 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 ion..NAT.relies.on.this.informat
c2a00 69 6f 6e 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 70 61 63 ion.to.translate.all.related.pac
c2a20 6b 65 74 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 74 61 62 6c kets.in.the.same.way,.and.iptabl
c2a40 65 73 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 es.can.use.this.information.to.a
c2a60 63 74 20 61 73 20 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f 6e 65 20 6f ct.as.a.stateful.firewall..One.o
c2a80 66 20 74 68 65 20 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 68 74 20 62 f.the.uses.of.Fair.Queue.might.b
c2aa0 65 20 74 68 65 20 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 e.the.mitigation.of.Denial.of.Se
c2ac0 72 76 69 63 65 20 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 61 67 67 65 rvice.attacks..Only.802.1Q-tagge
c2ae0 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 68 65 72 6e d.packets.are.accepted.on.Ethern
c2b00 65 74 20 76 69 66 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e et.vifs..Only.VRRP.is.supported.
c2b20 20 52 65 71 75 69 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f .Required.option..Only.in.the.so
c2b40 75 72 63 65 20 63 72 69 74 65 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 urce.criteria,.you.can.specify.a
c2b60 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 .mac-address..Only.one.SRGB.and.
c2b80 64 65 66 61 75 6c 74 20 53 50 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 default.SPF.Algorithm.is.support
c2ba0 65 64 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 ed.Only.request.an.address.from.
c2bc0 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 the.DHCP.server.but.do.not.reque
c2be0 73 74 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 st.a.default.gateway..Only.reque
c2c00 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 st.an.address.from.the.PPPoE.ser
c2c20 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 ver.but.do.not.install.any.defau
c2c40 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 lt.route..Only.request.an.addres
c2c60 73 20 66 72 6f 6d 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f s.from.the.SSTP.server.but.do.no
c2c80 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c t.install.any.default.route..Onl
c2ca0 79 20 74 68 65 20 74 79 70 65 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 y.the.type.(``ssh-rsa``).and.the
c2cc0 20 6b 65 79 20 28 60 60 41 41 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e .key.(``AAAB3N...``).are.used..N
c2ce0 6f 74 65 20 74 68 61 74 20 74 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 ote.that.the.key.will.usually.be
c2d00 20 73 65 76 65 72 61 6c 20 68 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 .several.hundred.characters.long
c2d20 2c 20 61 6e 64 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 ,.and.you.will.need.to.copy.and.
c2d40 70 61 73 74 65 20 69 74 2e 20 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 paste.it..Some.terminal.emulator
c2d60 73 20 6d 61 79 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 s.may.accidentally.split.this.ov
c2d80 65 72 20 73 65 76 65 72 61 6c 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 er.several.lines..Be.attentive.w
c2da0 68 65 6e 20 79 6f 75 20 70 61 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 hen.you.paste.it.that.it.only.pa
c2dc0 73 74 65 73 20 61 73 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 stes.as.a.single.line..The.third
c2de0 20 70 61 72 74 20 69 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 .part.is.simply.an.identifier,.a
c2e00 6e 64 20 69 73 20 66 6f 72 20 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 70 nd.is.for.your.own.reference..Op
c2e20 2d 6d 6f 64 65 20 63 68 65 63 6b 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 73 74 61 74 75 -mode.check.virtual-server.statu
c2e40 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 s.OpenConnect.OpenConnect.can.be
c2e60 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 .configured.to.send.accounting.i
c2e80 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f nformation.to.a.RADIUS.server.to
c2ea0 20 63 61 70 74 75 72 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 20 73 75 63 68 20 .capture.user.session.data.such.
c2ec0 61 73 20 74 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 as.time.of.connect/disconnect,.d
c2ee0 61 74 61 20 74 72 61 6e 73 66 65 72 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e ata.transferred,.and.so.on..Open
c2f00 43 6f 6e 6e 65 63 74 20 73 65 72 76 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e Connect.server.matches.the.filen
c2f20 61 6d 65 20 69 6e 20 61 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 ame.in.a.case.sensitive.manner,.
c2f40 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d make.sure.the.username/group.nam
c2f60 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 e.you.configure.matches.the.file
c2f80 6e 61 6d 65 20 65 78 61 63 74 6c 79 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 name.exactly..OpenConnect.suppor
c2fa0 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ts.a.subset.of.it's.configuratio
c2fc0 6e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 n.options.to.be.applied.on.a.per
c2fe0 20 75 73 65 72 2f 67 72 6f 75 70 20 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 .user/group.basis,.for.configura
c3000 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 66 tion.purposes.we.refer.to.this.f
c3020 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 unctionality.as."Identity.based.
c3040 63 6f 6e 66 69 67 22 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e config"..The.following.`OpenConn
c3060 65 63 74 20 53 65 72 76 65 72 20 4d 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 ect.Server.Manual.<https://ocser
c3080 76 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 v.gitlab.io/www/manual.html#:~:t
c30a0 65 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 ext=Configuration%20files%20that
c30c0 25 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 %.20will%20be%20applied%20per%20
c30e0 75 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 user%20connection%20or%0A%23%20p
c3100 65 72 25 32 30 67 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 20 6f er%20group>`_.outlines.the.set.o
c3120 66 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 f.configuration.options.that.are
c3140 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 .allowed..This.can.be.leveraged.
c3160 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 to.apply.different.sets.of.confi
c3180 67 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 72 6f 75 70 73 20 gs.to.different.users.or.groups.
c31a0 6f 66 20 75 73 65 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 of.users..OpenConnect-compatible
c31c0 20 73 65 72 76 65 72 20 66 65 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f .server.feature.is.available.fro
c31e0 6d 20 74 68 69 73 20 72 65 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 m.this.release..Openconnect.VPN.
c3200 73 75 70 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 supports.SSL.connection.and.offe
c3220 72 73 20 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 rs.full.network.access..SSL.VPN.
c3240 6e 65 74 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 network.extension.connects.the.e
c3260 6e 64 2d 75 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 nd-user.system.to.the.corporate.
c3280 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 network.with.access.controls.bas
c32a0 65 64 20 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 ed.only.on.network.layer.informa
c32c0 74 69 6f 6e 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 tion,.such.as.destination.IP.add
c32e0 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f ress.and.port.number..So,.it.pro
c3300 76 69 64 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c vides.safe.communication.for.all
c3320 20 74 79 70 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 .types.of.device.traffic.across.
c3340 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 public.networks.and.private.netw
c3360 6f 72 6b 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 orks,.also.encrypts.the.traffic.
c3380 77 69 74 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 with.SSL.protocol..OpenVPN.OpenV
c33a0 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 PN.**will.not**.automatically.cr
c33c0 65 61 74 65 20 72 6f 75 74 65 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 6c eate.routes.in.the.kernel.for.cl
c33e0 69 65 6e 74 20 73 75 62 6e 65 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 61 ient.subnets.when.they.connect.a
c3400 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 61 nd.will.only.use.client-subnet.a
c3420 73 73 6f 63 69 61 74 69 6f 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 65 ssociation.internally,.so.we.nee
c3440 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 30 2e 32 33 d.to.create.a.route.to.the.10.23
c3460 2e 30 2e 30 2f 32 30 20 6e 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 56 .0.0/20.network.ourselves:.OpenV
c3480 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 PN.DCO.is.not.full.OpenVPN.featu
c34a0 72 65 73 20 73 75 70 70 6f 72 74 65 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e res.supported.,.is.currently.con
c34c0 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 sidered.experimental..Furthermor
c34e0 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 e,.there.are.certain.OpenVPN.fea
c3500 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 65 6d 61 69 6e 20 tures.and.use.cases.that.remain.
c3520 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 incompatible.with.DCO..To.get.a.
c3540 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 comprehensive.understanding.of.t
c3560 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 44 he.limitations.associated.with.D
c3580 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c CO,.refer.to.the.list.of.known.l
c35a0 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e imitations.in.the.documentation.
c35c0 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 .OpenVPN.Data.Channel.Offload.(D
c35e0 43 4f 29 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 CO).OpenVPN.Data.Channel.Offload
c3600 20 28 44 43 4f 29 20 65 6e 61 62 6c 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 20 70 65 72 66 6f .(DCO).enables.significant.perfo
c3620 72 6d 61 6e 63 65 20 65 6e 68 61 6e 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 79 70 74 65 64 20 rmance.enhancement.in.encrypted.
c3640 4f 70 65 6e 56 50 4e 20 64 61 74 61 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 79 20 6d 69 6e 69 OpenVPN.data.processing..By.mini
c3660 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 6f 72 20 65 61 63 mizing.context.switching.for.eac
c3680 68 20 70 61 63 6b 65 74 2c 20 44 43 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 72 65 64 75 63 65 h.packet,.DCO.effectively.reduce
c36a0 73 20 6f 76 65 72 68 65 61 64 2e 20 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 69 73 s.overhead..This.optimization.is
c36c0 20 61 63 68 69 65 76 65 64 20 62 79 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 64 61 74 61 20 68 .achieved.by.keeping.most.data.h
c36e0 61 6e 64 6c 69 6e 67 20 74 61 73 6b 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2c andling.tasks.within.the.kernel,
c3700 20 61 76 6f 69 64 69 6e 67 20 66 72 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 73 20 62 65 74 77 .avoiding.frequent.switches.betw
c3720 65 65 6e 20 6b 65 72 6e 65 6c 20 61 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 66 6f 72 20 65 6e een.kernel.and.user.space.for.en
c3740 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 cryption.and.packet.handling..Op
c3760 65 6e 56 50 4e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 enVPN.allows.for.either.TCP.or.U
c3780 44 50 2e 20 55 44 50 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 DP..UDP.will.provide.the.lowest.
c37a0 6c 61 74 65 6e 63 79 2c 20 77 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 latency,.while.TCP.will.work.bet
c37c0 74 65 72 20 66 6f 72 20 6c 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 ter.for.lossy.connections;.gener
c37e0 61 6c 6c 79 20 55 44 50 20 69 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 ally.UDP.is.preferred.when.possi
c3800 62 6c 65 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 ble..OpenVPN.is.popular.for.clie
c3820 6e 74 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 nt-server.setups,.but.its.site-t
c3840 6f 2d 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 o-site.mode.remains.a.relatively
c3860 20 6f 62 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 .obscure.feature,.and.many.route
c3880 72 20 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 r.appliances.still.don't.support
c38a0 20 69 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 .it..However,.it's.very.useful.f
c38c0 6f 72 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 or.quickly.setting.up.tunnels.be
c38e0 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 tween.routers..OpenVPN.status.ca
c3900 6e 20 62 65 20 76 65 72 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 n.be.verified.using.the.`show.op
c3920 65 6e 76 70 6e 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 envpn`.operational.commands..See
c3940 20 74 68 65 20 62 75 69 6c 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 .the.built-in.help.for.a.complet
c3960 65 20 6c 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 e.list.of.options..Openconnect.C
c3980 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 onfiguration.Operating.Modes.Ope
c39a0 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 ration.Operation.Commands.Operat
c39c0 69 6f 6e 20 4d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 77 69 72 65 6c ion.Mode.Operation.mode.of.wirel
c39e0 65 73 73 20 72 61 64 69 6f 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 ess.radio..Operation-mode.Firewa
c3a00 6c 6c 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f ll.Operational.Commands.Operatio
c3a20 6e 61 6c 20 4d 6f 64 65 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f nal.Mode.Commands.Operational.co
c3a40 6d 6d 61 6e 64 73 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 mmands.Option.Option.43.for.UniF
c3a60 49 00 4f 70 74 69 6f 6e 20 64 65 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 I.Option.description.Option.numb
c3a80 65 72 00 4f 70 74 69 6f 6e 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e er.Option.specifying.the.rate.in
c3aa0 20 77 68 69 63 68 20 77 65 27 6c 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 .which.we'll.ask.our.link.partne
c3ac0 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 r.to.transmit.LACPDU.packets.in.
c3ae0 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 802.3ad.mode..Option.to.disable.
c3b00 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c rule..Option.to.enable.or.disabl
c3b20 65 20 6c 6f 67 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c e.log.matching.rule..Option.to.l
c3b40 6f 67 20 70 61 63 6b 65 74 73 20 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f og.packets.hitting.default-actio
c3b60 6e 2e 00 4f 70 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 n..Optional.Optional.Configurati
c3b80 6f 6e 00 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 on.Optional,.if.you.want.to.enab
c3ba0 6c 65 20 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 65 72 20 77 69 6c le.uploads,.else.TFTP.server.wil
c3bc0 6c 20 61 63 74 20 61 73 20 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 l.act.as.a.read-only.server..Opt
c3be0 69 6f 6e 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c ional/default.settings.Optionall
c3c00 79 20 73 65 74 20 61 20 73 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 y.set.a.specific.static.IPv4.or.
c3c20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 IPv6.address.for.the.container..
c3c40 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 This.address.must.be.within.the.
c3c60 6e 61 6d 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 named.network.prefix..Options.Op
c3c80 74 69 6f 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 tions.(Global.IPsec.settings).At
c3ca0 74 72 69 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 tributes.Options.used.for.queue.
c3cc0 74 61 72 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 target..Action.queue.must.be.def
c3ce0 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 ined.to.use.this.setting.Or.**bi
c3d00 6e 61 72 79 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 nary**.prefixes..Or,.for.example
c3d20 20 66 74 70 2c 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d .ftp,.`delete.system.conntrack.m
c3d40 6f 64 75 6c 65 73 20 66 74 70 60 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 74 odules.ftp`..Originate.an.AS-Ext
c3d60 65 72 6e 61 6c 20 28 74 79 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 20 ernal.(type-5).LSA.describing.a.
c3d80 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 2d default.route.into.all.external-
c3da0 72 6f 75 74 69 6e 67 20 63 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 70 routing.capable.areas,.of.the.sp
c3dc0 65 63 69 66 69 65 64 20 6d 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e 20 ecified.metric.and.metric.type..
c3de0 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 20 If.the.:cfgcmd:`always`.keyword.
c3e00 69 73 20 67 69 76 65 6e 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c 77 is.given.then.the.default.is.alw
c3e20 61 79 73 20 61 64 76 65 72 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 20 ays.advertised,.even.when.there.
c3e40 69 73 20 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 is.no.default.present.in.the.rou
c3e60 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 ting.table..The.argument.:cfgcmd
c3e80 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 74 :`route-map`.specifies.to.advert
c3ea0 69 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f 75 ise.the.default.route.if.the.rou
c3ec0 74 65 20 6d 61 70 20 69 73 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 69 te.map.is.satisfied..Other.attri
c3ee0 62 75 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 65 butes.can.be.used,.but.they.have
c3f00 20 74 6f 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 65 .to.be.in.one.of.the.dictionarie
c3f20 73 20 69 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 s.in.*/usr/share/accel-ppp/radiu
c3f40 73 2a 2e 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 s*..Our.configuration.commands.w
c3f60 6f 75 6c 64 20 62 65 3a 00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 ould.be:.Our.remote.end.of.the.t
c3f80 75 6e 6e 65 6c 20 66 6f 72 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 63 unnel.for.peer.`to-wg02`.is.reac
c3fa0 68 61 62 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f 75 hable.at.192.0.2.1.port.51820.Ou
c3fc0 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 62 tbound.traffic.can.be.balanced.b
c3fe0 65 74 77 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 etween.two.or.more.outbound.inte
c4000 72 66 61 63 65 73 2e 20 49 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 63 rfaces..If.a.path.fails,.traffic
c4020 20 69 73 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e .is.balanced.across.the.remainin
c4040 67 20 68 65 61 6c 74 68 79 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 74 g.healthy.paths,.a.recovered.pat
c4060 68 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f h.is.automatically.added.back.to
c4080 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 74 .the.routing.table.and.used.by.t
c40a0 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e he.load.balancer..The.load.balan
c40c0 63 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 6f cer.automatically.adds.routes.fo
c40e0 72 20 65 61 63 68 20 70 61 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 r.each.path.to.the.routing.table
c4100 20 61 6e 64 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 .and.balances.traffic.across.the
c4120 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 6e .configured.interfaces,.determin
c4140 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 68 ed.by.interface.health.and.weigh
c4160 74 2e 00 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 t..Outgoing.traffic.is.balanced.
c4180 69 6e 20 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 63 in.a.flow-based.manner..A.connec
c41a0 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 74 tion.tracking.table.is.used.to.t
c41c0 72 61 63 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 rack.flows.by.their.source.addre
c41e0 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 ss,.destination.address.and.port
c4200 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e ..Each.flow.is.assigned.to.an.in
c4220 74 65 72 66 61 63 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 64 terface.according.to.the.defined
c4240 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 20 .balancing.rules.and.subsequent.
c4260 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d packets.are.sent.through.the.sam
c4280 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 20 61 64 76 61 6e 74 e.interface..This.has.the.advant
c42a0 61 67 65 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 69 age.that.packets.always.arrive.i
c42c0 6e 20 6f 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 n.order.if.links.with.different.
c42e0 73 70 65 65 64 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 60 speeds.are.in.use..Output.from.`
c4300 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 70 eth0`.network.interface.Output.p
c4320 6c 75 67 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 00 lugin.Prometheus.client.Over.IP.
c4340 4f 76 65 72 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 72 Over.IPSec,.L2.VPN.(bridge).Over
c4360 20 55 44 50 00 4f 76 65 72 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 6e .UDP.Override.static-mapping's.n
c4380 61 6d 65 2d 73 65 72 76 65 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 61 ame-server.with.a.custom.one.tha
c43a0 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 74 t.will.be.sent.only.to.this.host
c43c0 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 6f ..Overview.Overview.and.basic.co
c43e0 6e 63 65 70 74 73 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 70 ncepts.Overview.of.defined.group
c4400 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 73 s..You.see.the.type,.the.members
c4420 2c 20 61 6e 64 20 77 68 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 50 ,.and.where.the.group.is.used..P
c4440 42 52 20 6d 75 6c 74 69 70 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 BR.multiple.uplinks.PC1.is.in.th
c4460 65 20 60 60 64 65 66 61 75 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 e.``default``.VRF.and.acting.as.
c4480 65 2e 67 2e 20 61 20 22 66 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 e.g..a."fileserver".PC2.is.in.VR
c44a0 46 20 60 60 62 6c 75 65 60 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d F.``blue``.which.is.the.developm
c44c0 65 6e 74 20 64 65 70 61 72 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 ent.department.PC3.and.PC4.are.c
c44e0 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 onnected.to.a.bridge.device.on.r
c4500 6f 75 74 65 72 20 60 60 52 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 outer.``R1``.which.is.in.VRF.``r
c4520 65 64 60 60 2e 20 53 61 79 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d ed``..Say.this.is.the.HR.departm
c4540 65 6e 74 2e 00 50 43 34 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 ent..PC4.has.IP.10.0.0.4/24.and.
c4560 50 43 35 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 PC5.has.IP.10.0.0.5/24,.so.they.
c4580 62 65 6c 69 65 76 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f believe.they.are.in.the.same.bro
c45a0 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 adcast.domain..PC5.receives.the.
c45c0 70 69 6e 67 20 65 63 68 6f 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f ping.echo,.responds.with.an.echo
c45e0 20 72 65 70 6c 79 20 74 68 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 .reply.that.Leaf3.receives.and.t
c4600 68 69 73 20 74 69 6d 65 20 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 his.time.forwards.to.Leaf2's.uni
c4620 63 61 73 74 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 cast.address.directly.because.it
c4640 20 6c 65 61 72 6e 65 64 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f .learned.the.location.of.PC4.abo
c4660 76 65 2e 20 57 68 65 6e 20 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f ve..When.Leaf2.receives.the.echo
c4680 20 72 65 70 6c 79 20 66 72 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 .reply.from.PC5.it.sees.that.it.
c46a0 63 61 6d 65 20 66 72 6f 6d 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 came.from.Leaf3.and.so.remembers
c46c0 20 74 68 61 74 20 50 43 35 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 .that.PC5.is.reachable.via.Leaf3
c46e0 2e 00 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 ..PIM.(Protocol.Independent.Mult
c4700 69 63 61 73 74 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 icast).must.be.configured.in.eve
c4720 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 ry.interface.of.every.participat
c4740 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c ing.router..Every.router.must.al
c4760 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 so.have.the.location.of.the.Rend
c4780 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e evouz.Point.manually.configured.
c47a0 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 .Then,.unidirectional.shared.tre
c47c0 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 es.rooted.at.the.Rendevouz.Point
c47e0 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 .will.automatically.be.built.for
c4800 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 .multicast.distribution..PIM.and
c4820 20 49 47 4d 50 00 50 49 4d 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e .IGMP.PIMv6.(Protocol.Independen
c4840 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f t.Multicast.for.IPv6).must.be.co
c4860 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 nfigured.in.every.interface.of.e
c4880 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 very.participating.router..Every
c48a0 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 .router.must.also.have.the.locat
c48c0 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 ion.of.the.Rendevouz.Point.manua
c48e0 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 lly.configured..Then,.unidirecti
c4900 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 onal.shared.trees.rooted.at.the.
c4920 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c Rendevouz.Point.will.automatical
c4940 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 ly.be.built.for.multicast.distri
c4960 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 bution..PKI.PPDU.PPP.Settings.PP
c4980 50 6f 45 00 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 PoE.PPPoE.Server.PPPoE.options.P
c49a0 50 54 50 2d 53 65 72 76 65 72 00 50 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e PTP-Server.Packet-based.balancin
c49c0 67 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 g.can.lead.to.a.better.balance.a
c49e0 63 72 6f 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 cross.interfaces.when.out.of.ord
c4a00 65 72 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 er.packets.are.no.issue..Per-pac
c4a20 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 ket-based.balancing.can.be.set.f
c4a40 6f 72 20 61 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 61 72 74 69 63 or.a.balancing.rule.with:.Partic
c4a60 75 6c 61 72 6c 79 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 ularly.large.networks.may.wish.t
c4a80 6f 20 72 75 6e 20 74 68 65 69 72 20 6f 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 o.run.their.own.RPKI.certificate
c4aa0 20 61 75 74 68 6f 72 69 74 79 20 61 6e 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 .authority.and.publication.serve
c4ac0 72 20 69 6e 73 74 65 61 64 20 6f 66 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 r.instead.of.publishing.ROAs.via
c4ae0 20 74 68 65 69 72 20 52 49 52 2e 20 54 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 .their.RIR..This.is.a.subject.fa
c4b00 72 20 62 65 79 6f 6e 64 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 r.beyond.the.scope.of.VyOS'.docu
c4b20 6d 65 6e 74 61 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 mentation..Consider.reading.abou
c4b40 74 20 4b 72 69 6c 6c 5f 20 69 66 20 74 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c t.Krill_.if.this.is.a.rabbit.hol
c4b60 65 20 79 6f 75 20 6e 65 65 64 20 6f 72 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f e.you.need.or.especially.want.to
c4b80 20 64 69 76 65 20 64 6f 77 6e 2e 00 50 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c 75 65 20 .dive.down..Path.`<cost>`.value.
c4ba0 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 61 63 68 for.Spanning.Tree.Protocol..Each
c4bc0 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 20 68 61 76 .interface.in.a.bridge.could.hav
c4be0 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 20 76 61 6c e.a.different.speed.and.this.val
c4c00 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 63 68 20 6c ue.is.used.when.deciding.which.l
c4c20 69 6e 6b 20 74 6f 20 75 73 65 2e 20 46 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 ink.to.use..Faster.interfaces.sh
c4c40 6f 75 6c 64 20 68 61 76 65 20 6c 6f 77 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 74 6f 20 60 ould.have.lower.costs..Path.to.`
c4c60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 <file>`.pointing.to.the.certific
c4c80 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 61 74 68 20 ate.authority.certificate..Path.
c4ca0 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 to.`<file>`.pointing.to.the.serv
c4cc0 65 72 73 20 63 65 72 74 69 66 69 63 61 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 69 6f 6e 29 ers.certificate.(public.portion)
c4ce0 2e 00 50 65 65 72 20 2d 20 50 65 65 72 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 65 72 20 49 ..Peer.-.Peer.Peer.Groups.Peer.I
c4d00 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 61 6d 65 74 P.address.to.match..Peer.Paramet
c4d20 65 72 73 00 50 65 65 72 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 68 65 6c 70 ers.Peer.groups.are.used.to.help
c4d40 20 69 6d 70 72 6f 76 65 20 73 63 61 6c 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 6e 67 20 74 .improve.scaling.by.generating.t
c4d60 68 65 20 73 61 6d 65 20 75 70 64 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 6c he.same.update.information.to.al
c4d80 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f 74 65 20 l.members.of.a.peer.group..Note.
c4da0 74 68 61 74 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 73 20 that.this.means.that.the.routes.
c4dc0 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 65 65 72 20 generated.by.a.member.of.a.peer.
c4de0 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 61 74 20 group.will.be.sent.back.to.that.
c4e00 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 69 67 69 6e originating.peer.with.the.origin
c4e20 61 74 6f 72 20 69 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 74 20 74 6f ator.identifier.attribute.set.to
c4e40 20 69 6e 64 69 63 61 74 65 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 2e .indicated.the.originating.peer.
c4e60 20 41 6c 6c 20 70 65 65 72 73 20 6e 6f 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 .All.peers.not.associated.with.a
c4e80 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 61 74 65 64 .specific.peer.group.are.treated
c4ea0 20 61 73 20 62 65 6c 6f 6e 67 69 6e 67 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 65 65 72 20 .as.belonging.to.a.default.peer.
c4ec0 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 73 2e 00 50 group,.and.will.share.updates..P
c4ee0 65 65 72 20 74 6f 20 73 65 6e 64 20 75 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 eer.to.send.unicast.UDP.conntrac
c4f00 6b 20 73 79 6e 63 20 65 6e 74 69 72 65 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 6e 67 20 k.sync.entires.to,.if.not.using.
c4f20 4d 75 6c 74 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 61 62 6f Multicast.configuration.from.abo
c4f40 76 65 20 61 62 6f 76 65 2e 00 50 65 65 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 65 ve.above..Peers.Configuration.Pe
c4f60 72 20 64 65 66 61 75 6c 74 20 56 79 4f 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 79 73 6c r.default.VyOSs.has.minimal.sysl
c4f80 6f 67 20 6c 6f 67 67 69 6e 67 20 65 6e 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 og.logging.enabled.which.is.stor
c4fa0 65 64 20 61 6e 64 20 72 6f 74 61 74 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 73 20 77 ed.and.rotated.locally..Errors.w
c4fc0 69 6c 6c 20 62 65 20 61 6c 77 61 79 73 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 61 6c 20 ill.be.always.logged.to.a.local.
c4fe0 66 69 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 20 65 72 file,.which.includes.`local7`.er
c5000 72 6f 72 20 6d 65 73 73 61 67 65 73 2c 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 61 67 65 73 ror.messages,.emergency.messages
c5020 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c 20 74 6f .will.be.sent.to.the.console,.to
c5040 6f 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 73 o..Per.default.every.packet.is.s
c5060 61 6d 70 6c 65 64 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 ampled.(that.is,.the.sampling.ra
c5080 74 65 20 69 73 20 31 29 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 65 72 20 73 te.is.1)..Per.default.the.user.s
c50a0 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 61 20 73 65 ession.is.being.replaced.if.a.se
c50c0 63 6f 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 73 75 63 63 cond.authentication.request.succ
c50e0 65 65 64 73 2e 20 53 75 63 68 20 73 65 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 eeds..Such.session.requests.can.
c5100 62 65 20 65 69 74 68 65 72 20 64 65 6e 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 6e 74 69 be.either.denied.or.allowed.enti
c5120 72 65 6c 79 2c 20 77 68 69 63 68 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 rely,.which.would.allow.multiple
c5140 20 73 65 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 6c 61 74 74 .sessions.for.a.user.in.the.latt
c5160 65 72 20 63 61 73 65 2e 20 49 66 20 69 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 65 20 73 65 er.case..If.it.is.denied,.the.se
c5180 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 65 64 20 65 cond.session.is.being.rejected.e
c51a0 76 65 6e 20 69 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 65 ven.if.the.authentication.succee
c51c0 64 73 2c 20 74 68 65 20 75 73 65 72 20 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 69 74 ds,.the.user.has.to.terminate.it
c51e0 73 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 61 75 74 s.first.session.and.can.then.aut
c5200 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 6c 74 2c 20 hentication.again..Per.default,.
c5220 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 interfaces.used.in.a.load.balanc
c5240 69 6e 67 20 70 6f 6f 6c 20 72 65 70 6c 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f ing.pool.replace.the.source.IP.o
c5260 66 20 65 61 63 68 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 69 74 73 20 f.each.outgoing.packet.with.its.
c5280 6f 77 6e 20 61 64 64 72 65 73 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 65 70 6c 69 own.address.to.ensure.that.repli
c52a0 65 73 20 61 72 72 69 76 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e es.arrive.on.the.same.interface.
c52c0 20 54 68 69 73 20 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c .This.works.through.automaticall
c52e0 79 20 67 65 6e 65 72 61 74 65 64 20 73 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 29 20 72 75 y.generated.source.NAT.(SNAT).ru
c5300 6c 65 73 2c 20 74 68 65 73 65 20 72 75 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 6c 69 65 les,.these.rules.are.only.applie
c5320 64 20 74 6f 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 73 65 73 20 d.to.balanced.traffic..In.cases.
c5340 77 68 65 72 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 65 73 69 where.this.behaviour.is.not.desi
c5360 72 65 64 2c 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 red,.the.automatic.generation.of
c5380 20 53 4e 41 54 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a 00 50 65 72 .SNAT.rules.can.be.disabled:.Per
c53a0 66 6f 72 6d 61 6e 63 65 00 50 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c 6c 6f 20 70 formance.Periodically,.a.hello.p
c53c0 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f 74 20 42 72 acket.is.sent.out.by.the.Root.Br
c53e0 69 64 67 65 20 61 6e 64 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 67 65 73 2e idge.and.the.Designated.Bridges.
c5400 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6d 6d 75 .Hello.packets.are.used.to.commu
c5420 6e 69 63 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 74 6f 70 nicate.information.about.the.top
c5440 6f 6c 6f 67 79 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 42 72 69 64 ology.throughout.the.entire.Brid
c5460 67 65 64 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 20 63 6f 6d ged.Local.Area.Network..Ping.com
c5480 6d 61 6e 64 20 63 61 6e 20 62 65 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 6e 79 20 67 mand.can.be.interrupted.at.any.g
c54a0 69 76 65 6e 20 74 69 6d 65 20 75 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 2e 20 41 20 iven.time.using.``<Ctrl>+c``..A.
c54c0 62 72 69 65 66 20 73 74 61 74 69 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 77 61 brief.statistic.is.shown.afterwa
c54e0 72 64 73 2e 00 50 69 6e 67 20 75 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c 27 73 20 6d rds..Ping.uses.ICMP.protocol's.m
c5500 61 6e 64 61 74 6f 72 79 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 20 74 andatory.ECHO_REQUEST.datagram.t
c5520 6f 20 65 6c 69 63 69 74 20 61 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 66 o.elicit.an.ICMP.ECHO_RESPONSE.f
c5540 72 6f 6d 20 61 20 68 6f 73 74 20 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f 52 45 51 55 rom.a.host.or.gateway..ECHO_REQU
c5560 45 53 54 20 64 61 74 61 67 72 61 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 61 76 65 20 EST.datagrams.(pings).will.have.
c5580 61 6e 20 49 50 20 61 6e 64 20 49 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 an.IP.and.ICMP.header,.followed.
c55a0 62 79 20 22 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 72 62 69 74 by."struct.timeval".and.an.arbit
c55c0 72 61 72 79 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 64 20 74 6f rary.number.of.pad.bytes.used.to
c55e0 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e 67 20 28 49 .fill.out.the.packet..Pinging.(I
c5600 50 76 36 29 20 74 68 65 20 6f 74 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 72 63 65 70 Pv6).the.other.host.and.intercep
c5620 74 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 20 77 69 6c ting.the.traffic.in.``eth1``.wil
c5640 6c 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e 63 72 79 70 l.show.you.the.content.is.encryp
c5660 74 65 64 2e 00 50 6c 61 63 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 6e 20 56 52 ted..Place.interface.in.given.VR
c5680 46 20 69 6e 73 74 61 6e 63 65 2e 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 62 65 65 70 F.instance..Play.an.audible.beep
c56a0 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 73 79 73 74 .to.the.system.speaker.when.syst
c56c0 65 6d 20 69 73 20 72 65 61 64 79 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 em.is.ready..Please.be.aware,.du
c56e0 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 e.to.an.upstream.bug,.config.cha
c5700 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 nges/commits.will.restart.the.pp
c5720 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 p.daemon.and.will.reset.existing
c5740 20 49 50 6f 45 20 73 65 73 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f .IPoE.sessions,.in.order.to.beco
c5760 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 me.effective..Please.be.aware,.d
c5780 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 ue.to.an.upstream.bug,.config.ch
c57a0 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 anges/commits.will.restart.the.p
c57c0 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e pp.daemon.and.will.reset.existin
c57e0 67 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 g.PPPoE.connections.from.connect
c5800 65 64 20 75 73 65 72 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 ed.users,.in.order.to.become.eff
c5820 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 ective..Please.refer.to.the.:ref
c5840 3a 60 69 70 73 65 63 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 :`ipsec`.documentation.for.the.i
c5860 6e 64 69 76 69 64 75 61 6c 20 49 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e ndividual.IPSec.related.options.
c5880 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 .Please.refer.to.the.:ref:`tunne
c58a0 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 l-interface`.documentation.for.t
c58c0 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 20 6f 70 74 he.individual.tunnel.related.opt
c58e0 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 68 63 70 2d ions..Please.see.the.:ref:`dhcp-
c5900 64 6e 73 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 dns-quick-start`.configuration..
c5920 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 65 66 3a 60 Please.take.a.look.at.the.:ref:`
c5940 76 79 6f 73 61 70 69 60 20 70 61 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 64 20 68 6f vyosapi`.page.for.an.detailed.ho
c5960 77 2d 74 6f 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 w-to..Please.take.a.look.at.the.
c5980 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a 72 65 66 3a Contributing.Guide.for.our.:ref:
c59a0 60 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c `documentation`..Please.take.a.l
c59c0 6f 6f 6b 20 69 6e 20 74 68 65 20 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 20 74 6f ook.in.the.Automation.section.to
c59e0 20 66 69 6e 64 20 73 6f 6d 65 20 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e 00 50 6f 6c .find.some.usefull.Examples..Pol
c5a00 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 icies.are.used.for.filtering.and
c5a20 20 74 72 61 66 66 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 .traffic.management..With.polici
c5a40 65 73 2c 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 es,.network.administrators.could
c5a60 20 66 69 6c 74 65 72 20 61 6e 64 20 74 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 .filter.and.treat.traffic.accord
c5a80 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 ing.to.their.needs..Policies.for
c5aa0 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 .local.traffic.are.defined.in.th
c5ac0 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 is.section..Policies,.in.VyOS,.a
c5ae0 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 re.implemented.using.FRR.filteri
c5b00 6e 67 20 61 6e 64 20 72 6f 75 74 65 20 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f ng.and.route.maps..Detailed.info
c5b20 72 6d 61 74 69 6f 6e 20 6f 66 20 46 52 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e rmation.of.FRR.could.be.found.in
c5b40 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 .http://docs.frrouting.org/.Poli
c5b60 63 79 00 50 6f 6c 69 63 79 20 53 65 63 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 cy.Policy.Sections.Policy.for.ch
c5b80 65 63 6b 69 6e 67 20 74 61 72 67 65 74 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 ecking.targets.Policy.to.track.p
c5ba0 72 65 76 69 6f 75 73 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e reviously.established.connection
c5bc0 73 2e 00 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c s..Policy-Based.Routing.with.mul
c5be0 74 69 70 6c 65 20 49 53 50 20 75 70 6c 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 tiple.ISP.uplinks.(source../draw
c5c00 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 .io/pbr_example_1.drawio).Port.G
c5c20 72 6f 75 70 73 00 50 6f 72 74 20 4d 69 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 66 6f roups.Port.Mirror.(SPAN).Port.fo
c5c40 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f r.Dynamic.Authorization.Extensio
c5c60 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e 64 20 n.server.(DM/CoA).Port.name.and.
c5c80 64 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 description.Port.number.used.by.
c5ca0 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 60 00 connection,.default.is.``9273``.
c5cc0 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 Port.number.used.by.connection..
c5ce0 50 6f 72 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 Port.to.listen.for.HTTPS.request
c5d00 73 3b 20 64 65 66 61 75 6c 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e s;.default.443.Portions.of.the.n
c5d20 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 2e 65 etwork.which.are.VLAN-aware.(i.e
c5d40 2e 2c 20 49 45 45 45 20 38 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 6e 20 .,.IEEE.802.1q_.conformant).can.
c5d60 69 6e 63 6c 75 64 65 20 56 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d 65 20 include.VLAN.tags..When.a.frame.
c5d80 65 6e 74 65 72 73 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 enters.the.VLAN-aware.portion.of
c5da0 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 74 6f 20 .the.network,.a.tag.is.added.to.
c5dc0 72 65 70 72 65 73 65 6e 74 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e 20 45 represent.the.VLAN.membership..E
c5de0 61 63 68 20 66 72 61 6d 65 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 62 6c ach.frame.must.be.distinguishabl
c5e00 65 20 61 73 20 62 65 69 6e 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 56 4c e.as.being.within.exactly.one.VL
c5e20 41 4e 2e 20 41 20 66 72 61 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f AN..A.frame.in.the.VLAN-aware.po
c5e40 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 20 6e rtion.of.the.network.that.does.n
c5e60 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d 65 64 ot.contain.a.VLAN.tag.is.assumed
c5e80 20 74 6f 20 62 65 20 66 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 .to.be.flowing.on.the.native.VLA
c5ea0 4e 2e 00 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 50 72 N..Pre-shared.keys.Precedence.Pr
c5ec0 65 65 6d 70 74 69 6f 6e 00 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 69 eemption.Prefer.a.specific.routi
c5ee0 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 20 ng.protocol.routes.over.another.
c5f00 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 routing.protocol.running.on.the.
c5f20 73 61 6d 65 20 72 6f 75 74 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c same.router..Prefer.higher.local
c5f40 20 70 72 65 66 65 72 65 6e 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 72 65 .preference.routes.to.lower..Pre
c5f60 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 20 74 fer.higher.local.weight.routes.t
c5f80 6f 20 6c 6f 77 65 72 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 6f 75 o.lower.routes..Prefer.local.rou
c5fa0 74 65 73 20 28 73 74 61 74 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 73 74 tes.(statics,.aggregates,.redist
c5fc0 72 69 62 75 74 65 64 29 20 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 72 65 ributed).to.received.routes..Pre
c5fe0 66 65 72 20 73 68 6f 72 74 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 73 2e fer.shortest.hop-count.AS_PATHs.
c6000 00 50 72 65 66 65 72 20 74 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 20 72 .Prefer.the.lowest.origin.type.r
c6020 6f 75 74 65 2e 20 54 68 61 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 69 6e oute..That.is,.prefer.IGP.origin
c6040 20 72 6f 75 74 65 73 20 74 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 72 6f .routes.to.EGP,.to.Incomplete.ro
c6060 75 74 65 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 utes..Prefer.the.route.received.
c6080 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 65 72 from.an.external,.eBGP.peer.over
c60a0 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 70 65 .routes.received.from.other.type
c60c0 73 20 6f 66 20 70 65 65 72 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 s.of.peers..Prefer.the.route.rec
c60e0 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 eived.from.the.peer.with.the.hig
c6100 68 65 72 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 73 20 her.transport.layer.address,.as.
c6120 61 20 6c 61 73 74 2d 72 65 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 66 65 a.last-resort.tie-breaker..Prefe
c6140 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 20 63 r.the.route.with.the.lower.IGP.c
c6160 6f 73 74 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c ost..Prefer.the.route.with.the.l
c6180 6f 77 65 73 74 20 60 72 6f 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 65 20 owest.`router-ID`..If.the.route.
c61a0 68 61 73 20 61 6e 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 74 65 has.an.`ORIGINATOR_ID`.attribute
c61c0 2c 20 74 68 72 6f 75 67 68 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 6e 20 ,.through.iBGP.reflection,.then.
c61e0 74 68 61 74 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 69 73 that.router.ID.is.used,.otherwis
c6200 65 20 74 68 65 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 e.the.`router-ID`.of.the.peer.th
c6220 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 73 65 e.route.was.received.from.is.use
c6240 64 2e 00 50 72 65 66 65 72 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 d..Preference.associated.with.th
c6260 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 73 69 e.default.router.Prefix.Conversi
c6280 6f 6e 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 73 74 on.Prefix.Delegation.Prefix.List
c62a0 20 50 6f 6c 69 63 79 00 50 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 61 6e 20 .Policy.Prefix.Lists.Prefix.can.
c62c0 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e not.be.used.for.on-link.determin
c62e0 61 74 69 6f 6e 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 ation.Prefix.can.not.be.used.for
c6300 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 75 72 .stateless.address.auto-configur
c6320 61 74 69 6f 6e 00 50 72 65 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f ation.Prefix.filtering.can.be.do
c6340 6e 65 20 75 73 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 78 2d ne.using.prefix-list.and.prefix-
c6360 6c 69 73 74 36 2e 00 50 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 61 63 list6..Prefix.length.in.interfac
c6380 65 20 6d 75 73 74 20 62 65 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 2e 20 e.must.be.equal.or.bigger.(i.e..
c63a0 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c 65 6e smaller.network).than.prefix.len
c63c0 67 74 68 20 69 6e 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 65 78 gth.in.network.statement..For.ex
c63e0 61 6d 70 6c 65 20 73 74 61 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 65 6e ample.statement.above.doesn't.en
c6400 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 able.ospf.on.interface.with.addr
c6420 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 ess.192.168.1.1/23,.but.it.does.
c6440 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 on.interface.with.address.192.16
c6460 38 2e 31 2e 31 32 39 2f 32 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 64 65 8.1.129/25..Prefix.lists.provide
c6480 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 65 64 s.the.most.powerful.prefix.based
c64a0 20 66 69 6c 74 65 72 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 69 6f .filtering.mechanism..In.additio
c64c0 6e 20 74 6f 20 61 63 63 65 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 n.to.access-list.functionality,.
c64e0 69 70 20 70 72 65 66 69 78 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 ip.prefix-list.has.prefix.length
c6500 20 72 61 6e 67 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 6f 20 .range.specification..Prefix.to.
c6520 6d 61 74 63 68 20 61 67 61 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 6e 64 20 match.against..Prefixes.Prepend.
c6540 74 68 65 20 65 78 69 73 74 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 68 65 the.existing.last.AS.number.(the
c6560 20 6c 65 66 74 6d 6f 73 74 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e 00 50 .leftmost.ASN).to.the.AS_PATH..P
c6580 72 65 70 65 6e 64 20 74 68 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 6e 75 repend.the.given.string.of.AS.nu
c65a0 6d 62 65 72 73 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 mbers.to.the.AS_PATH.of.the.BGP.
c65c0 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 20 43 path's.NLRI..Principle.of.SNMP.C
c65e0 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 ommunication.Print.a.summary.of.
c6600 6e 65 69 67 68 62 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 70 65 neighbor.connections.for.the.spe
c6620 63 69 66 69 65 64 20 41 46 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 72 69 cified.AFI/SAFI.combination..Pri
c6640 6e 74 20 61 63 74 69 76 65 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 61 64 nt.active.IPV4.or.IPV6.routes.ad
c6660 76 65 72 74 69 73 65 64 20 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 vertised.via.the.VPN.SAFI..Prior
c6680 69 74 79 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 ity.Priority.Queue.Priority.Queu
c66a0 65 2c 20 61 73 20 6f 74 68 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 65 73 e,.as.other.non-shaping.policies
c66c0 2c 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e ,.is.only.useful.if.your.outgoin
c66e0 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 g.interface.is.really.full..If.i
c6700 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 t.is.not,.VyOS.will.not.own.the.
c6720 71 75 65 75 65 20 61 6e 64 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 queue.and.Priority.Queue.will.ha
c6740 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 ve.no.effect..If.there.is.bandwi
c6760 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 dth.available.on.the.physical.li
c6780 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 nk,.you.can.embed_.Priority.Queu
c67a0 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 e.into.a.classful.shaping.policy
c67c0 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e .to.make.sure.it.owns.the.queue.
c67e0 20 49 6e 20 74 68 61 74 20 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 72 69 .In.that.case.packets.can.be.pri
c6800 6f 72 69 74 69 7a 65 64 20 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 65 20 oritized.based.on.DSCP..Private.
c6820 56 4c 41 4e 20 70 72 6f 78 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 VLAN.proxy.arp..Basically.allow.
c6840 70 72 6f 78 79 20 61 72 70 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 73 61 proxy.arp.replies.back.to.the.sa
c6860 6d 65 20 69 6e 74 65 72 66 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 52 50 me.interface.(from.which.the.ARP
c6880 20 72 65 71 75 65 73 74 2f 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 69 76 .request/solicitation.was.receiv
c68a0 65 64 29 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 ed)..Prometheus-client.Protects.
c68c0 68 6f 73 74 20 66 72 6f 6d 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 host.from.brute-force.attacks.ag
c68e0 61 69 6e 73 74 20 53 53 48 2e 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 70 61 72 73 ainst.SSH..Log.messages.are.pars
c6900 65 64 2c 20 6c 69 6e 65 2d 62 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 ed,.line-by-line,.for.recognized
c6920 20 70 61 74 74 65 72 6e 73 2e 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 .patterns..If.an.attack,.such.as
c6940 20 73 65 76 65 72 61 6c 20 6c 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 .several.login.failures.within.a
c6960 20 66 65 77 20 73 65 63 6f 6e 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f .few.seconds,.is.detected,.the.o
c6980 66 66 65 6e 64 69 6e 67 20 49 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 ffending.IP.is.blocked..Offender
c69a0 73 20 61 72 65 20 75 6e 62 6c 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 s.are.unblocked.after.a.set.inte
c69c0 72 76 61 6c 2e 00 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 65 63 74 20 rval..Protocol.for.which.expect.
c69e0 65 6e 74 72 69 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e entries.need.to.be.synchronized.
c6a00 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 .Protocols.Protocols.are:.tcp,.s
c6a20 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 ctp,.dccp,.udp,.icmp.and.ipv6-ic
c6a40 6d 70 2e 00 50 72 6f 76 69 64 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e mp..Provide.TFTP.server.listenin
c6a60 67 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 g.on.both.IPv4.and.IPv6.addresse
c6a80 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a s.``192.0.2.1``.and.``2001:db8::
c6aa0 31 60 60 20 73 65 72 76 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 1``.serving.the.content.from.``/
c6ac0 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 config/tftpboot``..Uploading.via
c6ae0 20 54 46 54 50 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 .TFTP.to.this.server.is.disabled
c6b00 2e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 ..Provide.a.IPv4.or.IPv6.address
c6b20 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 .group.description.Provide.a.IPv
c6b40 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 4.or.IPv6.network.group.descript
c6b60 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 ion..Provide.a.description.for.e
c6b80 61 63 68 20 72 75 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 ach.rule..Provide.a.domain.group
c6ba0 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 .description..Provide.a.mac.grou
c6bc0 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 67 72 p.description..Provide.a.port.gr
c6be0 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d oup.description..Provide.a.rule-
c6c00 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 set.description.to.a.custom.fire
c6c20 77 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 wall.chain..Provide.a.rule-set.d
c6c40 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 escription..Provide.an.IPv4.or.I
c6c60 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 Pv6.network.group.description..P
c6c80 72 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 rovide.an.interface.group.descri
c6ca0 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 ption.Provider.-.Customer.Provid
c6cc0 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 79 20 es.a.backbone.area.coherence.by.
c6ce0 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 virtual.link.establishment..Prov
c6d00 69 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 ides.a.per-device.control.to.ena
c6d20 62 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f ble/disable.the.threaded.mode.fo
c6d40 72 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 r.all.the.NAPI.instances.of.the.
c6d60 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 given.network.device,.without.th
c6d80 65 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f e.need.for.a.device.up/down..Pro
c6da0 78 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 65 6e xy.authentication.method,.curren
c6dc0 74 6c 79 20 6f 6e 6c 79 20 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 65 75 tly.only.LDAP.is.supported..Pseu
c6de0 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 do.Ethernet/MACVLAN.options.Pseu
c6e00 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 do-Ethernet.interfaces.can.not.b
c6e20 65 20 72 65 61 63 68 65 64 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 e.reached.from.your.internal.hos
c6e40 74 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 t..This.means.that.you.can.not.t
c6e60 72 79 20 74 6f 20 70 69 6e 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 ry.to.ping.a.Pseudo-Ethernet.int
c6e80 65 72 66 61 63 65 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 erface.from.the.host.system.on.w
c6ea0 68 69 63 68 20 69 74 20 69 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 69 6c hich.it.is.defined..The.ping.wil
c6ec0 6c 20 62 65 20 6c 6f 73 74 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 l.be.lost..Pseudo-Ethernet.inter
c6ee0 66 61 63 65 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e faces.may.not.work.in.environmen
c6f00 74 73 20 77 68 69 63 68 20 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 ts.which.expect.a.:abbr:`NIC.(Ne
c6f20 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 20 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 twork.Interface.Card)`.to.only.h
c6f40 61 76 65 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 6c 69 ave.a.single.address..This.appli
c6f60 65 73 20 74 6f 3a 20 2d 20 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 20 64 es.to:.-.VMware.machines.using.d
c6f80 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 efault.settings.-.Network.switch
c6fa0 65 73 20 77 69 74 68 20 73 65 63 75 72 69 74 79 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 es.with.security.settings.allowi
c6fc0 6e 67 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d 20 78 ng.only.a.single.MAC.address.-.x
c6fe0 44 53 4c 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 DSL.modems.that.try.to.learn.the
c7000 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 .MAC.address.of.the.NIC.Pseudo-E
c7020 74 68 65 72 6e 65 74 20 6f 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 thernet.or.MACVLAN.interfaces.ca
c7040 6e 20 62 65 20 73 65 65 6e 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 72 65 n.be.seen.as.subinterfaces.to.re
c7060 67 75 6c 61 72 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 68 20 gular.ethernet.interfaces..Each.
c7080 61 6e 64 20 65 76 65 72 79 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 and.every.subinterface.is.create
c70a0 64 20 61 20 64 69 66 66 65 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e 74 72 d.a.different.media.access.contr
c70c0 6f 6c 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 ol.(MAC).address,.for.a.single.p
c70e0 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 hysical.Ethernet.port..Pseudo-.E
c7100 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 thernet.interfaces.have.most.of.
c7120 74 68 65 69 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 their.application.in.virtualized
c7140 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 66 6f .environments,.Publish.a.port.fo
c7160 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 r.the.container..Pull.a.new.imag
c7180 65 20 66 6f 72 20 63 6f 6e 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 e.for.container.QinQ.(802.1ad).Q
c71a0 6f 53 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c oS.Queue.size.for.listening.to.l
c71c0 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 ocal.conntrack.events.in.MB..Que
c71e0 75 65 20 73 69 7a 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e ue.size.for.syncing.conntrack.en
c7200 74 72 69 65 73 20 69 6e 20 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 tries.in.MB..Quotes.can.be.used.
c7220 69 6e 73 69 64 65 20 70 61 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 6c 61 inside.parameter.values.by.repla
c7240 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 cing.all.quote.characters.with.t
c7260 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 he.string.``&quot;``..They.will.
c7280 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 20 63 be.replaced.with.literal.quote.c
c72a0 68 61 72 61 63 74 65 72 73 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 64 2e haracters.when.generating.dhcpd.
c72c0 63 6f 6e 66 2e 00 52 31 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 30 31 conf..R1.has.192.0.2.1/24.&.2001
c72e0 3a 64 62 38 3a 3a 31 2f 36 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 67 68 :db8::1/64.R1.is.managed.through
c7300 20 61 6e 20 6f 75 74 2d 6f 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 65 73 .an.out-of-band.network.that.res
c7320 69 64 65 73 20 69 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 73 20 ides.in.VRF.``mgmt``.R1:.R2.has.
c7340 31 39 32 2e 30 2e 32 2e 32 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 192.0.2.2/24.&.2001:db8::2/64.R2
c7360 3a 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 53 65 74 75 70 00 52 41 44 49 55 53 20 61 64 76 :.RADIUS.RADIUS.Setup.RADIUS.adv
c7380 61 6e 63 65 64 20 66 65 61 74 75 72 65 73 00 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 anced.features.RADIUS.authentica
c73a0 74 69 6f 6e 00 52 41 44 49 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 74 tion.RADIUS.bandwidth.shaping.at
c73c0 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 61 tribute.RADIUS.provides.the.IP.a
c73e0 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 69 ddresses.in.the.example.above.vi
c7400 61 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 76 a.Framed-IP-Address..RADIUS.serv
c7420 65 72 20 61 74 20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 72 er.at.``192.168.3.10``.with.shar
c7440 65 64 2d 73 65 63 72 65 74 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 55 ed-secret.``VyOSPassword``.RADIU
c7460 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f S.servers.could.be.hardened.by.o
c7480 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 nly.allowing.certain.IP.addresse
c74a0 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 s.to.connect..As.of.this.the.sou
c74c0 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 71 75 65 72 79 rce.address.of.each.RADIUS.query
c74e0 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 63 .can.be.configured..RADIUS.sourc
c7500 65 20 61 64 64 72 65 73 73 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 72 e.address.RFC.3768.defines.a.vir
c7520 74 75 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 69 tual.MAC.address.to.each.VRRP.vi
c7540 72 74 75 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 rtual.router..This.virtual.route
c7560 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 r.MAC.address.will.be.used.as.th
c7580 65 20 73 6f 75 72 63 65 20 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d 65 e.source.in.all.periodic.VRRP.me
c75a0 73 73 61 67 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e 20 ssages.sent.by.the.active.node..
c75c0 57 68 65 6e 20 74 68 65 20 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f When.the.rfc3768-compatibility.o
c75e0 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 61 ption.is.set,.a.new.VRRP.interfa
c7600 63 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 20 ce.is.created,.to.which.the.MAC.
c7620 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 address.and.the.virtual.IP.addre
c7640 73 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 46 ss.is.automatically.assigned..RF
c7660 43 20 38 36 38 20 74 69 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 52 C.868.time.server.IPv4.address.R
c7680 49 50 00 52 49 50 76 31 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 IP.RIPv1.as.described.in.:rfc:`1
c76a0 30 35 38 60 00 52 49 50 76 32 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 058`.RIPv2.as.described.in.:rfc:
c76c0 60 32 34 35 33 60 00 52 50 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 6e `2453`.RPKI.RS-Server.-.RS-Clien
c76e0 74 00 52 53 41 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 73 t.RSA.can.be.used.for.services.s
c7700 75 63 68 20 61 73 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e 63 uch.as.key.exchanges.and.for.enc
c7720 72 79 70 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 20 ryption.purposes..To.make.IPSec.
c7740 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 work.with.dynamic.address.on.one
c7760 2f 62 6f 74 68 20 73 69 64 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 /both.sides,.we.will.have.to.use
c7780 20 52 53 41 20 6b 65 79 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 .RSA.keys.for.authentication..Th
c77a0 65 79 20 61 72 65 20 76 65 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 74 ey.are.very.fast.and.easy.to.set
c77c0 75 70 2e 00 52 53 41 2d 4b 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 6f up..RSA-Keys.Random-Detect.Rando
c77e0 6d 2d 44 65 74 65 63 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 61 m-Detect.could.be.useful.for.hea
c7800 76 79 20 74 72 61 66 66 69 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 6f vy.traffic..One.use.of.this.algo
c7820 72 69 74 68 6d 20 6d 69 67 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 6b rithm.might.be.to.prevent.a.back
c7840 62 6f 6e 65 20 6f 76 65 72 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 20 bone.overload..But.only.for.TCP.
c7860 28 62 65 63 61 75 73 65 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 62 (because.dropped.packets.could.b
c7880 65 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 52 e.retransmitted),.not.for.UDP..R
c78a0 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 00 ange.is.1.to.255,.default.is.1..
c78c0 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 Range.is.1.to.300,.default.is.10
c78e0 2e 00 52 61 74 65 20 43 6f 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 43 ..Rate.Control.Rate.limit.Rate-C
c7900 6f 6e 74 72 6f 6c 20 69 73 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e ontrol.is.a.CPU-friendly.policy.
c7920 20 59 6f 75 20 6d 69 67 68 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 .You.might.consider.using.it.whe
c7940 6e 20 79 6f 75 20 6a 75 73 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 n.you.just.simply.want.to.slow.t
c7960 72 61 66 66 69 63 20 64 6f 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 raffic.down..Rate-Control.is.a.c
c7980 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 lassless.policy.that.limits.the.
c79a0 70 61 63 6b 65 74 20 66 6c 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 packet.flow.to.a.set.rate..It.is
c79c0 20 61 20 70 75 72 65 20 73 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 .a.pure.shaper,.it.does.not.sche
c79e0 64 75 6c 65 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 dule.traffic..Traffic.is.filtere
c7a00 64 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f d.based.on.the.expenditure.of.to
c7a20 6b 65 6e 73 2e 20 54 6f 6b 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 kens..Tokens.roughly.correspond.
c7a40 74 6f 20 62 79 74 65 73 2e 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 to.bytes..Raw.Parameters.Raw.par
c7a60 61 6d 65 74 65 72 73 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d ameters.can.be.passed.to.shared-
c7a80 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d network-name,.subnet.and.static-
c7aa0 6d 61 70 70 69 6e 67 3a 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 mapping:.Re-generated.a.known.pu
c7ac0 62 2f 70 72 69 76 61 74 65 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 b/private.keyfile.which.can.be.u
c7ae0 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 sed.to.connect.to.other.services
c7b00 20 28 65 2e 67 2e 20 52 50 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 .(e.g..RPKI.cache)..Re-generated
c7b20 20 74 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 .the.public/private.keyportion.w
c7b40 68 69 63 68 20 53 53 48 20 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 hich.SSH.uses.to.secure.connecti
c7b60 6f 6e 73 2e 00 52 65 61 63 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 ons..Reachable.Time.Real.server.
c7b80 52 65 61 6c 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 Real.server.IP.address.and.port.
c7ba0 52 65 61 6c 20 73 65 72 76 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 Real.server.is.auto-excluded.if.
c7bc0 70 6f 72 74 20 63 68 65 63 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c port.check.with.this.server.fail
c7be0 2e 00 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f ..Receive.traffic.from.connectio
c7c00 6e 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f ns.created.by.the.server.is.also
c7c20 20 62 61 6c 61 6e 63 65 64 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d .balanced..When.the.local.system
c7c40 20 73 65 6e 64 73 20 61 6e 20 41 52 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e .sends.an.ARP.Request.the.bondin
c7c60 67 20 64 72 69 76 65 72 20 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 g.driver.copies.and.saves.the.pe
c7c80 65 72 27 73 20 49 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 er's.IP.information.from.the.ARP
c7ca0 20 70 61 63 6b 65 74 2e 20 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 .packet..When.the.ARP.Reply.arri
c7cc0 76 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 ves.from.the.peer,.its.hardware.
c7ce0 61 64 64 72 65 73 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e address.is.retrieved.and.the.bon
c7d00 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 ding.driver.initiates.an.ARP.rep
c7d20 6c 79 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 ly.to.this.peer.assigning.it.to.
c7d40 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 one.of.the.slaves.in.the.bond..A
c7d60 20 70 72 6f 62 6c 65 6d 61 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 .problematic.outcome.of.using.AR
c7d80 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 P.negotiation.for.balancing.is.t
c7da0 68 61 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 hat.each.time.that.an.ARP.reques
c7dc0 74 20 69 73 20 62 72 6f 61 64 63 61 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 t.is.broadcast.it.uses.the.hardw
c7de0 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 are.address.of.the.bond..Hence,.
c7e00 70 65 65 72 73 20 6c 65 61 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 peers.learn.the.hardware.address
c7e20 20 6f 66 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f .of.the.bond.and.the.balancing.o
c7e40 66 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 f.receive.traffic.collapses.to.t
c7e60 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 he.current.slave..This.is.handle
c7e80 64 20 62 79 20 73 65 6e 64 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 d.by.sending.updates.(ARP.Replie
c7ea0 73 29 20 74 6f 20 61 6c 6c 20 74 68 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 s).to.all.the.peers.with.their.i
c7ec0 6e 64 69 76 69 64 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 ndividually.assigned.hardware.ad
c7ee0 64 72 65 73 73 20 73 75 63 68 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 dress.such.that.the.traffic.is.r
c7f00 65 64 69 73 74 72 69 62 75 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 edistributed..Receive.traffic.is
c7f20 20 61 6c 73 6f 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 .also.redistributed.when.a.new.s
c7f40 6c 61 76 65 20 69 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 lave.is.added.to.the.bond.and.wh
c7f60 65 6e 20 61 6e 20 69 6e 61 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 en.an.inactive.slave.is.re-activ
c7f80 61 74 65 64 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 ated..The.receive.load.is.distri
c7fa0 62 75 74 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 buted.sequentially.(round.robin)
c7fc0 20 61 6d 6f 6e 67 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 .among.the.group.of.highest.spee
c7fe0 64 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 d.slaves.in.the.bond..Received.R
c8000 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 ADIUS.attributes.have.a.higher.p
c8020 72 69 6f 72 69 74 79 20 74 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 riority.than.parameters.defined.
c8040 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 within.the.CLI.configuration,.re
c8060 66 65 72 20 74 6f 20 74 68 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 fer.to.the.explanation.below..Re
c8080 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f commended.for.larger.installatio
c80a0 6e 73 2e 00 52 65 64 69 72 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 72 ns..Redirect.HTTP.to.HTTPS.Redir
c80c0 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 ect.Microsoft.RDP.traffic.from.t
c80e0 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 6f he.internal.(LAN,.private).netwo
c8100 72 6b 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e rk.via.:ref:`destination-nat`.in
c8120 20 72 75 6c 65 20 31 31 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 .rule.110.to.the.internal,.priva
c8140 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 64 te.host.192.0.2.40..We.also.need
c8160 20 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 6f .a.:ref:`source-nat`.rule.110.fo
c8180 72 20 74 68 65 20 72 65 76 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 r.the.reverse.path.of.the.traffi
c81a0 63 2e 20 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e c..The.internal.network.192.0.2.
c81c0 30 2f 32 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 0/24.is.reachable.via.interface.
c81e0 60 65 74 68 30 2e 31 30 60 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 `eth0.10`..Redirect.Microsoft.RD
c8200 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e 2c P.traffic.from.the.outside.(WAN,
c8220 20 65 78 74 65 72 6e 61 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 .external).world.via.:ref:`desti
c8240 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 69 nation-nat`.in.rule.100.to.the.i
c8260 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 nternal,.private.host.192.0.2.40
c8280 2e 00 52 65 64 69 72 65 63 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e ..Redirect.URL.to.a.new.location
c82a0 00 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 .Redistribution.Configuration.Re
c82c0 64 75 6e 64 61 6e 63 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 65 dundancy.and.load.sharing..There
c82e0 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 74 .are.multiple.NAT66.devices.at.t
c8300 68 65 20 65 64 67 65 20 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 6e he.edge.of.an.IPv6.network.to.an
c8320 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 72 other.IPv6.network..The.path.thr
c8340 6f 75 67 68 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 72 ough.the.NAT66.device.to.another
c8360 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 6e .IPv6.network.forms.an.equivalen
c8380 74 20 72 6f 75 74 65 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 64 t.route,.and.traffic.can.be.load
c83a0 2d 73 68 61 72 65 64 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e 20 -shared.on.these.NAT66.devices..
c83c0 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 In.this.case,.you.can.configure.
c83e0 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 the.same.source.address.translat
c8400 69 6f 6e 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 ion.rules.on.these.NAT66.devices
c8420 2c 20 73 6f 20 74 68 61 74 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 68 ,.so.that.any.NAT66.device.can.h
c8440 61 6e 64 6c 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 andle.IPv6.traffic.between.diffe
c8460 72 65 6e 74 20 73 69 74 65 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 20 rent.sites..Register.DNS.record.
c8480 60 60 65 78 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 65 ``example.vyos.io``.on.DNS.serve
c84a0 72 20 60 60 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 20 r.``ns1.vyos.io``.Regular.VLANs.
c84c0 28 38 30 32 2e 31 71 29 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d (802.1q).Regular.expression.to.m
c84e0 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 52 atch.against.a.community-list..R
c8500 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e egular.expression.to.match.again
c8520 73 74 20 61 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 6c st.a.large.community.list..Regul
c8540 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 ar.expression.to.match.against.a
c8560 6e 20 41 53 20 70 61 74 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 34 n.AS.path..For.example."64501.64
c8580 35 30 32 22 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 502"..Regular.expression.to.matc
c85a0 68 20 61 67 61 69 6e 73 74 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 h.against.an.extended.community.
c85c0 6c 69 73 74 2c 20 77 68 65 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 63 list,.where.text.could.be:.Rejec
c85e0 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 65 t.DHCP.leases.from.a.given.addre
c8600 73 73 20 6f 72 20 72 61 6e 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e ss.or.range..This.is.useful.when
c8620 20 61 20 6d 6f 64 65 6d 20 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 66 .a.modem.gives.a.local.IP.when.f
c8640 69 72 73 74 20 73 74 61 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 49 irst.starting..Remember.source.I
c8660 50 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 20 P.in.seconds.before.reset.their.
c8680 73 63 6f 72 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d 6f score..The.default.is.1800..Remo
c86a0 74 65 20 41 63 63 65 73 73 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 te.Access.Remote.Access."RoadWar
c86c0 72 69 6f 72 22 20 45 78 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 rior".Example.Remote.Access."Roa
c86e0 64 57 61 72 72 69 6f 72 22 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 dWarrior".clients.Remote.Configu
c8700 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 ration.-.Annotated:.Remote.Confi
c8720 67 75 72 61 74 69 6f 6e 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 4c guration:.Remote.Host.Remote.URL
c8740 00 52 65 6d 6f 74 65 20 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 00 .Remote.URL.to.Splunk.collector.
c8760 52 65 6d 6f 74 65 20 55 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 Remote.URL..Remote.``InfluxDB``.
c8780 62 75 63 6b 65 74 20 6e 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d 65 bucket.name.Remote.database.name
c87a0 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 ..Remote.peer.IP.`<address>`.of.
c87c0 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 66 the.second.DHCP.server.in.this.f
c87e0 61 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 6f 72 74 00 52 65 6d ailover.cluster..Remote.port.Rem
c8800 6f 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 62 ote.transmission.interval.will.b
c8820 65 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 74 68 69 73 20 76 61 6c 75 65 00 52 65 6e 61 6d e.multiplied.by.this.value.Renam
c8840 69 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 52 41 44 49 55 53 ing.clients.interfaces.by.RADIUS
c8860 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 .Repeat.the.procedure.on.the.oth
c8880 65 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 52 65 71 er.router..Replay.protection.Req
c88a0 75 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 6f 72 61 72 79 20 61 64 64 72 65 73 73 20 61 6e uest.only.a.temporary.address.an
c88c0 64 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 64 65 6e 74 69 74 79 20 41 73 d.not.form.an.IA_NA.(Identity.As
c88e0 73 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 6f 72 61 72 79 20 41 64 64 72 sociation.for.Non-temporary.Addr
c8900 65 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 69 70 2e 00 52 65 71 75 65 73 74 73 20 61 72 65 esses).partnership..Requests.are
c8920 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 60 60 65 74 68 32 60 60 20 61 73 20 74 .forwarded.through.``eth2``.as.t
c8940 68 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 60 00 52 65 71 75 69 72 65 20 he.`upstream.interface`.Require.
c8960 74 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 74 73 65 6c 66 20 the.peer.to.authenticate.itself.
c8980 75 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f using.one.of.the.following.proto
c89a0 63 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d cols:.pap,.chap,.mschap,.mschap-
c89c0 76 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f v2..Requirements.Requirements.to
c89e0 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 .enable.synproxy:.Requirements:.
c8a00 52 65 73 65 74 00 52 65 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 63 6f 6d 6d 61 6e Reset.Reset.OpenVPN.Reset.comman
c8a20 64 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 ds.Resets.the.local.DNS.forwardi
c8a40 6e 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 6f 75 20 63 61 6e 20 72 65 73 65 74 ng.cache.database..You.can.reset
c8a60 20 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 6f 72 20 6f 6e .the.cache.for.all.entries.or.on
c8a80 6c 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d ly.for.entries.to.a.specific.dom
c8aa0 61 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 20 44 48 43 50 20 72 65 6c 61 79 20 ain..Restart.Restart.DHCP.relay.
c8ac0 73 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 61 67 65 service.Restart.DHCPv6.relay.age
c8ae0 6e 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 61 72 74 20 61 20 67 69 76 65 6e 20 nt.immediately..Restart.a.given.
c8b00 63 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 container.Restart.the.DHCP.serve
c8b20 72 00 52 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 79 20 70 72 6f 63 65 73 73 r.Restart.the.IGMP.proxy.process
c8b40 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f 6e 20 70 72 6f 63 65 73 73 ..Restart.the.SSH.daemon.process
c8b60 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 61 66 66 ,.the.current.session.is.not.aff
c8b80 65 63 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 64 61 65 6d 6f ected,.only.the.background.daemo
c8ba0 6e 20 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 20 44 4e 53 n.is.restarted..Restarts.the.DNS
c8bc0 20 72 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 69 6e 76 .recursor.process..This.also.inv
c8be0 61 6c 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e alidates.the.local.DNS.forwardin
c8c00 67 20 63 61 63 68 65 2e 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 73 20 69 6e g.cache..Resulting.in.Results.in
c8c20 3a 00 52 65 74 72 61 6e 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 69 65 76 65 20 63 75 72 72 :.Retransmit.Timer.Retrieve.curr
c8c40 65 6e 74 20 73 74 61 74 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 ent.statistics.of.connection.tra
c8c60 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e cking.subsystem..Retrieve.curren
c8c80 74 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 t.status.of.connection.tracking.
c8ca0 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 6c 69 63 20 6b 65 79 20 70 subsystem..Retrieve.public.key.p
c8cc0 6f 72 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 57 49 72 65 47 75 61 72 64 ortion.from.configured.WIreGuard
c8ce0 20 69 6e 74 65 72 66 61 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f 78 79 00 52 6f 75 6e 64 20 .interface..Reverse-proxy.Round.
c8d00 52 6f 62 69 6e 00 52 6f 75 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 Robin.Route.Aggregation.Configur
c8d20 61 74 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 ation.Route.Dampening.Route.Filt
c8d40 65 72 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 ering.Route.Filtering.Configurat
c8d60 69 6f 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 63 79 00 52 ion.Route.Map.Route.Map.Policy.R
c8d80 6f 75 74 65 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 66 6c 65 63 oute.Redistribution.Route.Reflec
c8da0 74 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f tor.Configuration.Route.Selectio
c8dc0 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 n.Route.Selection.Configuration.
c8de0 52 6f 75 74 65 20 61 6e 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 64 61 Route.and.Route6.Policy.Route.da
c8e00 6d 70 65 6e 69 6e 67 20 77 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 mpening.wich.described.in.:rfc:`
c8e20 32 34 33 39 60 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 79 20 72 6f 2439`.enables.you.to.identify.ro
c8e40 75 74 65 73 20 74 68 61 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 69 6c 20 61 6e 64 20 72 65 utes.that.repeatedly.fail.and.re
c8e60 74 75 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 65 6e 61 62 turn..If.route.dampening.is.enab
c8e80 6c 65 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 61 63 63 75 6d 75 6c 61 74 led,.an.unstable.route.accumulat
c8ea0 65 73 20 70 65 6e 61 6c 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 es.penalties.each.time.the.route
c8ec0 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 74 68 65 20 61 63 63 75 6d .fails.and.returns..If.the.accum
c8ee0 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 20 61 20 74 68 72 65 73 68 ulated.penalties.exceed.a.thresh
c8f00 6f 6c 64 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 64 76 65 old,.the.route.is.no.longer.adve
c8f20 72 74 69 73 65 64 2e 20 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 75 70 70 72 65 73 73 69 6f rtised..This.is.route.suppressio
c8f40 6e 2e 20 52 6f 75 74 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 73 75 70 70 72 65 73 n..Routes.that.have.been.suppres
c8f60 73 65 64 20 61 72 65 20 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 sed.are.re-entered.into.the.rout
c8f80 69 6e 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f ing.table.only.when.the.amount.o
c8fa0 66 20 74 68 65 69 72 20 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 61 20 74 68 f.their.penalty.falls.below.a.th
c8fc0 72 65 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 61 6e 20 62 65 20 61 70 70 reshold..Route.filter.can.be.app
c8fe0 6c 69 65 64 20 75 73 69 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 65 20 6d 61 lied.using.a.route-map:.Route.ma
c9000 70 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 61 74 20 67 p.is.a.powerfull.command,.that.g
c9020 69 76 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 61 20 76 65 ives.network.administrators.a.ve
c9040 72 79 20 75 73 65 66 75 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 66 6f 72 20 ry.useful.and.flexible.tool.for.
c9060 74 72 61 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 61 70 73 traffic.manipulation..Route.maps
c9080 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d 61 74 63 68 20 61 20 73 70 .can.be.configured.to.match.a.sp
c90a0 65 63 69 66 69 63 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 ecific.RPKI.validation.state..Th
c90c0 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f 63 61 6c 20 is.allows.the.creation.of.local.
c90e0 70 6f 6c 69 63 69 65 73 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 42 47 50 20 72 6f 75 74 65 policies,.which.handle.BGP.route
c9100 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 65 20 50 72 s.based.on.the.outcome.of.the.Pr
c9120 65 66 69 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 65 efix.Origin.Validation..Route.me
c9140 74 72 69 63 00 52 6f 75 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 74 65 72 20 tric.Route.tag.to.match..Router.
c9160 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c 69 66 65 74 69 6d 65 00 52 Advertisements.Router.Lifetime.R
c9180 6f 75 74 65 72 20 72 65 63 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 71 75 65 outer.receives.DHCP.client.reque
c91a0 73 74 73 20 6f 6e 20 60 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c 61 79 73 20 74 68 65 6d 20 sts.on.``eth1``.and.relays.them.
c91c0 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 to.the.server.at.10.0.1.4.on.``e
c91e0 74 68 32 60 60 2e 00 52 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 61 20 75 6e th2``..Routes.exported.from.a.un
c9200 69 63 61 73 74 20 56 52 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 42 20 6d 75 73 74 20 62 65 icast.VRF.to.the.VPN.RIB.must.be
c9220 20 61 75 67 6d 65 6e 74 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 3a 00 52 6f .augmented.by.two.parameters:.Ro
c9240 75 74 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 utes.on.Node.2:.Routes.that.are.
c9260 73 65 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d 73 65 72 76 65 72 2c 20 6f sent.from.provider,.rs-server,.o
c9280 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 20 72 65 63 r.the.peer.local-role.(or.if.rec
c92a0 65 69 76 65 64 20 62 79 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 2c 20 6f 72 eived.by.customer,.rs-client,.or
c92c0 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 65 20 6d 61 .the.peer.local-role).will.be.ma
c92e0 72 6b 65 64 20 77 69 74 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 6f 6d 65 72 rked.with.a.new.Only.to.Customer
c9300 20 28 4f 54 43 29 20 61 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 61 20 .(OTC).attribute..Routes.with.a.
c9320 64 69 73 74 61 6e 63 65 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 distance.of.255.are.effectively.
c9340 64 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 74 6f 20 disabled.and.not.installed.into.
c9360 74 68 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 the.kernel..Routes.with.this.att
c9380 72 69 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 20 74 6f 20 79 6f 75 72 20 ribute.can.only.be.sent.to.your.
c93a0 6e 65 69 67 68 62 6f 72 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 70 neighbor.if.your.local-role.is.p
c93c0 72 6f 76 69 64 65 72 20 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 6f 75 74 65 73 20 77 69 74 rovider.or.rs-server..Routes.wit
c93e0 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 h.this.attribute.can.be.received
c9400 20 6f 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 63 75 73 74 .only.if.your.local-role.is.cust
c9420 6f 6d 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 6f 75 74 69 omer.or.rs-client..Routine.Routi
c9440 6e 67 00 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 ng.Routing.tables.that.will.be.u
c9460 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c 65 20 31 30 sed.in.this.example.are:.Rule.10
c9480 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 .matches.requests.with.the.domai
c94a0 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 n.name.``node1.example.com``.for
c94c0 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 31 wards.to.the.backend.``bk-api-01
c94e0 60 60 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 ``.Rule.10.matches.requests.with
c9500 20 74 68 65 20 65 78 61 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f .the.exact.URL.path.``/.well-kno
c9520 77 6e 2f 78 78 78 60 60 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 74 6f 20 6c 6f 63 61 74 69 wn/xxx``.and.redirects.to.locati
c9540 6f 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 on.``/certs/``..Rule.20.matches.
c9560 72 65 71 75 65 73 74 73 20 77 69 74 68 20 55 52 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 requests.with.URL.paths.ending.i
c9580 6e 20 60 60 2f 6d 61 69 6c 60 60 20 6f 72 20 65 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 n.``/mail``.or.exact.path.``/ema
c95a0 69 6c 2f 62 61 72 60 60 20 72 65 64 69 72 65 63 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 il/bar``.redirect.to.location.``
c95c0 2f 70 6f 73 74 66 69 78 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 /postfix/``..Rule.20.matches.req
c95e0 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 uests.with.the.domain.name.``nod
c9600 65 32 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 e2.example.com``.forwards.to.the
c9620 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 .backend.``bk-api-02``.Rule.Stat
c9640 75 73 00 52 75 6c 65 2d 53 65 74 73 00 52 75 6c 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 us.Rule-Sets.Rule-set.overview.R
c9660 75 6c 65 73 00 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 ules.Rules.allow.to.control.and.
c9680 72 6f 75 74 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 route.incoming.traffic.to.specif
c96a0 69 63 20 62 61 63 6b 65 6e 64 20 62 61 73 65 64 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 ic.backend.based.on.predefined.c
c96c0 6f 6e 64 69 74 69 6f 6e 73 2e 20 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 onditions..Rules.allow.to.define
c96e0 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 .matching.criteria.and.perform.a
c9700 63 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 ction.accordingly..Rules.will.be
c9720 20 63 72 65 61 74 65 64 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e .created.for.both.:ref:`source-n
c9740 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 at`.and.:ref:`destination-nat`..
c9760 52 75 6e 6e 69 6e 67 20 42 65 68 69 6e 64 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 36 00 53 Running.Behind.NAT.SNAT.SNAT66.S
c9780 4e 4d 50 00 53 4e 4d 50 20 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f NMP.SNMP.Extensions.SNMP.Protoco
c97a0 6c 20 56 65 72 73 69 6f 6e 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f l.Versions.SNMP.can.work.synchro
c97c0 6e 6f 75 73 6c 79 20 6f 72 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e nously.or.asynchronously..In.syn
c97e0 63 68 72 6f 6e 6f 75 73 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 chronous.communication,.the.moni
c9800 74 6f 72 69 6e 67 20 73 79 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 toring.system.queries.the.router
c9820 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 .periodically..In.asynchronous,.
c9840 74 68 65 20 72 6f 75 74 65 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f the.router.sends.notification.to
c9860 20 74 68 65 20 22 74 72 61 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 .the."trap".(the.monitoring.host
c9880 29 2e 00 53 4e 4d 50 20 69 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e )..SNMP.is.a.component.of.the.In
c98a0 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 ternet.Protocol.Suite.as.defined
c98c0 20 62 79 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 .by.the.Internet.Engineering.Tas
c98e0 6b 20 46 6f 72 63 65 20 28 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 k.Force.(IETF)..It.consists.of.a
c9900 20 73 65 74 20 6f 66 20 73 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 .set.of.standards.for.network.ma
c9920 6e 61 67 65 6d 65 6e 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 nagement,.including.an.applicati
c9940 6f 6e 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 on.layer.protocol,.a.database.sc
c9960 68 65 6d 61 2c 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e hema,.and.a.set.of.data.objects.
c9980 00 53 4e 4d 50 20 69 73 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 .SNMP.is.widely.used.in.network.
c99a0 6d 61 6e 61 67 65 6d 65 6e 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e management.for.network.monitorin
c99c0 67 2e 20 53 4e 4d 50 20 65 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 g..SNMP.exposes.management.data.
c99e0 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 in.the.form.of.variables.on.the.
c9a00 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d managed.systems.organized.in.a.m
c9a20 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f anagement.information.base.(MIB_
c9a40 29 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 ).which.describe.the.system.stat
c9a60 75 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 us.and.configuration..These.vari
c9a80 61 62 6c 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 ables.can.then.be.remotely.queri
c9aa0 65 64 20 28 61 6e 64 2c 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 ed.(and,.in.some.circumstances,.
c9ac0 6d 61 6e 69 70 75 6c 61 74 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 manipulated).by.managing.applica
c9ae0 74 69 6f 6e 73 2e 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 tions..SNMPv2.SNMPv2.does.not.su
c9b00 70 70 6f 72 74 20 61 6e 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 pport.any.authentication.mechani
c9b20 73 6d 73 2c 20 6f 74 68 65 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 sms,.other.than.client.source.ad
c9b40 64 72 65 73 73 2c 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 dress,.so.you.should.specify.add
c9b60 72 65 73 73 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e resses.of.clients.allowed.to.mon
c9b80 69 74 6f 72 20 74 68 65 20 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 itor.the.router..Note.that.SNMPv
c9ba0 32 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 2.also.supports.no.encryption.an
c9bc0 64 20 61 6c 77 61 79 73 20 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 d.always.sends.data.in.plain.tex
c9be0 74 2e 00 53 4e 4d 50 76 32 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f t..SNMPv2.is.the.original.and.mo
c9c00 73 74 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 st.commonly.used.version..For.au
c9c20 74 68 6f 72 69 7a 69 6e 67 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 thorizing.clients,.SNMP.uses.the
c9c40 20 63 6f 6e 63 65 70 74 20 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 .concept.of.communities..Communi
c9c60 74 69 65 73 20 6d 61 79 20 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 ties.may.have.authorization.set.
c9c80 74 6f 20 72 65 61 64 20 6f 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f to.read.only.(this.is.most.commo
c9ca0 6e 29 20 6f 72 20 74 6f 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 n).or.to.read.and.write.(this.op
c9cc0 74 69 6f 6e 20 69 73 20 6e 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f tion.is.not.actively.used.in.VyO
c9ce0 53 29 2e 00 53 4e 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 S)..SNMPv3.SNMPv3.(version.3.of.
c9d00 74 68 65 20 53 4e 4d 50 20 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 the.SNMP.protocol).introduced.a.
c9d20 77 68 6f 6c 65 20 73 6c 65 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 whole.slew.of.new.security.relat
c9d40 65 64 20 66 65 61 74 75 72 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 ed.features.that.have.been.missi
c9d60 6e 67 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 ng.from.the.previous.versions..S
c9d80 65 63 75 72 69 74 79 20 77 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 ecurity.was.one.of.the.biggest.w
c9da0 65 61 6b 6e 65 73 73 20 6f 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e eakness.of.SNMP.until.v3..Authen
c9dc0 74 69 63 61 74 69 6f 6e 20 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 tication.in.SNMP.Versions.1.and.
c9de0 32 20 61 6d 6f 75 6e 74 73 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 2.amounts.to.nothing.more.than.a
c9e00 20 70 61 73 73 77 6f 72 64 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e .password.(community.string).sen
c9e20 74 20 69 6e 20 63 6c 65 61 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 t.in.clear.text.between.a.manage
c9e40 72 20 61 6e 64 20 61 67 65 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 r.and.agent..Each.SNMPv3.message
c9e60 20 63 6f 6e 74 61 69 6e 73 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 .contains.security.parameters.wh
c9e80 69 63 68 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 ich.are.encoded.as.an.octet.stri
c9ea0 6e 67 2e 20 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 ng..The.meaning.of.these.securit
c9ec0 79 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 y.parameters.depends.on.the.secu
c9ee0 72 69 74 79 20 6d 6f 64 65 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 rity.model.being.used..SPAN.port
c9f00 20 6d 69 72 72 6f 72 69 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f .mirroring.can.copy.the.inbound/
c9f20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 outbound.traffic.of.the.interfac
c9f40 65 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 e.to.the.specified.interface,.us
c9f60 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 ually.the.interface.can.be.conne
c9f80 63 74 65 64 20 74 6f 20 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 cted.to.some.special.equipment,.
c9fa0 73 75 63 68 20 61 73 20 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c such.as.behavior.control.system,
c9fc0 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 .intrusion.detection.system.and.
c9fe0 74 72 61 66 66 69 63 20 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 traffic.collector,.and.can.copy.
ca000 61 6c 6c 20 72 65 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f all.related.traffic.from.this.po
ca020 72 74 2e 20 54 68 65 20 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 rt..The.benefit.of.mirroring.the
ca040 20 74 72 61 66 66 69 63 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e .traffic.is.that.the.application
ca060 20 69 73 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 .is.isolated.from.the.source.tra
ca080 66 66 69 63 20 61 6e 64 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 ffic.and.so.application.processi
ca0a0 6e 67 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f ng.does.not.affect.the.traffic.o
ca0c0 72 20 74 68 65 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 r.the.system.performance..SSH.SS
ca0e0 48 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 H.:ref:`ssh_key_based_authentica
ca100 74 69 6f 6e 60 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 tion`.SSH.:ref:`ssh_operation`.S
ca120 53 48 20 63 6c 69 65 6e 74 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 SH.client.SSH.provides.a.secure.
ca140 63 68 61 6e 6e 65 6c 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 channel.over.an.unsecured.networ
ca160 6b 20 69 6e 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 k.in.a.client-server.architectur
ca180 65 2c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c e,.connecting.an.SSH.client.appl
ca1a0 69 63 61 74 69 6f 6e 20 77 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d ication.with.an.SSH.server..Comm
ca1c0 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 on.applications.include.remote.c
ca1e0 6f 6d 6d 61 6e 64 2d 6c 69 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d ommand-line.login.and.remote.com
ca200 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 mand.execution,.but.any.network.
ca220 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e service.can.be.secured.with.SSH.
ca240 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 .The.protocol.specification.dist
ca260 69 6e 67 75 69 73 68 65 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 inguishes.between.two.major.vers
ca280 69 6f 6e 73 2c 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 ions,.referred.to.as.SSH-1.and.S
ca2a0 53 48 2d 32 2e 00 53 53 48 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 SH-2..SSH.username.to.establish.
ca2c0 61 6e 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 an.SSH.connection.to.the.cache.s
ca2e0 65 72 76 65 72 2e 00 53 53 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 erver..SSH.was.designed.as.a.rep
ca300 6c 61 63 65 6d 65 6e 74 20 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 lacement.for.Telnet.and.for.unse
ca320 63 75 72 65 64 20 72 65 6d 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 cured.remote.shell.protocols.suc
ca340 68 20 61 73 20 74 68 65 20 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 h.as.the.Berkeley.rlogin,.rsh,.a
ca360 6e 64 20 72 65 78 65 63 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 nd.rexec.protocols..Those.protoc
ca380 6f 6c 73 20 73 65 6e 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 ols.send.information,.notably.pa
ca3a0 73 73 77 6f 72 64 73 2c 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 sswords,.in.plaintext,.rendering
ca3c0 20 74 68 65 6d 20 73 75 73 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f .them.susceptible.to.interceptio
ca3e0 6e 20 61 6e 64 20 64 69 73 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e n.and.disclosure.using.packet.an
ca400 61 6c 79 73 69 73 2e 20 54 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 alysis..The.encryption.used.by.S
ca420 53 48 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 SH.is.intended.to.provide.confid
ca440 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 entiality.and.integrity.of.data.
ca460 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 over.an.unsecured.network,.such.
ca480 61 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 as.the.Internet..SSID.to.be.used
ca4a0 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 .in.IEEE.802.11.management.frame
ca4c0 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 s.SSL.Certificates.SSL.Certifica
ca4e0 74 65 73 20 67 65 6e 65 72 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 tes.generation.SSL.match.Server.
ca500 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 Name.Indication.(SNI).option:.SS
ca520 54 50 20 43 6c 69 65 6e 74 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 TP.Client.SSTP.Client.Options.SS
ca540 54 50 20 53 65 72 76 65 72 00 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 TP.Server.SSTP.is.available.for.
ca560 4c 69 6e 75 78 2c 20 42 53 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 Linux,.BSD,.and.Windows..SSTP.re
ca580 6d 6f 74 65 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 mote.server.to.connect.to..Can.b
ca5a0 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 e.either.an.IP.address.or.FQDN..
ca5c0 53 54 50 20 50 61 72 61 6d 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 STP.Parameter.Salt-Minion.SaltSt
ca5e0 61 63 6b 5f 20 69 73 20 50 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 ack_.is.Python-based,.open-sourc
ca600 65 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 e.software.for.event-driven.IT.a
ca620 75 74 6f 6d 61 74 69 6f 6e 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e utomation,.remote.task.execution
ca640 2c 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 ,.and.configuration.management..
ca660 53 75 70 70 6f 72 74 69 6e 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 Supporting.the."infrastructure.a
ca680 73 20 63 6f 64 65 22 20 61 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 s.code".approach.to.data.center.
ca6a0 73 79 73 74 65 6d 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e system.and.network.deployment.an
ca6c0 64 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f d.management,.configuration.auto
ca6e0 6d 61 74 69 6f 6e 2c 20 53 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 mation,.SecOps.orchestration,.vu
ca700 6c 6e 65 72 61 62 69 6c 69 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 lnerability.remediation,.and.hyb
ca720 72 69 64 20 63 6c 6f 75 64 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 rid.cloud.control..Same.as.expor
ca740 74 2d 6c 69 73 74 2c 20 62 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 t-list,.but.it.applies.to.paths.
ca760 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 announced.into.specified.area.as
ca780 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 .Type-3.summary-LSAs..This.comma
ca7a0 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 70 nd.makes.sense.in.ABR.only..Samp
ca7c0 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 le.configuration.of.SVD.with.VLA
ca7e0 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 N.to.VNI.mappings.is.shown.below
ca800 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 ..Sample.configuration.to.setup.
ca820 4c 44 50 20 6f 6e 20 56 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 LDP.on.VyOS.Scanning.is.not.supp
ca840 6f 72 74 65 64 20 6f 6e 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e orted.on.all.wireless.drivers.an
ca860 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f d.wireless.hardware..Refer.to.yo
ca880 75 72 20 64 72 69 76 65 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 ur.driver.and.wireless.hardware.
ca8a0 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c documentation.for.further.detail
ca8c0 73 2e 00 53 63 72 69 70 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 69 6e 67 00 53 65 s..Script.execution.Scripting.Se
ca8e0 63 6f 6e 64 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 cond.scenario:.apply.source.NAT.
ca900 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f for.all.outgoing.connections.fro
ca920 6d 20 4c 41 4e 20 31 30 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 m.LAN.10.0.0.0/8,.using.3.public
ca940 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f .addresses.and.equal.distributio
ca960 6e 2e 20 57 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e n..We.will.generate.the.hash.ran
ca980 64 6f 6d 6c 79 2e 00 53 65 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 domly..Secret.for.Dynamic.Author
ca9a0 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 ization.Extension.server.(DM/CoA
ca9c0 29 00 53 65 63 75 72 69 74 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 ).Security.Security/authenticati
ca9e0 6f 6e 20 6d 65 73 73 61 67 65 73 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 64 69 66 66 65 72 on.messages.See.below.the.differ
caa00 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 ent.parameters.available.for.the
caa20 20 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 6e 74 20 .IPv4.**show**.command:.Segment.
caa40 52 6f 75 74 69 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 Routing.Segment.Routing.(SR).is.
caa60 61 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 74 20 69 73 20 73 a.network.architecture.that.is.s
caa80 69 6d 69 6c 61 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e 20 74 68 imilar.to.source-routing...In.th
caaa0 69 73 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 is.architecture,.the.ingress.rou
caac0 74 65 72 20 61 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 6b 6e 6f ter.adds.a.list.of.segments,.kno
caae0 77 6e 20 61 73 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 wn.as.SIDs,.to.the.packet.as.it.
cab00 65 6e 74 65 72 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 67 6d 65 6e enters.the.network..These.segmen
cab20 74 73 20 72 65 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 69 6f 6e 73 20 ts.represent.different.portions.
cab40 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 68 65 20 70 61 63 of.the.network.path.that.the.pac
cab60 6b 65 74 20 77 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 63 ket.will.take..Segment.Routing.c
cab80 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c an.be.applied.to.an.existing.MPL
caba0 53 2d 62 61 73 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 S-based.data.plane.and.defines.a
cabc0 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 .control.plane.network.architect
cabe0 75 72 65 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 ure..In.MPLS.networks,.segments.
cac00 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 are.encoded.as.MPLS.labels.and.a
cac20 72 65 20 61 64 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 re.added.at.the.ingress.router..
cac40 54 68 65 73 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e 20 65 78 63 68 61 These.MPLS.labels.are.then.excha
cac60 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 72 69 6f 72 20 47 nged.and.populated.by.Interior.G
cac80 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 6b 65 20 49 53 2d ateway.Protocols.(IGPs).like.IS-
caca0 49 53 20 6f 72 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 IS.or.OSPF.which.are.running.on.
cacc0 6d 6f 73 74 20 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 most.ISPs..Segment.routing.(SR).
cace0 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 is.used.by.the.IGP.protocols.to.
cad00 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 interconnect.network.devices,.be
cad20 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 low.configuration.shows.how.to.e
cad40 6e 61 62 6c 65 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 nable.SR.on.IS-IS:.Segment.routi
cad60 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f ng.(SR).is.used.by.the.IGP.proto
cad80 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 cols.to.interconnect.network.dev
cada0 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 ices,.below.configuration.shows.
cadc0 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 6d 65 6e how.to.enable.SR.on.OSPF:.Segmen
cade0 74 20 72 6f 75 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e t.routing.defines.a.control.plan
cae00 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 20 63 61 6e 20 62 e.network.architecture.and.can.b
cae20 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 20 62 61 e.applied.to.an.existing.MPLS.ba
cae40 73 65 64 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 74 77 6f sed.dataplane..In.the.MPLS.netwo
cae60 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c rks,.segments.are.encoded.as.MPL
cae80 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 74 20 74 68 65 20 S.labels.and.are.imposed.at.the.
caea0 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 ingress.router..MPLS.labels.are.
caec0 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 50 73 20 exchanged.and.populated.by.IGPs.
caee0 6c 69 6b 65 20 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 20 70 65 like.IS-IS.Segment.Routing.as.pe
caf00 72 20 52 46 43 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 74 r.RFC8667.for.MPLS.dataplane..It
caf20 20 73 75 70 70 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 43 4d 50 20 61 6e .supports.IPv4,.IPv6.and.ECMP.an
caf40 64 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 43 69 73 63 6f 20 d.has.been.tested.against.Cisco.
caf60 26 20 4a 75 6e 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 73 20 64 &.Juniper.routers.however,this.d
caf80 65 70 6c 6f 79 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 eployment.is.still.EXPERIMENTAL.
cafa0 66 6f 72 20 46 52 52 2e 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 for.FRR..Select.cipher.suite.use
cafc0 64 20 66 6f 72 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 d.for.cryptographic.operations..
cafe0 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 This.setting.is.mandatory..Selec
cb000 74 20 68 6f 77 20 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 t.how.labels.are.allocated.in.th
cb020 65 20 67 69 76 65 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 e.given.VRF..By.default,.the.per
cb040 2d 76 72 66 20 6d 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c -vrf.mode.is.selected,.and.one.l
cb060 61 62 65 6c 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 abel.is.used.for.all.prefixes.fr
cb080 6f 6d 20 74 68 65 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c om.the.VRF..The.per-nexthop.will
cb0a0 20 75 73 65 20 61 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 .use.a.unique.label.for.all.pref
cb0c0 69 78 65 73 20 74 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 ixes.that.are.reachable.via.the.
cb0e0 73 61 6d 65 20 6e 65 78 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e same.nexthop..Self.Signed.CA.Sen
cb100 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 d.a.Proxy.Protocol.version.1.hea
cb120 64 65 72 20 28 74 65 78 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 der.(text.format).Send.a.Proxy.P
cb140 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 rotocol.version.2.header.(binary
cb160 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f .format).Send.all.DNS.queries.to
cb180 20 74 68 65 20 49 50 76 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 .the.IPv4/IPv6.DNS.server.specif
cb1a0 69 65 64 20 75 6e 64 65 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 ied.under.`<address>`.on.optiona
cb1c0 6c 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e l.port.specified.under.`<port>`.
cb1e0 20 54 68 65 20 70 6f 72 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 .The.port.defaults.to.53..You.ca
cb200 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 n.configure.multiple.nameservers
cb220 20 68 65 72 65 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e .here..Send.empty.SSID.in.beacon
cb240 73 20 61 6e 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 s.and.ignore.probe.request.frame
cb260 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c s.that.do.not.specify.full.SSID,
cb280 20 69 2e 65 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 .i.e.,.require.stations.to.know.
cb2a0 53 53 49 44 2e 00 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 SSID..Serial.Console.Serial.inte
cb2c0 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 rfaces.can.be.any.interface.whic
cb2e0 68 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 h.is.directly.connected.to.the.C
cb300 50 55 20 6f 72 20 63 68 69 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 PU.or.chipset.(mostly.known.as.a
cb320 20 74 74 79 53 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 .ttyS.interface.in.Linux).or.any
cb340 20 6f 74 68 65 72 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 .other.USB.to.serial.converter.(
cb360 50 72 6f 6c 69 66 69 63 20 50 4c 32 33 30 33 20 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 Prolific.PL2303.or.FTDI.FT232/FT
cb380 34 32 33 32 20 62 61 73 65 64 20 63 68 69 70 73 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 4232.based.chips)..Server.Server
cb3a0 20 43 65 72 74 69 66 69 63 61 74 65 00 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f .Certificate.Server.Configuratio
cb3c0 6e 00 53 65 72 76 65 72 20 53 69 64 65 00 53 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 n.Server.Side.Server.configurati
cb3e0 6f 6e 00 53 65 72 76 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 on.Server.names.for.virtual.host
cb400 73 20 69 74 20 63 61 6e 20 62 65 20 65 78 61 63 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 s.it.can.be.exact,.wildcard.or.r
cb420 65 67 65 78 2e 00 53 65 72 76 65 72 3a 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f egex..Server:.Service.Service.co
cb440 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 nfiguration.is.responsible.for.b
cb460 69 6e 64 69 6e 67 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 inding.to.a.specific.port,.while
cb480 20 74 68 65 20 62 61 63 6b 65 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 .the.backend.configuration.deter
cb4a0 6d 69 6e 65 73 20 74 68 65 20 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 mines.the.type.of.load.balancing
cb4c0 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 .to.be.applied.and.specifies.the
cb4e0 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 .real.servers.to.be.utilized..Se
cb500 74 20 42 46 44 20 70 65 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 t.BFD.peer.IPv4.address.or.IPv6.
cb520 61 64 64 72 65 73 73 00 53 65 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 address.Set.BGP.community-list.t
cb540 6f 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 2e 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 o.exactly.match..Set.BGP.local.p
cb560 72 65 66 65 72 65 6e 63 65 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 reference.attribute..Set.BGP.ori
cb580 67 69 6e 20 63 6f 64 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 gin.code..Set.BGP.originator.ID.
cb5a0 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 attribute..Set.BGP.weight.attrib
cb5c0 75 74 65 00 53 65 74 20 44 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 ute.Set.DNAT.rule.20.to.only.NAT
cb5e0 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 .UDP.packets.Set.IP.fragment.mat
cb600 63 68 2c 20 77 68 65 72 65 3a 00 53 65 74 20 49 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 ch,.where:.Set.IPSec.inbound.mat
cb620 63 68 20 63 72 69 74 65 72 69 61 73 2c 20 77 68 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 ch.criterias,.where:.Set.OSPF.ex
cb640 74 65 72 6e 61 6c 20 6d 65 74 72 69 63 2d 74 79 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c ternal.metric-type..Set.SNAT.rul
cb660 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 e.20.to.only.NAT.TCP.and.UDP.pac
cb680 6b 65 74 73 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 kets.Set.SNAT.rule.20.to.only.NA
cb6a0 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e T.packets.arriving.from.the.192.
cb6c0 30 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 0.2.0/24.network.Set.SNAT.rule.3
cb6e0 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 0.to.only.NAT.packets.arriving.f
cb700 72 6f 6d 20 74 68 65 20 32 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 rom.the.203.0.113.0/24.network.w
cb720 69 74 68 20 61 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 ith.a.source.port.of.80.and.443.
cb740 53 65 74 20 53 53 4c 20 63 65 72 74 65 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 Set.SSL.certeficate.<name>.for.s
cb760 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d ervice.<name>.Set.TCP-MSS.(maxim
cb780 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 um.segment.size).for.the.connect
cb7a0 69 6f 6e 00 53 65 74 20 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 ion.Set.TTL.to.300.seconds.Set.V
cb7c0 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f irtual.Tunnel.Interface.Set.a.co
cb7e0 6e 74 61 69 6e 65 72 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e ntainer.description.Set.a.destin
cb800 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 74 ation.and/or.source.port..Accept
cb820 65 64 20 69 6e 70 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 ed.input:.Set.a.human.readable,.
cb840 64 65 73 63 72 69 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 descriptive.alias.for.this.conne
cb860 63 74 69 6f 6e 2e 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 65 ction..Alias.is.used.by.e.g..the
cb880 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e .:opcmd:`show.interfaces`.comman
cb8a0 64 20 6f 72 20 53 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 d.or.SNMP.based.monitoring.tools
cb8c0 2e 00 53 65 74 20 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d ..Set.a.limit.on.the.maximum.num
cb8e0 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 ber.of.concurrent.logged-in.user
cb900 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 s.on.the.system..Set.a.meaningfu
cb920 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b l.description..Set.a.named.api.k
cb940 65 79 2e 20 45 76 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c ey..Every.key.has.the.same,.full
cb960 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 .permissions.on.the.system..Set.
cb980 61 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 a.rule.description..Set.a.specif
cb9a0 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 ic.connection.mark..Set.a.specif
cb9c0 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 ic.packet.mark..Set.action.for.t
cb9e0 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 he.route-map.policy..Set.action.
cba00 74 6f 20 74 61 6b 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 to.take.on.entries.matching.this
cba20 20 72 75 6c 65 2e 00 53 65 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e .rule..Set.an.API-KEY.is.the.min
cba40 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b imal.configuration.to.get.a.work
cba60 69 6e 67 20 41 50 49 20 45 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 75 74 68 65 6e 74 69 63 61 ing.API.Endpoint..Set.authentica
cba80 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 tion.backend..The.configured.aut
cbaa0 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 hentication.backend.is.used.for.
cbac0 61 6c 6c 20 71 75 65 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 70 61 62 all.queries..Set.container.capab
cbae0 69 6c 69 74 69 65 73 20 6f 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 64 65 6c 61 ilities.or.permissions..Set.dela
cbb00 79 20 62 65 74 77 65 65 6e 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 y.between.gratuitous.ARP.message
cbb20 73 20 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 64 65 6c 61 s.sent.on.an.interface..Set.dela
cbb40 79 20 66 6f 72 20 73 65 63 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 y.for.second.set.of.gratuitous.A
cbb60 52 50 73 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 RPs.after.transition.to.MASTER..
cbb80 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 Set.description.for.as-path-list
cbba0 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d .policy..Set.description.for.com
cbbc0 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 munity-list.policy..Set.descript
cbbe0 69 6f 6e 20 66 6f 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 ion.for.extcommunity-list.policy
cbc00 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d ..Set.description.for.large-comm
cbc20 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 unity-list.policy..Set.descripti
cbc40 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e on.for.rule.in.IPv6.prefix-list.
cbc60 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 74 68 65 .Set.description.for.rule.in.the
cbc80 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f .prefix-list..Set.description.fo
cbca0 72 20 72 75 6c 65 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 r.rule..Set.description.for.the.
cbcc0 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f IPv6.access.list..Set.descriptio
cbce0 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 n.for.the.IPv6.prefix-list.polic
cbd00 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 61 63 63 65 73 y..Set.description.for.the.acces
cbd20 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 s.list..Set.description.for.the.
cbd40 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 prefix-list.policy..Set.descript
cbd60 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 ion.for.the.route-map.policy..Se
cbd80 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 20 69 6e 20 74 68 t.description.for.the.rule.in.th
cbda0 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 e.route-map.policy..Set.descript
cbdc0 69 6f 6e 20 6f 66 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 53 ion.of.the.peer.or.peer.group..S
cbde0 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 et.destination.address.or.prefix
cbe00 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 .to.match..Set.destination.routi
cbe20 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 ng.protocol.metric..Add.or.subtr
cbe40 61 63 74 20 6d 65 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e act.metric,.or.set.metric.value.
cbe60 00 53 65 74 20 65 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e .Set.eth1.to.be.the.listening.in
cbe80 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 terface.for.the.DHCPv6.relay..Se
cbea0 74 20 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f t.execution.time.in.common.cron_
cbec0 20 74 69 6d 65 20 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 .time.format..A.cron.`<spec>`.of
cbee0 20 60 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 .``30.*/6.*.*.*``.would.execute.
cbf00 74 68 65 20 60 3c 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 the.`<task>`.at.minute.30.past.e
cbf20 76 65 72 79 20 36 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 very.6th.hour..Set.extcommunity.
cbf40 62 61 6e 64 77 69 64 74 68 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e bandwidth.Set.if.antenna.pattern
cbf60 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 .does.not.change.during.the.life
cbf80 74 69 6d 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 time.of.an.association.Set.inbou
cbfa0 6e 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 nd.interface.to.match..Set.inter
cbfc0 66 61 63 65 73 20 74 6f 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 faces.to.a.zone..A.zone.can.have
cbfe0 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 .multiple.interfaces..But.an.int
cc000 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f erface.can.only.be.a.member.in.o
cc020 6e 65 20 7a 6f 6e 65 2e 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 ne.zone..Set.local.:abbr:`ASN.(A
cc040 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 utonomous.System.Number)`.that.t
cc060 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 his.router.represents..This.is.a
cc080 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 .a.mandatory.option!.Set.local.a
cc0a0 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 utonomous.system.number.that.thi
cc0c0 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d s.router.represents..This.is.a.m
cc0e0 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 andatory.option!.Set.match.crite
cc100 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 ria.based.on.connection.mark..Se
cc120 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e t.match.criteria.based.on.destin
cc140 61 74 69 6f 6e 20 70 6f 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 ation.port,.where.<match_criteri
cc160 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 a>.could.be:.Set.match.criteria.
cc180 62 61 73 65 64 20 6f 6e 20 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 based.on.session.state..Set.matc
cc1a0 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 h.criteria.based.on.source.or.de
cc1c0 73 74 69 6e 61 74 69 6f 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 stination.groups,.where.<text>.w
cc1e0 6f 75 6c 64 20 62 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 ould.be.the.group.name/identifie
cc200 72 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 r..Prepend.character.'!'.for.inv
cc220 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 erted.matching.criteria..Set.mat
cc240 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 ch.criteria.based.on.source.or.d
cc260 65 73 74 69 6e 61 74 69 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 estination.ipv4|ipv6.address,.wh
cc280 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 ere.<match_criteria>.could.be:.S
cc2a0 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 et.match.criteria.based.on.tcp.f
cc2c0 6c 61 67 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 lags..Allowed.values.for.TCP.fla
cc2e0 67 73 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e gs:.SYN.ACK.FIN.RST.URG.PSH.ALL.
cc300 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 .When.specifying.more.than.one.f
cc320 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 lag,.flags.should.be.comma-separ
cc340 61 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 ated..For.example.:.value.of.'SY
cc360 4e 2c 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 N,!ACK,!FIN,!RST'.will.only.matc
cc380 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c h.packets.with.the.SYN.flag.set,
cc3a0 20 61 6e 64 20 74 68 65 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 .and.the.ACK,.FIN.and.RST.flags.
cc3c0 75 6e 73 65 74 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 unset..Set.maximum.`<size>`.of.D
cc3e0 48 43 50 20 70 61 63 6b 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e HCP.packets.including.relay.agen
cc400 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 t.information..If.a.DHCP.packet.
cc420 73 69 7a 65 20 73 75 72 70 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c size.surpasses.this.value.it.wil
cc440 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 l.be.forwarded.without.appending
cc460 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 .relay.agent.information..Range.
cc480 36 34 2e 2e 2e 31 34 30 30 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 64...1400,.default.576..Set.maxi
cc4a0 6d 75 6d 20 61 76 65 72 61 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 mum.average.matching.rate..Forma
cc4c0 74 20 66 6f 72 20 72 61 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 t.for.rate:.integer/time_unit,.w
cc4e0 68 65 72 65 20 74 69 6d 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 here.time_unit.could.be.any.one.
cc500 6f 66 20 73 65 63 6f 6e 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 of.second,.minute,.hour.or.day.F
cc520 6f 72 20 65 78 61 6d 70 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 or.example.1/second.implies.rule
cc540 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 .to.be.matched.at.an.average.of.
cc560 6f 6e 63 65 20 70 65 72 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 once.per.second..Set.maximum.hop
cc580 20 63 6f 75 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 .count.before.packets.are.discar
cc5a0 64 65 64 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d ded,.default:.10.Set.maximum.num
cc5c0 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 ber.of.packets.to.alow.in.excess
cc5e0 20 6f 66 20 72 61 74 65 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 .of.rate..Set.minimum.time.inter
cc600 76 61 6c 20 66 6f 72 20 72 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 val.for.refreshing.gratuitous.AR
cc620 50 73 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 Ps.while.MASTER..Set.number.of.g
cc640 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 ratuitous.ARP.messages.to.send.a
cc660 74 20 61 20 74 69 6d 65 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 t.a.time.after.transition.to.MAS
cc680 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 TER..Set.number.of.gratuitous.AR
cc6a0 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 P.messages.to.send.at.a.time.whi
cc6c0 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 le.MASTER..Set.number.of.seconds
cc6e0 20 66 6f 72 20 48 65 6c 6c 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e .for.Hello.Interval.timer.value.
cc700 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 .Setting.this.value,.Hello.packe
cc720 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 t.will.be.sent.every.timer.value
cc740 20 73 65 63 6f 6e 64 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 .seconds.on.the.specified.interf
cc760 61 63 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 ace..This.value.must.be.the.same
cc780 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 .for.all.routers.attached.to.a.c
cc7a0 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 ommon.network..The.default.value
cc7c0 20 69 73 20 31 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e .is.10.seconds..The.interval.ran
cc7e0 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 ge.is.1.to.65535..Set.number.of.
cc800 73 65 63 6f 6e 64 73 20 66 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c seconds.for.router.Dead.Interval
cc820 20 74 69 6d 65 72 20 76 61 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 .timer.value.used.for.Wait.Timer
cc840 20 61 6e 64 20 49 6e 61 63 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 .and.Inactivity.Timer..This.valu
cc860 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 e.must.be.the.same.for.all.route
cc880 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e rs.attached.to.a.common.network.
cc8a0 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 .The.default.value.is.40.seconds
cc8c0 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 ..The.interval.range.is.1.to.655
cc8e0 33 35 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 35..Set.packet.modifications:.Ex
cc900 70 6c 69 63 69 74 6c 79 20 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 plicitly.set.TCP.Maximum.segment
cc920 20 73 69 7a 65 20 76 61 6c 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 .size.value..Set.packet.modifica
cc940 74 69 6f 6e 73 3a 20 50 61 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 tions:.Packet.Differentiated.Ser
cc960 76 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d vices.Codepoint.(DSCP).Set.param
cc980 65 74 65 72 73 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e eters.for.matching.recently.seen
cc9a0 20 73 6f 75 72 63 65 73 2e 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 .sources..This.match.could.be.us
cc9c0 65 64 20 62 79 20 73 65 65 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 ed.by.seeting.count.(source.addr
cc9e0 65 73 73 20 73 65 65 6e 20 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 ess.seen.more.than.<1-255>.times
cca00 29 20 61 6e 64 2f 6f 72 20 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 ).and/or.time.(source.address.se
cca20 65 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 en.in.the.last.<0-4294967295>.se
cca40 63 6f 6e 64 73 29 2e 00 53 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 53 conds)..Set.prefixes.to.table..S
cca60 65 74 20 70 72 6f 78 79 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 69 et.proxy.for.all.connections.ini
cca80 74 69 61 74 65 64 20 62 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c 20 tiated.by.VyOS,.including.HTTP,.
ccaa0 48 54 54 50 53 2c 20 61 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e 00 HTTPS,.and.FTP.(anonymous.ftp)..
ccac0 53 65 74 20 72 6f 75 74 65 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 Set.route.target.value.in.format
ccae0 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 .``<0-65535:0-4294967295>``.or.`
ccb00 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 `<IP:0-65535>``..Set.routing.tab
ccb20 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 6c le.to.forward.packet.to..Set.rul
ccb40 65 20 61 63 74 69 6f 6e 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 6f e.action.to.drop..Set.service.to
ccb60 20 62 69 6e 64 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 20 .bind.on.IP.address,.by.default.
ccb80 6c 69 73 74 65 6e 20 6f 6e 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 20 listen.on.any.IPv4.and.IPv6.Set.
ccba0 73 69 74 65 20 6f 66 20 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 site.of.origin.value.in.format.`
ccbc0 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c `<0-65535:0-4294967295>``.or.``<
ccbe0 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 IP:0-65535>``..Set.some.attribut
ccc00 65 73 20 28 6c 69 6b 65 20 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 61 es.(like.AS.PATH.or.Community.va
ccc20 6c 75 65 29 20 74 6f 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 69 lue).to.advertised.routes.to.nei
ccc40 67 68 62 6f 72 73 2e 00 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 65 ghbors..Set.some.metric.to.route
ccc60 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 s.learned.from.a.particular.neig
ccc80 68 62 6f 72 2e 00 53 65 74 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 hbor..Set.source.IP/IPv6.address
ccca0 20 66 6f 72 20 72 6f 75 74 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f .for.route..Set.source.address.o
cccc0 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 64 r.prefix.to.match..Set.source-ad
ccce0 64 72 65 73 73 20 74 6f 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 65 dress.to.your.local.IP.(LAN)..Se
ccd00 74 20 74 61 67 20 76 61 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c t.tag.value.for.routing.protocol
ccd20 2e 00 53 65 74 20 74 68 65 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 69 ..Set.the."recursion.desired".bi
ccd40 74 20 69 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e 61 t.in.requests.to.the.upstream.na
ccd60 6d 65 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 4d 61 meserver..Set.the.:abbr:`MRU.(Ma
ccd80 78 69 6d 75 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e 20 50 ximum.Receive.Unit)`.to.`mru`..P
ccda0 50 50 64 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 70 61 PPd.will.ask.the.peer.to.send.pa
ccdc0 63 6b 65 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 74 65 ckets.of.no.more.than.`mru`.byte
ccde0 73 2e 20 54 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 62 65 s..The.value.of.`mru`.must.be.be
cce00 74 77 65 65 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 68 65 20 42 47 50 tween.128.and.16384..Set.the.BGP
cce20 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 .nexthop.address.to.the.address.
cce40 6f 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 of.the.peer..For.an.incoming.rou
cce60 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 te-map.this.means.the.ip.address
cce80 20 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 .of.our.peer.is.used..For.an.out
ccea0 67 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 going.route-map.this.means.the.i
ccec0 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 73 65 64 20 74 6f p.address.of.our.self.is.used.to
ccee0 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6f 75 72 20 .establish.the.peering.with.our.
ccf00 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 neighbor..Set.the.IP.address.of.
ccf20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 75 73 65 64 20 66 the.local.interface.to.be.used.f
ccf40 6f 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 or.the.tunnel..Set.the.IP.addres
ccf60 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d 61 79 20 62 65 20 s.of.the.remote.peer..It.may.be.
ccf80 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 specified.as.an.IPv4.address.or.
ccfa0 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 50 76 34 20 73 6f an.IPv6.address..Set.the.IPv4.so
ccfc0 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 urce.validation.mode..The.follow
ccfe0 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 ing.system.parameter.will.be.alt
cd000 65 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 ered:.Set.the.MLD.last.member.qu
cd020 65 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 ery.count..The.default.value.is.
cd040 32 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 2..Set.the.MLD.last.member.query
cd060 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 .interval.in.milliseconds.(100-6
cd080 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 553500)..The.default.value.is.10
cd0a0 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 00.milliseconds..Set.the.MLD.que
cd0c0 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f ry.response.timeout.in.milliseco
cd0e0 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 nds.(100-6553500)..The.default.v
cd100 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 alue.is.10000.milliseconds..Set.
cd120 74 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 the.MLD.version.used.on.this.int
cd140 65 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 erface..The.default.value.is.2..
cd160 53 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 68 20 73 75 70 70 Set.the.Maximum.Stack.Depth.supp
cd180 6f 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 64 orted.by.the.router..The.value.d
cd1a0 65 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 epend.of.the.MPLS.dataplane..Set
cd1c0 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 .the.Segment.Routing.Global.Bloc
cd1e0 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d k.i.e..the.label.range.used.by.M
cd200 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 PLS.to.store.label.in.the.MPLS.F
cd220 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 IB.for.Prefix.SID..Note.that.the
cd240 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 .block.size.may.not.exceed.65535
cd260 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c ..Set.the.Segment.Routing.Global
cd280 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 .Block.i.e..the.low.label.range.
cd2a0 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 used.by.MPLS.to.store.label.in.t
cd2c0 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 he.MPLS.FIB.for.Prefix.SID..Note
cd2e0 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 .that.the.block.size.may.not.exc
cd300 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 eed.65535..Set.the.Segment.Routi
cd320 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 ng.Local.Block.i.e..the.label.ra
cd340 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 nge.used.by.MPLS.to.store.label.
cd360 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 in.the.MPLS.FIB.for.Prefix.SID..
cd380 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 Note.that.the.block.size.may.not
cd3a0 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f .exceed.65535.Segment.Routing.Lo
cd3c0 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 cal.Block,.The.negative.command.
cd3e0 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d always.unsets.both..Set.the.Segm
cd400 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 ent.Routing.Local.Block.i.e..the
cd420 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f .low.label.range.used.by.MPLS.to
cd440 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 .store.label.in.the.MPLS.FIB.for
cd460 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b .Prefix.SID..Note.that.the.block
cd480 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 .size.may.not.exceed.65535.Segme
cd4a0 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 nt.Routing.Local.Block,.The.nega
cd4c0 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e tive.command.always.unsets.both.
cd4e0 00 53 65 74 20 74 68 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 20 6c 65 76 65 6c 2e 20 54 68 65 .Set.the.``sshd``.log.level..The
cd500 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e 00 53 65 74 20 74 68 65 20 61 64 .default.is.``info``..Set.the.ad
cd520 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 70 6f 72 74 00 53 65 74 20 74 68 dress.of.the.backend.port.Set.th
cd540 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 e.address.of.the.backend.server.
cd560 74 6f 20 77 68 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 77 69 to.which.the.incoming.traffic.wi
cd580 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 ll.be.forwarded.Set.the.default.
cd5a0 56 52 52 50 20 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 6c VRRP.version.to.use..This.defaul
cd5c0 74 73 20 74 6f 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c 6c ts.to.2,.but.IPv6.instances.will
cd5e0 20 61 6c 77 61 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 64 .always.use.version.3..Set.the.d
cd600 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 20 evice's.transmit.(TX).key..This.
cd620 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 key.must.be.a.hex.string.that.is
cd640 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 79 .16-bytes.(GCM-AES-128).or.32-by
cd660 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 tes.(GCM-AES-256)..Set.the.dista
cd680 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 nce.for.the.default.gateway.sent
cd6a0 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 .by.the.DHCP.server..Set.the.dis
cd6c0 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 tance.for.the.default.gateway.se
cd6e0 6e 74 20 62 79 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 nt.by.the.PPPoE.server..Set.the.
cd700 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 distance.for.the.default.gateway
cd720 20 73 65 6e 74 20 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 .sent.by.the.SSTP.server..Set.th
cd740 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e 6e e.encapsulation.type.of.the.tunn
cd760 65 6c 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 el..Valid.values.for.encapsulati
cd780 6f 6e 20 61 72 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 on.are:.udp,.ip..Set.the.global.
cd7a0 73 65 74 74 69 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 setting.for.an.established.conne
cd7c0 63 74 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f ction..Set.the.global.setting.fo
cd7e0 72 20 69 6e 76 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 r.invalid.packets..Set.the.globa
cd800 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e l.setting.for.related.connection
cd820 73 2e 00 53 65 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c 6f s..Set.the.listen.port.of.the.lo
cd840 63 61 6c 20 41 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 74 cal.API,.this.has.no.effect.on.t
cd860 68 65 20 77 65 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f 72 he.webserver..The.default.is.por
cd880 74 20 38 30 38 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f 75 t.8080.Set.the.maximum.hop.`<cou
cd8a0 6e 74 3e 60 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 nt>`.before.packets.are.discarde
cd8c0 64 2e 20 52 61 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 65 d..Range.0...255,.default.10..Se
cd8e0 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 70 t.the.maximum.length.of.A-MPDU.p
cd900 72 65 2d 45 4f 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e 20 re-EOF.padding.that.the.station.
cd920 63 61 6e 20 72 65 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 can.receive.Set.the.maximum.numb
cd940 65 72 20 6f 66 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e er.of.TCP.half-open.connections.
cd960 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a 60 .Set.the.name.of.the.SSL.:abbr:`
cd980 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 20 CA.(Certificate.Authority)`.PKI.
cd9a0 65 6e 74 72 79 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 66 entry.used.for.authentication.of
cd9c0 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 64 .the.remote.side..If.an.intermed
cd9e0 69 61 74 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 iate.CA.certificate.is.specified
cda00 2c 20 74 68 65 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 ,.then.all.parent.CA.certificate
cda20 73 20 74 68 61 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 73 s.that.exist.in.the.PKI,.such.as
cda40 20 74 68 65 20 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 .the.root.CA.or.additional.inter
cda60 6d 65 64 69 61 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 mediate.CAs,.will.automatically.
cda80 62 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 64 be.used.during.certificate.valid
cdaa0 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 68 ation.to.ensure.that.the.full.ch
cdac0 61 69 6e 20 6f 66 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 74 ain.of.trust.is.available..Set.t
cdae0 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 he.name.of.the.x509.client.keypa
cdb00 69 72 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 20 ir.used.to.authenticate.against.
cdb20 74 68 65 20 38 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 41 the.802.1x.system..All.parent.CA
cdb40 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 .certificates.of.the.client.cert
cdb60 69 66 69 63 61 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 6e ificate,.such.as.intermediate.an
cdb80 64 20 72 6f 6f 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 74 d.root.CAs,.will.be.sent.as.part
cdba0 20 6f 66 20 74 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 74 .of.the.EAP-TLS.handshake..Set.t
cdbc0 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e he.native.VLAN.ID.flag.of.the.in
cdbe0 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 terface..When.a.data.packet.with
cdc00 6f 75 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 out.a.VLAN.tag.enters.the.port,.
cdc20 74 68 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 74 the.data.packet.will.be.forced.t
cdc40 6f 20 61 64 64 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 69 o.add.a.tag.of.a.specific.vlan.i
cdc60 64 2e 20 57 68 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 6f d..When.the.vlan.id.flag.flows.o
cdc80 75 74 2c 20 74 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c 20 ut,.the.tag.of.the.vlan.id.will.
cdca0 62 65 20 73 74 72 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 20 be.stripped.Set.the.next-hop.as.
cdcc0 75 6e 63 68 61 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 unchanged..Pass.through.the.rout
cdce0 65 2d 6d 61 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 65 e-map.without.changing.its.value
cdd00 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 72 .Set.the.number.of.TCP.maximum.r
cdd20 65 74 72 61 6e 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 etransmit.attempts..Set.the.numb
cdd40 65 72 20 6f 66 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 6f er.of.health.check.failures.befo
cdd60 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e 61 re.an.interface.is.marked.as.una
cdd80 76 61 69 6c 61 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 vailable,.range.for.number.is.1.
cdda0 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 6d to.10,.default.1..Or.set.the.num
cddc0 62 65 72 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 ber.of.successful.health.checks.
cdde0 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 63 before.an.interface.is.added.bac
cde00 6b 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 66 k.to.the.interface.pool,.range.f
cde20 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e or.number.is.1.to.10,.default.1.
cde40 00 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 75 62 6c 69 63 .Set.the.options.for.this.public
cde60 20 6b 65 79 2e 20 53 65 65 20 74 68 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b .key..See.the.ssh.``authorized_k
cde80 65 79 73 60 60 20 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 6f 66 20 77 68 eys``.man.page.for.details.of.wh
cdea0 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f 20 70 6c 61 63 at.you.can.specify.here..To.plac
cdec0 65 20 61 20 60 60 22 60 60 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 6f 70 74 69 6f e.a.``"``.character.in.the.optio
cdee0 6e 73 20 66 69 65 6c 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 6f 72 20 65 78 ns.field,.use.``&quot;``,.for.ex
cdf00 61 6d 70 6c 65 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 ample.``from=&quot;10.0.0.0/24&q
cdf20 75 6f 74 3b 60 60 20 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 65 20 75 73 65 uot;``.to.restrict.where.the.use
cdf40 72 20 6d 61 79 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 r.may.connect.from.when.using.th
cdf60 69 73 20 6b 65 79 2e 00 53 65 74 20 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 6f 6e 20 66 6f is.key..Set.the.parity.option.fo
cdf80 72 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 73 20 77 69 6c r.the.console..If.unset.this.wil
cdfa0 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 70 65 65 72 27 l.default.to.none..Set.the.peer'
cdfc0 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 6b 65 79 s.MAC.address.Set.the.peer's.key
cdfe0 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 00 53 65 .used.to.receive.(RX).traffic.Se
ce000 74 20 74 68 65 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 68 20 69 73 20 t.the.peer-session-id,.which.is.
ce020 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 67 6e 65 64 20 a.32-bit.integer.value.assigned.
ce040 74 6f 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 to.the.session.by.the.peer..The.
ce060 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 73 73 69 6f value.used.must.match.the.sessio
ce080 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 n_id.value.being.used.at.the.pee
ce0a0 72 2e 00 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 r..Set.the.restart.behavior.of.t
ce0c0 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 he.container..Set.the.routing.ta
ce0e0 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 74 68 2e 00 53 65 74 20 ble.to.forward.packet.with..Set.
ce100 74 68 65 20 73 65 73 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 the.session.id,.which.is.a.32-bi
ce120 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 t.integer.value..Uniquely.identi
ce140 66 69 65 73 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 20 fies.the.session.being.created..
ce160 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 70 65 The.value.used.must.match.the.pe
ce180 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 er_session_id.value.being.used.a
ce1a0 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 t.the.peer..Set.the.size.of.the.
ce1c0 68 61 73 68 20 74 61 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b hash.table..The.connection.track
ce1e0 69 6e 67 20 68 61 73 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 72 63 68 69 6e 67 20 74 ing.hash.table.makes.searching.t
ce200 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 66 61 73 he.connection.tracking.table.fas
ce220 74 65 72 2e 20 54 68 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 20 e2 80 9c 62 75 63 6b ter..The.hash.table.uses....buck
ce240 65 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 ets....to.record.entries.in.the.
ce260 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 53 65 74 20 74 connection.tracking.table..Set.t
ce280 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 he.source.IP.of.forwarded.packet
ce2a0 73 2c 20 6f 74 68 65 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 73 20 61 64 s,.otherwise.original.senders.ad
ce2c0 64 72 65 73 73 20 69 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 dress.is.used..Set.the.timeout.i
ce2e0 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 n.secounds.for.a.protocol.or.sta
ce300 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d te.in.a.custom.rule..Set.the.tim
ce320 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 eout.in.secounds.for.a.protocol.
ce340 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 2c 20 77 68 69 or.state..Set.the.tunnel.id,.whi
ce360 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e ch.is.a.32-bit.integer.value..Un
ce380 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 iquely.identifies.the.tunnel.int
ce3a0 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 72 65 61 o.which.the.session.will.be.crea
ce3c0 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 ted..Set.the.window.scale.factor
ce3e0 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 53 65 74 20 77 69 6e 64 .for.TCP.window.scaling.Set.wind
ce400 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f 64 65 73 2e 00 ow.of.concurrently.valid.codes..
ce420 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 68 75 62 20 72 Sets.the.image.name.in.the.hub.r
ce440 65 67 69 73 74 72 79 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6c 69 egistry.Sets.the.interface.to.li
ce460 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 2e 20 43 sten.for.multicast.packets.on..C
ce480 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 79 65 74 20 74 65 73 74 ould.be.a.loopback,.not.yet.test
ce4a0 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 66 6f 72 20 ed..Sets.the.listening.port.for.
ce4c0 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6f 76 65 72 72 69 a.listening.address..This.overri
ce4e0 64 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 33 31 32 38 20 6f 6e 20 des.the.default.port.of.3128.on.
ce500 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 2e 00 53 65 74 the.specific.listen.address..Set
ce520 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 20 76 78 6c 61 6e 2d 69 s.the.unique.id.for.this.vxlan-i
ce540 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 74 20 63 6f 72 72 65 6c nterface..Not.sure.how.it.correl
ce560 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 2e 00 53 65 74 ates.with.multicast-address..Set
ce580 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 00 53 65 74 74 69 6e 67 ting.VRRP.group.priority.Setting
ce5a0 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e 20 41 57 53 20 77 69 6c .name.Setting.this.up.on.AWS.wil
ce5c0 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 6f 63 6f 6c 20 52 75 6c l.require.a."Custom.Protocol.Rul
ce5e0 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 34 37 22 20 28 47 52 45 e".for.protocol.number."47".(GRE
ce600 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 65 73 2e 20 46 69 72 73 ).Allow.Rule.in.TWO.places..Firs
ce620 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 43 4c 2c 20 61 6e 64 20 tly.on.the.VPC.Network.ACL,.and.
ce640 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 6e secondly.on.the.security.group.n
ce660 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 45 43 32 20 69 etwork.ACL.attached.to.the.EC2.i
ce680 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 73 nstance..This.has.been.tested.as
ce6a0 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 41 4d 49 20 69 6d .working.for.the.official.AMI.im
ce6c0 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 4c 6f 63 age.on.the.AWS.Marketplace..(Loc
ce6e0 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 73 65 63 75 72 69 74 79 ate.the.correct.VPC.and.security
ce700 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 .group.by.navigating.through.the
ce720 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 20 45 43 32 20 69 6e 73 .details.pane.below.your.EC2.ins
ce740 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 29 2e 00 53 65 74 74 69 tance.in.the.AWS.console)..Setti
ce760 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 ng.up.IPSec:.Setting.up.OpenVPN.
ce780 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 Setting.up.a.full-blown.PKI.with
ce7a0 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 .a.CA.certificate.would.arguably
ce7c0 20 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 .defeat.the.purpose.of.site-to-s
ce7e0 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c ite.OpenVPN,.since.its.main.goal
ce800 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .is.supposed.to.be.configuration
ce820 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 20 .simplicity,.compared.to.server.
ce840 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 setups.that.need.to.support.mult
ce860 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 iple.clients..Setting.up.certifi
ce880 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a 00 53 cates.Setting.up.certificates:.S
ce8a0 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 75 70 20 44 48 43 50 20 66 61 69 etting.up.tunnel:.Setup.DHCP.fai
ce8c0 6c 6f 76 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 lover.for.network.192.0.2.0/24.S
ce8e0 65 74 75 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 67 69 76 65 etup.encrypted.password.for.give
ce900 6e 20 75 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 n.username..This.is.useful.for.t
ce920 72 61 6e 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 66 72 ransferring.a.hashed.password.fr
ce940 6f 6d 20 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 74 68 65 20 60 om.system.to.system..Setup.the.`
ce960 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 <timeout>`.in.seconds.when.query
ce980 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 ing.the.RADIUS.server..Setup.the
ce9a0 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 .`<timeout>`.in.seconds.when.que
ce9c0 72 79 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 rying.the.TACACS.server..Setup.t
ce9e0 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 he.dynamic.DNS.hostname.`<hostna
cea00 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 me>`.associated.with.the.DynDNS.
cea20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 provider.identified.by.`<service
cea40 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 >`.when.the.IP.address.on.addres
cea60 73 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 s.`<interface>`.changes..Setup.t
cea80 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 he.dynamic.DNS.hostname.`<hostna
ceaa0 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 me>`.associated.with.the.DynDNS.
ceac0 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 provider.identified.by.`<service
ceae0 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 >`.when.the.IP.address.on.interf
ceb00 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 ace.`<interface>`.changes..Sever
ceb20 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 al.commands.utilize.cURL.to.init
ceb40 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f iate.transfers..Configure.the.lo
ceb60 63 61 6c 20 73 6f 75 72 63 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 cal.source.IPv4/IPv6.address.use
ceb80 64 20 66 6f 72 20 61 6c 6c 20 63 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 d.for.all.cURL.operations..Sever
ceba0 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 al.commands.utilize.curl.to.init
cebc0 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f iate.transfers..Configure.the.lo
cebe0 63 61 6c 20 73 6f 75 72 63 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c cal.source.interface.used.for.al
cec00 6c 20 43 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 l.CURL.operations..Severity.Seve
cec20 72 69 74 79 20 4c 65 76 65 6c 00 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 rity.Level.Shaper.Short.GI.capab
cec40 69 6c 69 74 69 65 73 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f ilities.Short.GI.capabilities.fo
cec60 72 20 32 30 20 61 6e 64 20 34 30 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e r.20.and.40.MHz.Short.bursts.can
cec80 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e .be.allowed.to.exceed.the.limit.
ceca0 20 4f 6e 20 63 72 65 61 74 69 6f 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 .On.creation,.the.Rate-Control.t
cecc0 72 61 66 66 69 63 20 69 73 20 73 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 raffic.is.stocked.with.tokens.wh
cece0 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 ich.correspond.to.the.amount.of.
ced00 74 72 61 66 66 69 63 20 74 68 61 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 traffic.that.can.be.burst.in.one
ced20 20 67 6f 2e 20 54 6f 6b 65 6e 73 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 .go..Tokens.arrive.at.a.steady.r
ced40 61 74 65 2c 20 75 6e 74 69 6c 20 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 ate,.until.the.bucket.is.full..S
ced60 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 hortcut.syntax.for.specifying.au
ced80 74 6f 6d 61 74 69 63 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 tomatic.leaking.from.vrf.VRFNAME
ceda0 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 .to.the.current.VRF.using.the.VP
cedc0 4e 20 52 49 42 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e N.RIB.as.intermediary..The.RD.an
cede0 64 20 52 54 20 61 72 65 20 61 75 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 d.RT.are.auto.derived.and.should
cee00 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 .not.be.specified.explicitly.for
cee20 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f .either.the.source.or.destinatio
cee40 6e 20 56 52 46 e2 80 99 73 2e 00 53 68 6f 77 00 53 68 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 n.VRF...s..Show.Show.DHCP.server
cee60 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 .daemon.log.file.Show.DHCPv6.ser
cee80 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c ver.daemon.log.file.Show.Firewal
ceea0 6c 20 6c 6f 67 00 53 68 6f 77 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 l.log.Show.LLDP.neighbors.connec
ceec0 74 65 64 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e ted.via.interface.`<interface>`.
ceee0 00 53 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 66 6f 72 6d 61 74 .Show.WAN.load.balancer.informat
cef00 69 6f 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 65 73 20 61 6e 64 20 74 61 72 ion.including.test.types.and.tar
cef20 67 65 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f gets..A.character.at.the.start.o
cef40 66 20 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 f.each.line.depicts.the.state.of
cef60 20 74 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 45 49 2e .the.test.Show.WWAN.module.IMEI.
cef80 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 68 6f 77 20 57 57 41 .Show.WWAN.module.IMSI..Show.WWA
cefa0 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c N.module.MSISDN..Show.WWAN.modul
cefc0 65 20 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 e.SIM.card.information..Show.WWA
cefe0 4e 20 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 N.module.firmware..Show.WWAN.mod
cf000 75 6c 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 53 68 6f 77 20 ule.hardware.capabilities..Show.
cf020 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 65 76 69 73 69 6f 6e 2e 00 53 WWAN.module.hardware.revision..S
cf040 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 6f 77 20 57 57 41 4e how.WWAN.module.model..Show.WWAN
cf060 20 6d 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 53 68 6f 77 20 61 20 .module.signal.strength..Show.a.
cf080 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b list.available.container.network
cf0a0 73 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 s.Show.a.list.of.installed.:abbr
cf0c0 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 63 65 :`CA.(Certificate.Authority)`.ce
cf0e0 72 74 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 rtificates..Show.a.list.of.insta
cf100 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 69 66 69 63 61 74 65 20 52 65 lled.:abbr:`CRLs.(Certificate.Re
cf120 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 vocation.List)`..Show.a.list.of.
cf140 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 68 6f 77 20 61 6c 6c 20 installed.certificates.Show.all.
cf160 42 46 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 66 6c 6f 61 64 BFD.peers.Show.available.offload
cf180 69 6e 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 ing.functions.on.given.`<interfa
cf1a0 63 65 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 65 76 69 63 65 20 69 6e 74 65 ce>`.Show.binded.qat.device.inte
cf1c0 72 72 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 68 6f 77 20 62 72 69 rrupts.to.certain.core..Show.bri
cf1e0 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 dge.`<name>`.fdb.displays.the.cu
cf200 72 72 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 68 6f 77 20 62 72 69 rrent.forwarding.table:.Show.bri
cf220 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 dge.`<name>`.mdb.displays.the.cu
cf240 72 72 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 rrent.multicast.group.membership
cf260 20 74 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f 70 75 6c 61 74 65 64 20 62 79 .table.The.table.is.populated.by
cf280 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e 20 74 68 65 20 62 72 .IGMP.and.MLD.snooping.in.the.br
cf2a0 69 64 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 00 53 68 6f 77 20 idge.driver.automatically..Show.
cf2c0 62 72 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f brief.interface.information..Sho
cf2e0 77 20 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 69 61 w.commands.Show.configured.seria
cf300 6c 20 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 69 6e 74 l.ports.and.their.respective.int
cf320 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6e 6e 65 erface.configuration..Show.conne
cf340 63 74 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 ction.data.of.load.balanced.traf
cf360 66 69 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 65 78 74 fic:.Show.connection.syncing.ext
cf380 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 ernal.cache.entries.Show.connect
cf3a0 69 6f 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 ion.syncing.internal.cache.entri
cf3c0 65 73 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 es.Show.currently.connected.user
cf3e0 73 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f s..Show.detailed.information.abo
cf400 75 74 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4e ut.all.learned.Segment.Routing.N
cf420 6f 64 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 odes.Show.detailed.information.a
cf440 62 6f 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 62 65 6c 20 6c 65 61 72 6e 65 bout.prefix-sid.and.label.learne
cf460 64 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 d.Show.detailed.information.abou
cf480 74 20 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 t.the.underlaying.physical.links
cf4a0 20 6f 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 .on.given.bond.`<interface>`..Sh
cf4c0 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e ow.detailed.information.on.given
cf4e0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 .`<interface>`.Show.detailed.inf
cf500 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f 70 62 61 63 6b 20 69 ormation.on.the.given.loopback.i
cf520 6e 74 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 nterface.`lo`..Show.detailed.inf
cf540 6f 72 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 ormation.summary.on.given.`<inte
cf560 72 66 61 63 65 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 rface>`.Show.flow.accounting.inf
cf580 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 ormation.for.given.`<interface>`
cf5a0 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 20 6f 6e 6c 79 2e 00 53 68 6f 77 20 .for.a.specific.host.only..Show.
cf5c0 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 flow.accounting.information.for.
cf5e0 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 67 65 6e 65 72 61 given.`<interface>`..Show.genera
cf600 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 65 63 69 66 69 63 20 57 69 72 l.information.about.specific.Wir
cf620 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f 77 20 69 6e 66 6f 20 61 62 6f 75 74 eGuard.interface.Show.info.about
cf640 20 74 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 69 63 65 2e 20 49 74 20 61 6c 73 6f 20 .the.Wireguard.service..It.also.
cf660 73 68 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 68 6f 77 shows.the.latest.handshake..Show
cf680 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 73 69 63 61 6c 20 60 3c 69 6e .information.about.physical.`<in
cf6a0 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e terface>`.Show.logs.from.a.given
cf6c0 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 .container.Show.logs.from.all.DH
cf6e0 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 CP.client.processes..Show.logs.f
cf700 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e rom.all.DHCPv6.client.processes.
cf720 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 .Show.logs.from.specific.`interf
cf740 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6c ace`.DHCP.client.process..Show.l
cf760 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 ogs.from.specific.`interface`.DH
cf780 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 CPv6.client.process..Show.only.i
cf7a0 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 43 65 72 74 69 66 69 nformation.for.specified.Certifi
cf7c0 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d cate.Authority..Show.only.inform
cf7e0 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e ation.for.specified.certificate.
cf800 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 .Show.only.leases.in.the.specifi
cf820 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 ed.pool..Show.only.leases.with.t
cf840 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 he.specified.state..Possible.sta
cf860 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 2c 20 61 6c 6c 2c 20 62 61 63 tes:.abandoned,.active,.all,.bac
cf880 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c 20 72 65 6c 65 61 73 65 64 2c 20 72 65 kup,.expired,.free,.released,.re
cf8a0 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 6f 6e 6c 79 set.(default.=.active).Show.only
cf8c0 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 .leases.with.the.specified.state
cf8e0 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 6c 6c 2c 20 61 63 74 69 76 65 2c 20 ..Possible.states:.all,.active,.
cf900 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 61 73 65 64 2c 20 61 62 61 6e 64 6f 6e free,.expired,.released,.abandon
cf920 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 ed,.reset,.backup.(default.=.act
cf940 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 65 6e 74 72 79 20 66 6f ive).Show.routing.table.entry.fo
cf960 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 68 6f 77 20 73 70 65 63 69 66 r.the.default.route..Show.specif
cf980 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 ic.MACsec.interface.information.
cf9a0 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 73 65 74 75 70 3a 00 53 68 6f 77 20 73 Show.status.of.new.setup:.Show.s
cf9c0 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 3a 00 53 68 tatuses.of.all.active.leases:.Sh
cf9e0 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 20 66 6f ow.the.DHCP.server.statistics.fo
cfa00 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 74 68 65 20 44 r.the.specified.pool..Show.the.D
cfa20 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 3a 00 53 68 6f 77 20 74 68 65 20 HCP.server.statistics:.Show.the.
cfa40 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 74 68 65 20 66 75 6c console.server.log..Show.the.ful
cfa60 6c 20 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 65 20 51 41 54 20 64 65 76 l.config.uploaded.to.the.QAT.dev
cfa80 69 63 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 ice..Show.the.list.of.all.active
cfaa0 20 63 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 .containers..Show.the.local.cont
cfac0 61 69 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 ainer.images..Show.the.logs.of.a
cfae0 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 .specific.Rule-Set..Show.the.rou
cfb00 74 65 00 53 68 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 te.Show.transceiver.information.
cfb20 66 72 6f 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 from.plugin.modules,.e.g.SFP+,.Q
cfb40 53 46 50 00 53 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 SFP.Showing.BFD.monitored.static
cfb60 20 72 6f 75 74 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 .routes.Shows.status.of.all.assi
cfb80 67 6e 65 64 20 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 3a 00 53 69 65 gned.leases:.Side.A:.Side.B:.Sie
cfba0 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e rra.Wireless.AirPrime.MC7304.min
cfbc0 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 iPCIe.card.(LTE).Sierra.Wireless
cfbe0 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 .AirPrime.MC7430.miniPCIe.card.(
cfc00 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 LTE).Sierra.Wireless.AirPrime.MC
cfc20 37 34 35 35 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 7455.miniPCIe.card.(LTE).Sierra.
cfc40 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 Wireless.AirPrime.MC7710.miniPCI
cfc60 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e e.card.(LTE).Similar.combination
cfc80 73 20 61 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 61 64 2d 70 65 s.are.applicable.for.the.dead-pe
cfca0 65 72 2d 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 er-detection..Simple.Babel.confi
cfcc0 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 guration.using.2.nodes.and.redis
cfce0 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 tributing.connected.interfaces..
cfd00 53 69 6d 70 6c 65 20 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 Simple.RIP.configuration.using.2
cfd20 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 .nodes.and.redistributing.connec
cfd40 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 ted.interfaces..Simple.setup.wit
cfd60 68 20 6f 6e 65 20 75 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 h.one.user.added.and.password.au
cfd80 74 68 65 6e 74 69 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f thentication:.Simple.text.passwo
cfda0 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e rd.authentication.is.insecure.an
cfdc0 64 20 64 65 70 72 65 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d d.deprecated.in.favour.of.MD5.HM
cfde0 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f AC.authentication..Since.both.ro
cfe00 75 74 65 72 73 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 uters.do.not.know.their.effectiv
cfe20 65 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c e.public.addresses,.we.set.the.l
cfe40 6f 63 61 6c 2d 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 ocal-address.of.the.peer.to."any
cfe60 22 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 "..Since.it's.a.HQ.and.branch.of
cfe80 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c fices.setup,.we.will.want.all.cl
cfea0 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e ients.to.have.fixed.addresses.an
cfec0 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 d.we.will.route.traffic.to.speci
cfee0 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 fic.subnets.through.them..We.nee
cff00 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 d.configuration.for.each.client.
cff20 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 to.achieve.this..Since.the.RADIU
cff40 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 S.server.would.be.a.single.point
cff60 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 .of.failure,.multiple.RADIUS.ser
cff80 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 vers.can.be.setup.and.will.be.us
cffa0 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 68 65 20 6d 44 ed.subsequentially..Since.the.mD
cffc0 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 41 41 20 72 65 63 6f 72 64 73 NS.protocol.sends.the.AA.records
cffe0 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 .in.the.packet.itself,.the.repea
d0000 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 ter.does.not.need.to.forge.the.s
d0020 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 ource.address..Instead,.the.sour
d0040 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 ce.address.is.of.the.interface.t
d0060 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 67 6c 65 20 56 hat.repeats.the.packet..Single.V
d0080 58 4c 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 XLAN.device.(SVD).Site.to.Site.V
d00a0 50 4e 00 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 PN.Site-to-Site.Site-to-site.mod
d00c0 65 20 70 72 6f 76 69 64 65 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 e.provides.a.way.to.add.remote.p
d00e0 65 65 72 73 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 eers,.which.could.be.configured.
d0100 74 6f 20 65 78 63 68 61 6e 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f to.exchange.encrypted.informatio
d0120 6e 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f n.between.them.and.VyOS.itself.o
d0140 72 20 63 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 r.connected/routed.networks..Sit
d0160 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 e-to-site.mode.supports.x.509.bu
d0180 74 20 64 6f 65 73 6e 27 74 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 t.doesn't.require.it.and.can.als
d01a0 6f 20 77 6f 72 6b 20 77 69 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 o.work.with.static.keys,.which.i
d01c0 73 20 73 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 s.simpler.in.many.cases..In.this
d01e0 20 65 78 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 .example,.we'll.configure.a.simp
d0200 6c 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 le.site-to-site.OpenVPN.tunnel.u
d0220 73 69 6e 67 20 61 20 32 30 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 sing.a.2048-bit.pre-shared.key..
d0240 53 6c 61 76 65 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 Slave.selection.for.outgoing.tra
d0260 66 66 69 63 20 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 74 72 ffic.is.done.according.to.the.tr
d0280 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 ansmit.hash.policy,.which.may.be
d02a0 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 .changed.from.the.default.simple
d02c0 20 58 4f 52 20 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 .XOR.policy.via.the.:cfgcmd:`has
d02e0 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c h-policy`.option,.documented.bel
d0300 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 ow..So.in.our.firewall.policy,.w
d0320 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 e.want.to.allow.traffic.coming.i
d0340 6e 20 6f 6e 20 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 64 65 73 74 n.on.the.outside.interface,.dest
d0360 69 6e 65 64 20 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 65 20 49 50 20 ined.for.TCP.port.80.and.the.IP.
d0380 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 6c 61 72 57 address.of.192.168.0.100..SolarW
d03a0 69 6e 64 73 00 53 6f 6d 65 20 49 53 50 73 20 62 79 20 64 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 inds.Some.ISPs.by.default.only.d
d03c0 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 2e 20 54 6f 20 72 65 71 75 65 73 74 elegate.a./64.prefix..To.request
d03e0 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 70 72 65 66 69 78 20 73 69 7a 65 20 75 73 65 20 .for.a.specific.prefix.size.use.
d0400 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 62 69 67 this.option.to.request.for.a.big
d0420 67 65 72 20 64 65 6c 65 67 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 64 20 60 3c 69 64 3e ger.delegation.for.this.pd.`<id>
d0440 60 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 `..This.value.is.in.the.range.fr
d0460 6f 6d 20 33 32 20 2d 20 36 34 20 73 6f 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 71 75 65 73 74 20 om.32.-.64.so.you.could.request.
d0480 75 70 20 74 6f 20 61 20 2f 33 32 20 70 72 65 66 69 78 20 28 69 66 20 79 6f 75 72 20 49 53 50 20 up.to.a./32.prefix.(if.your.ISP.
d04a0 61 6c 6c 6f 77 73 20 74 68 69 73 29 20 64 6f 77 6e 20 74 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 allows.this).down.to.a./64.deleg
d04c0 61 74 69 6f 6e 2e 00 53 6f 6d 65 20 49 54 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 ation..Some.IT.environments.requ
d04e0 69 72 65 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 70 72 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 ire.the.use.of.a.proxy.to.connec
d0500 74 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 57 69 74 68 6f 75 74 20 74 68 69 73 20 t.to.the.Internet..Without.this.
d0520 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 56 79 4f 53 20 75 70 64 61 74 65 73 20 63 6f 75 6c 64 configuration.VyOS.updates.could
d0540 20 6e 6f 74 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 72 65 63 74 6c 79 20 62 79 20 75 73 .not.be.installed.directly.by.us
d0560 69 6e 67 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 69 6d 61 67 65 ing.the.:opcmd:`add.system.image
d0580 60 20 63 6f 6d 6d 61 6e 64 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 `.command.(:ref:`update_vyos`)..
d05a0 53 6f 6d 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 Some.RADIUS_.severs.use.an.acces
d05c0 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 s.control.list.which.allows.or.d
d05e0 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 enies.queries,.make.sure.to.add.
d0600 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 your.VyOS.router.to.the.allowed.
d0620 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 client.list..Some.application.se
d0640 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 61 74 65 20 61 rvice.providers.(ASPs).operate.a
d0660 20 56 50 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 65 73 73 20 74 .VPN.gateway.to.provide.access.t
d0680 6f 20 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 o.their.internal.resources,.and.
d06a0 72 65 71 75 69 72 65 20 74 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 require.that.a.connecting.organi
d06c0 73 61 74 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 sation.translate.all.traffic.to.
d06e0 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 the.service.provider.network.to.
d0700 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 a.source.address.provided.by.the
d0720 20 41 53 50 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 .ASP..Some.firewall.settings.are
d0740 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 .global.and.have.an.affect.on.th
d0760 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 61 6c e.whole.system..Some.policies.al
d0780 72 65 61 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 64 64 65 64 20 70 6f 6c ready.include.other.embedded.pol
d07a0 69 63 69 65 73 20 69 6e 73 69 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 65 20 63 61 73 65 20 6f icies.inside..That.is.the.case.o
d07c0 66 20 53 68 61 70 65 72 5f 3a 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 6c 61 73 73 65 73 20 75 f.Shaper_:.each.of.its.classes.u
d07e0 73 65 20 66 61 69 72 2d 71 75 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 68 61 6e 67 65 20 se.fair-queue.unless.you.change.
d0800 69 74 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 it..Some.policies.can.be.combine
d0820 64 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 d,.you.will.be.able.to.embed_.a.
d0840 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 different.policy.that.will.be.ap
d0860 70 6c 69 65 64 20 74 6f 20 61 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c plied.to.a.class.of.the.main.pol
d0880 69 63 79 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 icy..Some.proxys.require/support
d08a0 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .the."basic".HTTP.authentication
d08c0 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 .scheme.as.per.:rfc:`7617`,.thus
d08e0 20 61 20 70 61 73 73 77 6f 72 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 .a.password.can.be.configured..S
d0900 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 ome.proxys.require/support.the."
d0920 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d basic".HTTP.authentication.schem
d0940 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 75 73 65 e.as.per.:rfc:`7617`,.thus.a.use
d0960 72 6e 61 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 rname.can.be.configured..Some.re
d0980 63 65 6e 74 20 49 53 50 73 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 cent.ISPs.require.you.to.build.t
d09a0 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 56 4c he.PPPoE.connection.through.a.VL
d09c0 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 20 49 53 50 73 20 AN.interface..One.of.those.ISPs.
d09e0 69 73 20 65 2e 67 2e 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d is.e.g..Deutsche.Telekom.in.Germ
d0a00 61 6e 79 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 65 20 61 20 50 50 any..VyOS.can.easily.create.a.PP
d0a20 50 6f 45 20 73 65 73 73 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 PoE.session.through.an.encapsula
d0a40 74 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e ted.VLAN.interface..The.followin
d0a60 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 g.configuration.will.run.your.PP
d0a80 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 4e 37 20 77 68 69 PoE.connection.through.VLAN7.whi
d0aa0 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 ch.is.the.default.VLAN.for.Deuts
d0ac0 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 20 64 6f 6e 27 74 che.Telekom:.Some.services.don't
d0ae0 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c .work.correctly.when.being.handl
d0b00 65 64 20 76 69 61 20 61 20 77 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 ed.via.a.web.proxy..So.sometimes
d0b20 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 74 72 61 6e 73 70 .it.is.useful.to.bypass.a.transp
d0b40 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 6e 64 20 74 6f 20 arent.proxy:.Some.users.tend.to.
d0b60 63 6f 6e 6e 65 63 74 20 74 68 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 75 73 69 connect.their.mobile.devices.usi
d0b80 6e 67 20 57 69 72 65 47 75 61 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 20 72 6f 75 74 65 ng.WireGuard.to.their.VyOS.route
d0ba0 72 2e 20 54 6f 20 65 61 73 65 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 r..To.ease.deployment.one.can.ge
d0bc0 6e 65 72 61 74 65 20 61 20 22 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 69 67 75 72 61 74 nerate.a."per.mobile".configurat
d0be0 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 ion.from.the.VyOS.CLI..Sometimes
d0c00 20 6f 70 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f .option.lines.in.the.generated.O
d0c20 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 20 71 75 6f penVPN.configuration.require.quo
d0c40 74 65 73 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 61 20 68 61 63 6b tes..This.is.done.through.a.hack
d0c60 20 6f 6e 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 .on.our.config.generator..You.ca
d0c80 6e 20 70 61 73 73 20 71 75 6f 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 26 71 75 6f 74 3b n.pass.quotes.using.the.``&quot;
d0ca0 60 60 20 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 ``.statement..Sort.the.output.by
d0cc0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 .the.specified.key..Possible.key
d0ce0 73 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f s:.expires,.iaid_duid,.ip,.last_
d0d00 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 comm,.pool,.remaining,.state,.ty
d0d20 70 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 pe.(default.=.ip).Sort.the.outpu
d0d40 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 t.by.the.specified.key..Possible
d0d60 20 6b 65 79 73 3a 20 69 70 2c 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 2c 20 73 74 61 .keys:.ip,.hardware_address,.sta
d0d80 74 65 2c 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c te,.start,.end,.remaining,.pool,
d0da0 20 68 6f 73 74 6e 61 6d 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 75 72 63 65 20 .hostname.(default.=.ip).Source.
d0dc0 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 Address.Source.IP.address.used.f
d0de0 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 or.VXLAN.underlay..This.is.manda
d0e00 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f tory.when.using.VXLAN.via.L2VPN/
d0e20 45 56 50 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 65 64 20 69 EVPN..Source.IPv4.address.used.i
d0e40 6e 20 61 6c 6c 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 73 2e 00 53 6f 75 n.all.RADIUS.server.queires..Sou
d0e60 72 63 65 20 4e 41 54 20 72 75 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 78 00 53 6f 75 72 rce.NAT.rules.Source.Prefix.Sour
d0e80 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 ce.all.connections.to.the.RADIUS
d0ea0 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 .servers.from.given.VRF.`<name>`
d0ec0 2e 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 ..Source.all.connections.to.the.
d0ee0 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c TACACS.servers.from.given.VRF.`<
d0f00 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 name>`..Source.protocol.to.match
d0f20 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 63 6b 73 00 53 ..Source.tunnel.from.loopbacks.S
d0f40 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 72 64 69 6e 67 panning.Tree.Protocol.forwarding
d0f60 20 60 3c 64 65 6c 61 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 .`<delay>`.in.seconds.(default:.
d0f80 31 35 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 68 65 6c 6c 15)..Spanning.Tree.Protocol.hell
d0fa0 6f 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 69 6e 20 o.advertisement.`<interval>`.in.
d0fc0 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 seconds.(default:.2)..Spanning.T
d0fe0 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 20 64 ree.Protocol.is.not.enabled.by.d
d1000 65 66 61 75 6c 74 20 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 63 61 6e 20 62 efault.in.VyOS..:ref:`stp`.can.b
d1020 65 20 65 61 73 69 6c 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 64 65 64 2e 00 53 70 61 74 e.easily.enabled.if.needed..Spat
d1040 69 61 6c 20 4d 75 6c 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 53 61 76 65 20 28 53 4d 50 ial.Multiplexing.Power.Save.(SMP
d1060 53 29 20 73 65 74 74 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e 68 73 20 6d 61 6b 65 73 20 S).settings.Specfying.nhs.makes.
d1080 61 6c 6c 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 6f 20 62 65 20 72 65 70 65 all.multicast.packets.to.be.repe
d10a0 61 74 65 64 20 74 6f 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 ated.to.each.statically.configur
d10c0 65 64 20 6e 65 78 74 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 ed.next.hop..Specifies.:abbr:`MP
d10e0 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 PE.(Microsoft.Point-to-Point.Enc
d1100 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 ryption)`.negotioation.preferenc
d1120 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 79 6e 61 e..Specifies.IP.address.for.Dyna
d1140 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 mic.Authorization.Extension.serv
d1160 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 74 69 6f 6e 61 er.(DM/CoA).Specifies.an.optiona
d1180 6c 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 72 6f 75 l.route-map.to.be.applied.to.rou
d11a0 74 65 73 20 69 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 74 77 65 65 6e tes.imported.or.exported.between
d11c0 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e .the.current.unicast.VRF.and.VPN
d11e0 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 ..Specifies.an.upstream.network.
d1200 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 70 6c 69 65 73 `<interface>`.from.which.replies
d1220 20 66 72 6f 6d 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 72 65 6c 61 79 .from.`<server>`.and.other.relay
d1240 20 61 67 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 70 65 63 69 66 .agents.will.be.accepted..Specif
d1260 69 65 73 20 68 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 61 6e 20 65 78 ies.how.long.squid.assumes.an.ex
d1280 74 65 72 6e 61 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 3a 70 61 73 73 ternally.validated.username:pass
d12a0 77 6f 72 64 20 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e 20 6f 74 68 65 word.pair.is.valid.for.-.in.othe
d12c0 72 20 77 6f 72 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 70 72 6f r.words.how.often.the.helper.pro
d12e0 67 72 61 6d 20 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 20 53 65 gram.is.called.for.that.user..Se
d1300 74 20 74 68 69 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 61 74 69 6f 6e t.this.low.to.force.revalidation
d1320 20 77 69 74 68 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 2e 00 53 70 65 .with.short.lived.passwords..Spe
d1340 63 69 66 69 65 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 70 6f 6c 69 63 69 cifies.one.of.the.bonding.polici
d1360 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 2e 20 50 6f 73 73 es..The.default.is.802.3ad..Poss
d1380 69 62 6c 65 20 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 20 70 72 6f 78 79 ible.values.are:.Specifies.proxy
d13a0 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 .service.listening.address..The.
d13c0 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 listen.address.is.the.IP.address
d13e0 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 .on.which.the.web.proxy.service.
d1400 6c 69 73 74 65 6e 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 2e 00 53 70 65 listens.for.client.requests..Spe
d1420 63 69 66 69 65 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e 60 20 49 50 20 61 64 64 cifies.single.`<gateway>`.IP.add
d1440 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 ress.to.be.used.as.local.address
d1460 20 6f 66 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 .of.PPP.interfaces..Specifies.th
d1480 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 at.the.:abbr:`NBMA.(Non-broadcas
d14a0 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 t.multiple-access.network)`.addr
d14c0 65 73 73 65 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 73 20 61 72 esses.of.the.next.hop.servers.ar
d14e0 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d e.defined.in.the.domain.name.nbm
d1500 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 41 20 72 65 63 6f 72 64 a-domain-name..For.each.A.record
d1520 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 .opennhrp.creates.a.dynamic.NHS.
d1540 65 6e 74 72 79 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f entry..Specifies.the.ARP.link.mo
d1560 6e 69 74 6f 72 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 nitoring.`<time>`.in.seconds..Sp
d1580 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 ecifies.the.IP.addresses.to.use.
d15a0 61 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 77 68 65 6e 20 3a 63 66 as.ARP.monitoring.peers.when.:cf
d15c0 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 gcmd:`arp-monitor.interval`.opti
d15e0 6f 6e 20 69 73 20 3e 20 30 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 74 61 72 67 65 74 73 on.is.>.0..These.are.the.targets
d1600 20 6f 66 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 20 74 6f 20 64 65 74 65 .of.the.ARP.request.sent.to.dete
d1620 72 6d 69 6e 65 20 74 68 65 20 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 rmine.the.health.of.the.link.to.
d1640 74 68 65 20 74 61 72 67 65 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 61 76 61 69 6c the.targets..Specifies.the.avail
d1660 61 62 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 able.:abbr:`MAC.(Message.Authent
d1680 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d ication.Code)`.algorithms..The.M
d16a0 41 43 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c AC.algorithm.is.used.in.protocol
d16c0 20 76 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 .version.2.for.data.integrity.pr
d16e0 6f 74 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 otection..Multiple.algorithms.ca
d1700 6e 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 n.be.provided..Specifies.the.bas
d1720 65 20 44 4e 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 6c e.DN.under.which.the.users.are.l
d1740 6f 63 61 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 75 ocated..Specifies.the.clients.su
d1760 62 6e 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 2e 20 49 66 20 75 6e 73 bnet.mask.as.per.RFC.950..If.uns
d1780 65 74 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 et,.subnet.declaration.is.used..
d17a0 53 70 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e Specifies.the.holding.time.for.N
d17c0 48 52 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 61 6e 64 20 52 65 HRP.Registration.Requests.and.Re
d17e0 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 solution.Replies.sent.from.this.
d1800 69 6e 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 72 67 65 74 2e 20 54 68 interface.or.shortcut-target..Th
d1820 65 20 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e e.holdtime.is.specified.in.secon
d1840 64 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 ds.and.defaults.to.two.hours..Sp
d1860 65 63 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 4e 65 ecifies.the.interval.at.which.Ne
d1880 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c tflow.data.will.be.sent.to.a.col
d18a0 6c 65 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 lector..As.per.default,.Netflow.
d18c0 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e data.will.be.sent.every.60.secon
d18e0 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f ds..Specifies.the.maximum.size.o
d1900 66 20 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 f.a.reply.body.in.KB,.used.to.li
d1920 6d 69 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 mit.the.reply.size..Specifies.th
d1940 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d e.minimum.number.of.links.that.m
d1960 75 73 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 65 72 74 69 6e 67 20 63 ust.be.active.before.asserting.c
d1980 61 72 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 43 69 73 arrier..It.is.similar.to.the.Cis
d19a0 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 co.EtherChannel.min-links.featur
d19c0 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d e..This.allows.setting.the.minim
d19e0 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 73 20 74 68 61 74 20 6d um.number.of.member.ports.that.m
d1a00 75 73 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 29 20 62 65 66 6f 72 65 ust.be.up.(link-up.state).before
d1a20 20 6d 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 20 61 73 20 75 70 20 28 .marking.the.bond.device.as.up.(
d1a40 63 61 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 carrier.on)..This.is.useful.for.
d1a60 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 73 65 situations.where.higher.level.se
d1a80 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e 67 20 77 61 6e 74 20 74 rvices.such.as.clustering.want.t
d1aa0 6f 20 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 o.ensure.a.minimum.number.of.low
d1ac0 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 69 76 65 20 62 65 66 6f .bandwidth.links.are.active.befo
d1ae0 72 65 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6e 61 6d re.switchover..Specifies.the.nam
d1b00 65 20 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 61 74 20 63 6f 6e 74 61 e.of.the.DN.attribute.that.conta
d1b20 69 6e 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 ins.the.username/login..Combined
d1b40 20 77 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 .with.the.base.DN.to.construct.t
d1b60 68 65 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 63 68 20 66 69 6c 74 65 he.users.DN.when.no.search.filte
d1b80 72 20 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 r.is.specified.(`filter-expressi
d1ba0 6f 6e 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 60 3c 65 on`)..Specifies.the.physical.`<e
d1bc0 74 68 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 73 6f 63 69 61 thX>`.Ethernet.interface.associa
d1be0 74 65 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 ted.with.a.Pseudo.Ethernet.`<int
d1c00 65 72 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 6f 72 74 20 60 3c 70 erface>`..Specifies.the.port.`<p
d1c20 6f 72 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 20 77 69 6c 6c 20 6c 69 ort>`.that.the.SSTP.port.will.li
d1c40 73 74 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 70 65 63 69 66 69 65 73 sten.on.(default.443)..Specifies
d1c60 20 74 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 6b 61 20 72 65 61 6c 6d .the.protection.scope.(aka.realm
d1c80 20 6e 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 70 6f 72 74 65 64 20 74 .name).which.is.to.be.reported.t
d1ca0 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 o.the.client.for.the.authenticat
d1cc0 69 6f 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 70 61 72 74 20 ion.scheme..It.is.commonly.part.
d1ce0 6f 66 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 73 65 65 20 77 68 of.the.text.the.user.will.see.wh
d1d00 65 6e 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 65 72 6e 61 6d 65 20 61 en.prompted.for.their.username.a
d1d20 6e 64 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 nd.password..Specifies.the.route
d1d40 20 64 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 .distinguisher.to.be.added.to.a.
d1d60 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 route.exported.from.the.current.
d1d80 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 unicast.VRF.to.VPN..Specifies.th
d1da0 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 65 20 61 74 74 61 63 68 e.route-target.list.to.be.attach
d1dc0 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f 72 20 74 68 65 20 72 6f ed.to.a.route.(export).or.the.ro
d1de0 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 ute-target.list.to.match.against
d1e00 20 28 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 2f 69 6d 70 6f 72 74 69 .(import).when.exporting/importi
d1e20 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 ng.between.the.current.unicast.V
d1e40 52 46 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 20 61 20 73 70 61 63 65 RF.and.VPN.The.RTLIST.is.a.space
d1e60 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 2d 74 61 72 67 65 74 73 -separated.list.of.route-targets
d1e80 2c 20 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 ,.which.are.BGP.extended.communi
d1ea0 74 79 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 45 78 74 65 6e 64 ty.values.as.described.in.Extend
d1ec0 65 64 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 2e 00 53 70 65 63 69 66 ed.Communities.Attribute..Specif
d1ee0 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 64 69 63 74 69 ies.the.vendor.dictionary,.dicti
d1f00 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f onary.needs.to.be.in./usr/share/
d1f20 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 accel-ppp/radius..Specifies.time
d1f40 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 out.in.seconds.to.wait.for.any.p
d1f60 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 eer.activity..If.this.option.spe
d1f80 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 cified.it.turns.on.adaptive.lcp.
d1fa0 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f echo.functionality.and."lcp-echo
d1fc0 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 -failure".is.not.used..Specifies
d1fe0 20 77 68 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 .whether.an.external.control.pla
d2000 6e 65 20 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 20 74 68 65 20 ne.(e.g..BGP.L2VPN/EVPN).or.the.
d2020 69 6e 74 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 00 53 70 65 internal.FDB.should.be.used..Spe
d2040 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f 72 64 65 72 20 cifies.whether.this.NSSA.border.
d2060 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 20 74 72 61 6e router.will.unconditionally.tran
d2080 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 slate.Type-7.LSAs.into.Type-5.LS
d20a0 41 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 70 65 2d 37 20 As..When.role.is.Always,.Type-7.
d20c0 4c 53 41 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 LSAs.are.translated.into.Type-5.
d20e0 4c 53 41 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f LSAs.regardless.of.the.translato
d2100 72 20 73 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 r.state.of.other.NSSA.border.rou
d2120 74 65 72 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 65 2c 20 74 68 ters..When.role.is.Candidate,.th
d2140 69 73 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 68 65 20 74 72 is.router.participates.in.the.tr
d2160 61 6e 73 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 anslator.election.to.determine.i
d2180 66 20 69 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f f.it.will.perform.the.translatio
d21a0 6e 73 20 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 65 72 2c 20 74 ns.duties..When.role.is.Never,.t
d21c0 68 69 73 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 6c 61 74 65 20 his.router.will.never.translate.
d21e0 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 00 53 70 Type-7.LSAs.into.Type-5.LSAs..Sp
d2200 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 ecifies.which.RADIUS.server.attr
d2220 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e ibute.contains.the.rate.limit.in
d2240 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 formation..The.default.attribute
d2260 20 69 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 50 .is.`Filter-Id`..Specify.IPv4/IP
d2280 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 2e v6.listen.address.of.SSH.server.
d22a0 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e .Multiple.addresses.can.be.defin
d22c0 65 64 2e 00 53 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 6f ed..Specify.a.:abbr:`SIP.(Sessio
d22e0 6e 20 49 6e 69 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 62 n.Initiation.Protocol)`.server.b
d2300 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 y.IPv6.address.of.Fully.Qualifie
d2320 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 d.Domain.Name.for.all.DHCPv6.cli
d2340 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 ents..Specify.a.Fully.Qualified.
d2360 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f Domain.Name.as.source/destinatio
d2380 6e 20 6d 61 74 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 n.matcher..Ensure.router.is.able
d23a0 20 74 6f 20 72 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 63 .to.resolve.such.dns.query..Spec
d23c0 69 66 79 20 61 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 ify.a.NIS.server.address.for.DHC
d23e0 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 76 Pv6.clients..Specify.a.NIS+.serv
d2400 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 er.address.for.DHCPv6.clients..S
d2420 70 65 63 69 66 79 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 pecify.absolute.`<path>`.to.scri
d2440 70 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b pt.which.will.be.run.when.`<task
d2460 3e 60 20 69 73 20 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 >`.is.executed..Specify.allowed.
d2480 3a 61 62 62 72 3a 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 :abbr:`KEX.(Key.Exchange)`.algor
d24a0 69 74 68 6d 73 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 ithms..Specify.an.alternate.AS.f
d24c0 6f 72 20 74 68 69 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 or.this.BGP.process.when.interac
d24e0 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 ting.with.the.specified.peer.or.
d2500 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 peer.group..With.no.modifiers,.t
d2520 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 he.specified.local-as.is.prepend
d2540 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 ed.to.the.received.AS_PATH.when.
d2560 72 65 63 65 69 76 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 receiving.routing.updates.from.t
d2580 68 65 20 70 65 65 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 he.peer,.and.prepended.to.the.ou
d25a0 74 67 6f 69 6e 67 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 tgoing.AS_PATH.(after.the.proces
d25c0 73 20 6c 6f 63 61 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f s.local.AS).when.transmitting.lo
d25e0 63 61 6c 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 cal.routes.to.the.peer..Specify.
d2600 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 an.alternate.TCP.port.where.the.
d2620 6c 64 61 70 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 ldap.server.is.listening.if.othe
d2640 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 r.than.the.default.LDAP.port.389
d2660 2e 00 53 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 ..Specify.name.of.the.:abbr:`VRF
d2680 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 .(Virtual.Routing.and.Forwarding
d26a0 29 60 20 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 79 20 6e 65 78 74 68 6f 70 20 6f 6e 20 )`.instance..Specify.nexthop.on.
d26c0 74 68 65 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 60 60 69 the.path.to.the.destination,.``i
d26e0 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 60 60 64 68 pv4-address``.can.be.set.to.``dh
d2700 63 70 60 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 cp``.Specify.static.route.into.t
d2720 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f 6e he.routing.table.sending.all.non
d2740 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 6e 65 78 74 68 6f 70 20 61 64 .local.traffic.to.the.nexthop.ad
d2760 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 dress.`<address>`..Specify.the.I
d2780 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 P.`<address>`.of.the.RADIUS.serv
d27a0 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 er.user.with.the.pre-shared-secr
d27c0 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 et.given.in.`<secret>`..Specify.
d27e0 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 54 41 43 41 43 53 the.IP.`<address>`.of.the.TACACS
d2800 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 .server.user.with.the.pre-shared
d2820 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 -secret.given.in.`<secret>`..Spe
d2840 63 69 66 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 cify.the.IPv4.source.address.to.
d2860 75 73 65 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 69 73 20 use.for.the.BGP.session.to.this.
d2880 6e 65 69 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 65 69 neighbor,.may.be.specified.as.ei
d28a0 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 6f 72 ther.an.IPv4.address.directly.or
d28c0 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 00 53 70 65 63 69 66 79 20 74 .as.an.interface.name..Specify.t
d28e0 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 70 he.LDAP.server.to.connect.to..Sp
d2900 65 63 69 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 65 20 6f 66 20 74 68 ecify.the.identifier.value.of.th
d2920 65 20 73 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e e.site-level.aggregator.(SLA).on
d2940 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 .the.interface..ID.must.be.a.dec
d2960 69 6d 61 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 30 20 77 68 69 63 68 imal.number.greater.then.0.which
d2980 20 66 69 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 41 20 49 44 73 20 28 .fits.in.the.length.of.SLA.IDs.(
d29a0 73 65 65 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 see.below)..Specify.the.interfac
d29c0 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e e.address.used.locally.on.the.in
d29e0 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 68 61 73 20 62 65 65 terface.where.the.prefix.has.bee
d2a00 6e 20 64 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 n.delegated.to..ID.must.be.a.dec
d2a20 69 6d 61 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 imal.integer..Specify.the.minimu
d2a40 6d 20 72 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e m.required.TLS.version.1.2.or.1.
d2a60 33 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 3.Specify.the.plaintext.password
d2a80 20 75 73 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 .user.by.user.`<name>`.on.this.s
d2aa0 79 73 74 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 77 69 ystem..The.plaintext.password.wi
d2ac0 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 66 65 72 72 65 64 20 ll.be.automatically.transferred.
d2ae0 69 6e 74 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 61 6e into.a.secure.hashed.password.an
d2b00 64 20 6e 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 d.not.saved.anywhere.in.plaintex
d2b20 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 6f 6e 20 77 68 69 63 t..Specify.the.port.used.on.whic
d2b40 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 h.the.proxy.service.is.listening
d2b60 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 74 68 65 20 .for.requests..This.port.is.the.
d2b80 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 default.port.used.for.the.specif
d2ba0 69 65 64 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 ied.listen-address..Specify.the.
d2bc0 73 79 73 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 68 65 20 52 65 67 69 systems.`<timezone>`.as.the.Regi
d2be0 6f 6e 2f 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 69 6e 65 73 20 79 6f on/Location.that.best.defines.yo
d2c00 75 72 20 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 70 65 63 69 66 ur.location..For.example,.specif
d2c20 79 69 6e 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 74 69 6d 65 20 7a 6f ying.US/Pacific.sets.the.time.zo
d2c40 6e 65 20 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 65 63 69 66 79 20 74 ne.to.US.Pacific.time..Specify.t
d2c60 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 73 he.time.interval.when.`<task>`.s
d2c80 68 6f 75 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 hould.be.executed..The.interval.
d2ca0 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 74 68 20 6f 6e 65 20 is.specified.as.number.with.one.
d2cc0 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 3a 00 53 70 65 63 69 of.the.following.suffixes:.Speci
d2ce0 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 fy.timeout./.update.interval.to.
d2d00 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 53 70 65 check.if.IP.address.changed..Spe
d2d20 63 69 66 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 6b 65 65 70 61 6c cify.timeout.interval.for.keepal
d2d40 69 76 65 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 69 6e 65 31 20 69 ive.message.in.seconds..Spine1.i
d2d60 73 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 s.a.Cisco.IOS.router.running.ver
d2d80 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 61 sion.15.4,.Leaf2.and.Leaf3.is.ea
d2da0 63 68 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 ch.a.VyOS.router.running.1.2..Sp
d2dc0 6c 75 6e 6b 00 53 70 6f 6b 65 00 53 71 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 61 lunk.Spoke.Squid_.is.a.caching.a
d2de0 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 74 nd.forwarding.HTTP.web.proxy..It
d2e00 20 68 61 73 20 61 20 77 69 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 .has.a.wide.variety.of.uses,.inc
d2e20 6c 75 64 69 6e 67 20 73 70 65 65 64 69 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 20 luding.speeding.up.a.web.server.
d2e40 62 79 20 63 61 63 68 69 6e 67 20 72 65 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 61 by.caching.repeated.requests,.ca
d2e60 63 68 69 6e 67 20 77 65 62 2c 20 44 4e 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 ching.web,.DNS.and.other.compute
d2e80 72 20 6e 65 74 77 6f 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 r.network.lookups.for.a.group.of
d2ea0 20 70 65 6f 70 6c 65 20 73 68 61 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 .people.sharing.network.resource
d2ec0 73 2c 20 61 6e 64 20 61 69 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 72 s,.and.aiding.security.by.filter
d2ee0 69 6e 67 20 74 72 61 66 66 69 63 2e 20 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 20 ing.traffic..Although.primarily.
d2f00 75 73 65 64 20 66 6f 72 20 48 54 54 50 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 used.for.HTTP.and.FTP,.Squid.inc
d2f20 6c 75 64 65 73 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 61 ludes.limited.support.for.severa
d2f40 6c 20 6f 74 68 65 72 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 l.other.protocols.including.Inte
d2f60 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 rnet.Gopher,.SSL,[6].TLS.and.HTT
d2f80 50 53 2e 20 53 71 75 69 64 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 53 PS..Squid.does.not.support.the.S
d2fa0 4f 43 4b 53 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 OCKS.protocol..Start.by.checking
d2fc0 20 66 6f 72 20 49 50 53 65 63 20 53 41 73 20 28 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 .for.IPSec.SAs.(Security.Associa
d2fe0 74 69 6f 6e 73 29 20 77 69 74 68 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 tions).with:.Starting.from.VyOS.
d3000 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 1.4-rolling-202308040557,.a.new.
d3020 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 firewall.structure.can.be.found.
d3040 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f on.all.vyos.instalations,.and.zo
d3060 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 ne.based.firewall.is.no.longer.s
d3080 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 upported..Documentation.for.most
d30a0 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 .of.the.new.firewall.CLI.can.be.
d30c0 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f found.in.the.`firewall.<https://
d30e0 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 docs.vyos.io/en/latest/configura
d3100 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 tion/firewall/general.html>`_.ch
d3120 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 apter..The.legacy.firewall.is.st
d3140 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 ill.available.for.versions.befor
d3160 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 e.1.4-rolling-202308040557.and.c
d3180 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c an.be.found.in.the.:ref:`firewal
d31a0 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 l-legacy`.chapter..The.examples.
d31c0 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 in.this.section.use.the.legacy.f
d31e0 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 irewall.configuration.commands,.
d3200 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f since.this.feature.has.been.remo
d3220 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e ved.in.earlier.releases..Startin
d3240 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 g.from.VyOS.1.4-rolling-20230804
d3260 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 0557,.a.new.firewall.structure.c
d3280 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 an.be.found.on.all.vyos.installa
d32a0 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f tions..Starting.from.VyOS.1.4-ro
d32c0 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 lling-202308040557,.a.new.firewa
d32e0 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c ll.structure.can.be.found.on.all
d3300 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 .vyos.installations..Documentati
d3320 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e on.for.most.new.firewall.cli.can
d3340 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 20 77 69 74 68 .be.found.here:.Starting.of.with
d3360 20 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 65 64 20 73 75 .VyOS.1.3.(equuleus).we.added.su
d3380 70 70 6f 72 74 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 pport.for.running.VyOS.as.an.Out
d33a0 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 77 68 69 63 68 -of-Band.Management.device.which
d33c0 20 70 72 6f 76 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 6d 65 61 6e 73 .provides.remote.access.by.means
d33e0 20 6f 66 20 53 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 65 72 .of.SSH.to.directly.attached.ser
d3400 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 74 68 20 56 79 ial.interfaces..Starting.with.Vy
d3420 4f 53 20 31 2e 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 OS.1.2.a.:abbr:`mDNS.(Multicast.
d3440 44 4e 53 29 60 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 DNS)`.repeater.functionality.is.
d3460 70 72 6f 76 69 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e provided..Additional.information
d3480 20 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e .can.be.obtained.from.https://en
d34a0 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e .wikipedia.org/wiki/Multicast_DN
d34c0 53 2e 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 S..Static.Static.:abbr:`SAK.(Sec
d34e0 75 72 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 ure.Authentication.Key)`.mode.ca
d3500 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 n.be.configured.manually.on.each
d3520 20 64 65 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b .device.wishing.to.use.MACsec..K
d3540 65 79 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c eys.must.be.set.statically.on.al
d3560 6c 20 64 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 l.devices.for.traffic.to.flow.pr
d3580 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e operly..Key.rotation.is.dependen
d35a0 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 t.on.the.administrator.updating.
d35c0 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 all.keys.manually.across.connect
d35e0 65 64 20 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 ed.devices..Static.SAK.mode.can.
d3600 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 63 20 44 48 43 not.be.used.with.MKA..Static.DHC
d3620 50 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 20 69 64 65 6e P.IP.address.assign.to.host.iden
d3640 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 tified.by.`<description>`..IP.ad
d3660 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c 73 75 62 6e 65 dress.must.be.inside.the.`<subne
d3680 74 3e 60 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 6e 20 62 65 20 t>`.which.is.defined.but.can.be.
d36a0 6f 75 74 73 69 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 72 65 61 74 65 outside.the.dynamic.range.create
d36c0 64 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 d.with.:cfgcmd:`set.service.dhcp
d36e0 2d 73 65 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d -server.shared-network-name.<nam
d3700 65 3e 20 73 75 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 e>.subnet.<subnet>.range.<n>`..I
d3720 66 20 6e 6f 20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e f.no.ip-address.is.specified,.an
d3740 20 49 50 20 66 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 .IP.from.the.dynamic.pool.is.use
d3760 64 2e 00 53 74 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 d..Static.Hostname.Mapping.Stati
d3780 63 20 4b 65 79 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 c.Keys.Static.Routes.Static.Rout
d37a0 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f ing.or.other.dynamic.routing.pro
d37c0 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 20 76 74 75 6e tocols.can.be.used.over.the.vtun
d37e0 20 69 6e 74 65 72 66 61 63 65 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 .interface.Static.Routing:.Stati
d3800 63 20 6d 61 70 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 61 72 65 6e 27 c.mappings.Static.mappings.aren'
d3820 74 20 73 68 6f 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 2c 20 75 73 65 t.shown..To.show.all.states,.use
d3840 20 60 60 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 .``show.dhcp.server.leases.state
d3860 20 61 6c 6c 60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c .all``..Static.routes.are.manual
d3880 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 ly.configured.routes,.which,.in.
d38a0 67 65 6e 65 72 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 64 79 6e 61 6d general,.cannot.be.updated.dynam
d38c0 69 63 61 6c 6c 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 ically.from.information.VyOS.lea
d38e0 72 6e 73 20 61 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 rns.about.the.network.topology.f
d3900 72 6f 6d 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 rom.other.routing.protocols..How
d3920 65 76 65 72 2c 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 ever,.if.a.link.fails,.the.route
d3940 72 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 r.will.remove.routes,.including.
d3960 73 74 61 74 69 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 62 72 3a 60 52 static.routes,.from.the.:abbr:`R
d3980 49 50 42 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 29 60 20 IPB.(Routing.Information.Base)`.
d39a0 74 68 61 74 20 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 61 63 that.used.this.interface.to.reac
d39c0 68 20 74 68 65 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 h.the.next.hop..In.general,.stat
d39e0 69 63 20 72 6f 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f ic.routes.should.only.be.used.fo
d3a00 72 20 76 65 72 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 r.very.simple.network.topologies
d3a20 2c 20 6f 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 ,.or.to.override.the.behavior.of
d3a40 20 61 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 .a.dynamic.routing.protocol.for.
d3a60 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 68 65 20 63 6f a.small.number.of.routes..The.co
d3a80 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 72 6f 75 74 65 llection.of.all.routes.the.route
d3aa0 72 20 68 61 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 r.has.learned.from.its.configura
d3ac0 74 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 tion.or.from.its.dynamic.routing
d3ae0 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 52 49 42 2e .protocols.is.stored.in.the.RIB.
d3b00 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 75 73 65 .Unicast.routes.are.directly.use
d3b20 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 d.to.determine.the.forwarding.ta
d3b40 62 6c 65 20 75 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 20 66 6f 72 77 ble.used.for.unicast.packet.forw
d3b60 61 72 64 69 6e 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 6f 6e arding..Static.routes.can.be.con
d3b80 66 69 67 75 72 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 figured.referencing.the.tunnel.i
d3ba0 6e 74 65 72 66 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c nterface;.for.example,.the.local
d3bc0 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 .router.will.use.a.network.of.10
d3be0 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 20 68 61 73 20 .0.0.0/16,.while.the.remote.has.
d3c00 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f a.network.of.10.1.0.0/16:.Statio
d3c20 6e 20 73 75 70 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 61 6e 74 n.supports.receiving.VHT.variant
d3c40 20 48 54 20 43 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 6b 79 20 .HT.Control.field.Status.Sticky.
d3c60 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 75 70 64 Connections.Storage.of.route.upd
d3c80 61 74 65 73 20 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 ates.uses.memory..If.you.enable.
d3ca0 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 soft.reconfiguration.inbound.for
d3cc0 20 6d 75 6c 74 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 .multiple.neighbors,.the.amount.
d3ce0 6f 66 20 6d 65 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 of.memory.used.can.become.signif
d3d00 69 63 61 6e 74 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 icant..Suffixes.Summarisation.st
d3d20 61 72 74 73 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 6d 65 72 arts.only.after.this.delay.timer
d3d40 20 65 78 70 69 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f .expiry..Supported.Modules.Suppo
d3d60 72 74 65 64 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 rted.channel.width.set..Supporte
d3d80 64 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 74 65 64 20 72 65 6d d.interface.types:.Supported.rem
d3da0 6f 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 ote.protocols.are.FTP,.FTPS,.HTT
d3dc0 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 P,.HTTPS,.SCP/SFTP.and.TFTP..Sup
d3de0 70 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 65 3a 00 53 75 70 70 ported.versions.of.RIP.are:.Supp
d3e00 6f 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 orts.as.HELPER.for.configured.gr
d3e20 61 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c 45 46 54 20 72 6f 75 ace.period..Suppose.the.LEFT.rou
d3e40 74 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 ter.has.external.address.192.0.2
d3e60 2e 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 74 .10.on.its.eth0.interface,.and.t
d3e80 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 he.RIGHT.router.is.203.0.113.45.
d3ea0 53 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 30 2e 32 33 2e 31 2e Suppose.you.want.to.use.10.23.1.
d3ec0 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 0/24.network.for.client.tunnel.e
d3ee0 6e 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 ndpoints.and.all.client.subnets.
d3f00 62 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 belong.to.10.23.0.0/20..All.clie
d3f20 6e 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 32 2e 31 36 38 2e 30 nts.need.access.to.the.192.168.0
d3f40 2e 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 65 6e 64 69 6e 67 20 .0/16.network..Suppress.sending.
d3f60 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d Capability.Negotiation.as.OPEN.m
d3f80 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 essage.optional.parameter.to.the
d3fa0 20 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 .peer..This.command.only.affects
d3fc0 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 74 68 65 72 20 74 68 .the.peer.is.configured.other.th
d3fe0 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 an.IPv4.unicast.configuration..S
d4000 79 6e 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 6f 20 61 ynamic.instructs.to.forward.to.a
d4020 6c 6c 20 70 65 65 72 73 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 69 72 65 63 74 20 ll.peers.which.we.have.a.direct.
d4040 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 connection.with..Alternatively,.
d4060 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 76 65 20 6d 75 you.can.specify.the.directive.mu
d4080 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 ltiple.times.for.each.protocol-a
d40a0 64 64 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 73 68 6f ddress.the.multicast.traffic.sho
d40c0 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 73 00 53 79 6e 70 uld.be.sent.to..Sync.groups.Synp
d40e0 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f roxy.Synproxy.connections.Synpro
d4100 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 xy.relies.on.syncookies.and.TCP.
d4120 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 timestamps,.ensure.these.are.ena
d4140 62 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 56 79 4f bled.Syntax.has.changed.from.VyO
d4160 53 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f S.1.2.(crux).and.it.will.be.auto
d4180 6d 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 6e 20 75 70 67 matically.migrated.during.an.upg
d41a0 72 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 73 75 70 70 6f rade..Sysctl.Syslog.Syslog.suppo
d41c0 72 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 73 2c rts.logging.to.multiple.targets,
d41e0 20 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 70 6c 61 69 6e 20 .those.targets.could.be.a.plain.
d4200 66 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 69 file.on.your.VyOS.installation.i
d4220 74 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 20 61 20 72 65 6d tself,.a.serial.console.or.a.rem
d4240 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 72 65 61 63 68 ote.syslog.server.which.is.reach
d4260 65 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f ed.via.:abbr:`IP.(Internet.Proto
d4280 63 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f col)`.UDP/TCP..Syslog.uses.logro
d42a0 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e tate.to.rotate.logiles.after.a.n
d42c0 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 umber.of.gives.bytes..We.keep.as
d42e0 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 .many.as.`<number>`.rotated.file
d4300 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 .before.they.are.deleted.on.the.
d4320 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 60 3c 73 69 7a 65 system..Syslog.will.write.`<size
d4340 3e 60 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 20 73 70 65 63 69 >`.kilobytes.into.the.file.speci
d4360 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 72 20 74 68 69 73 fied.by.`<filename>`..After.this
d4380 20 6c 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 68 65 20 63 75 73 .limit.has.been.reached,.the.cus
d43a0 74 6f 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 tom.file.is."rotated".by.logrota
d43c0 74 65 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 63 72 65 61 te.and.a.new.custom.file.is.crea
d43e0 74 65 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 74 65 6d 20 44 69 ted..System.System.DNS.System.Di
d4400 73 70 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 splay.(LCD).System.Name.and.Desc
d4420 72 69 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 6d 20 63 61 70 61 ription.System.Proxy.System.capa
d4440 62 69 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 bilities.(switching,.routing,.et
d4460 63 2e 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 c.).System.configuration.command
d4480 73 00 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 s.System.daemons.System.identifi
d44a0 65 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 er:.``1921.6800.1002``.-.for.sys
d44c0 74 65 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 tem.idetifiers.we.recommend.to.u
d44e0 73 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 se.IP.address.or.MAC.address.of.
d4500 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f the.router.itself..The.way.to.co
d4520 6e 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 nstruct.this.is.to.keep.all.of.t
d4540 68 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 he.zeroes.of.the.router.IP.addre
d4560 73 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 ss,.and.then.change.the.periods.
d4580 66 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 from.being.every.three.numbers.t
d45a0 6f 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 o.every.four.numbers..The.addres
d45c0 73 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 s.that.is.listed.here.is.``192.1
d45e0 36 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 68.1.2``,.which.if.expanded.will
d4600 20 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 .turn.into.``192.168.001.002``..
d4620 54 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 Then.all.one.has.to.do.is.move.t
d4640 68 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 he.dots.to.have.four.numbers.ins
d4660 74 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 tead.of.three..This.gives.us.``1
d4680 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 20 75 6e 75 73 61 921.6800.1002``..System.is.unusa
d46a0 62 6c 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 43 41 43 53 20 45 ble.-.a.panic.condition.TACACS.E
d46c0 78 61 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 xample.TACACS.is.defined.in.:rfc
d46e0 3a 60 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 :`8907`..TACACS.servers.could.be
d4700 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 .hardened.by.only.allowing.certa
d4720 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f in.IP.addresses.to.connect..As.o
d4740 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 f.this.the.source.address.of.eac
d4760 68 20 54 41 43 41 43 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 h.TACACS.query.can.be.configured
d4780 2e 00 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 72 76 69 63 65 73 ..TACACS+.TBD.TCP.&.UDP.services
d47a0 20 72 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 .running.in.the.default.VRF.cont
d47c0 65 78 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 20 56 52 46 20 64 ext.(ie.,.not.bound.to.any.VRF.d
d47e0 65 76 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 evice).can.work.across.all.VRF.d
d4800 6f 6d 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 omains.by.enabling.this.option..
d4820 54 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 TFTP.Server.Tag.is.the.optional.
d4840 70 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 65 64 20 53 75 6d parameter..If.tag.configured.Sum
d4860 6d 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 77 69 mary.route.will.be.originated.wi
d4880 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 6b 20 53 63 68 65 th.the.configured.tag..Task.Sche
d48a0 64 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 duler.Telegraf.Telegraf.output.p
d48c0 6c 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 54 65 6c 65 67 lugin.azure-data-explorer_.Teleg
d48e0 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 raf.output.plugin.prometheus-cli
d4900 65 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 73 70 6c 75 ent_.Telegraf.output.plugin.splu
d4920 6e 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e 00 54 65 6c 6c 20 nk_..HTTP.Event.Collector..Tell.
d4940 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 hosts.to.use.the.administered.(s
d4960 74 61 74 65 66 75 6c 29 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f tateful).protocol.(i.e..DHCP).fo
d4980 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f r.autoconfiguration.of.other.(no
d49a0 6e 2d 61 64 64 72 65 73 73 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 n-address).information.Tell.host
d49c0 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 s.to.use.the.administered.statef
d49e0 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f ul.protocol.(i.e..DHCP).for.auto
d4a00 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 configuration.Temporary.disable.
d4a20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 this.RADIUS.server..Temporary.di
d4a40 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e sable.this.RADIUS.server..It.won
d4a60 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 't.be.queried..Temporary.disable
d4a80 20 74 68 69 73 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 .this.TACACS.server..It.won't.be
d4aa0 20 71 75 65 72 69 65 64 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e .queried..Terminate.SSL.Test.con
d4ac0 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 necting.given.connection-oriente
d4ae0 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 d.interface..`<interface>`.can.b
d4b00 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 e.``pppoe0``.as.the.example..Tes
d4b20 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 t.connecting.given.connection-or
d4b40 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 iented.interface..`<interface>`.
d4b60 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 can.be.``sstpc0``.as.the.example
d4b80 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 ..Test.disconnecting.given.conne
d4ba0 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 ction-oriented.interface..`<inte
d4bc0 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 rface>`.can.be.``pppoe0``.as.the
d4be0 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 .example..Test.disconnecting.giv
d4c00 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 en.connection-oriented.interface
d4c20 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 ..`<interface>`.can.be.``sstpc0`
d4c40 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 `.as.the.example..Testing.SSTP.T
d4c60 65 73 74 69 6e 67 20 61 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 esting.and.Validation.Thanks.to.
d4c80 74 68 69 73 20 64 69 73 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 this.discovery,.any.subsequent.t
d4ca0 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 raffic.between.PC4.and.PC5.will.
d4cc0 6e 6f 74 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 not.be.using.the.multicast-addre
d4ce0 73 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f ss.between.the.leaves.as.they.bo
d4d00 74 68 20 6b 6e 6f 77 20 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 th.know.behind.which.Leaf.the.PC
d4d20 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 s.are.connected..This.saves.traf
d4d40 66 69 63 20 61 73 20 6c 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 fic.as.less.multicast.packets.se
d4d60 6e 74 20 72 65 64 75 63 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f nt.reduces.the.load.on.the.netwo
d4d80 72 6b 2c 20 77 68 69 63 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 rk,.which.improves.scalability.w
d4da0 68 65 6e 20 6d 6f 72 65 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 hen.more.leaves.are.added..That.
d4dc0 69 73 20 68 6f 77 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 is.how.it.is.possible.to.do.the.
d4de0 73 6f 2d 63 61 6c 6c 65 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 so-called."ingress.shaping"..Tha
d4e00 74 20 6c 6f 6f 6b 73 20 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e t.looks.good.-.we.defined.2.tunn
d4e20 65 6c 73 20 61 6e 64 20 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e els.and.they're.both.up.and.runn
d4e40 69 6e 67 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 ing..The.:abbr:`ASN.(Autonomous.
d4e60 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 System.Number)`.is.one.of.the.es
d4e80 73 65 6e 74 69 61 6c 20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 sential.elements.of.BGP..BGP.is.
d4ea0 61 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 a.distance.vector.routing.protoc
d4ec0 6f 6c 2c 20 61 6e 64 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 ol,.and.the.AS-Path.framework.pr
d4ee0 6f 76 69 64 65 73 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e ovides.distance.vector.metric.an
d4f00 64 20 6c 6f 6f 70 20 64 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 d.loop.detection.to.BGP..The.:ab
d4f20 62 72 3a 60 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d br:`DNPTv6.(Destination.IPv6-to-
d4f40 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 IPv6.Network.Prefix.Translation)
d4f60 60 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f `.destination.address.translatio
d4f80 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 n.function.is.used.in.scenarios.
d4fa0 77 68 65 72 65 20 74 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c where.the.server.in.the.internal
d4fc0 20 6e 65 74 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 .network.provides.services.to.th
d4fe0 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 e.external.network,.such.as.prov
d5000 69 64 69 6e 67 20 57 65 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 iding.Web.services.or.FTP.servic
d5020 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 es.to.the.external.network..By.c
d5040 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 onfiguring.the.mapping.relations
d5060 68 69 70 20 62 65 74 77 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 hip.between.the.internal.server.
d5080 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b address.and.the.external.network
d50a0 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b .address.on.the.external.network
d50c0 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 .side.interface.of.the.NAT66.dev
d50e0 69 63 65 2c 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 ice,.external.network.users.can.
d5100 61 63 63 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 access.the.internal.network.serv
d5120 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e er.through.the.designated.extern
d5140 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d al.network.address..The.:abbr:`M
d5160 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 PLS.(Multi-Protocol.Label.Switch
d5180 69 6e 67 29 60 20 61 72 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 ing)`.architecture.does.not.assu
d51a0 6d 65 20 61 20 73 69 6e 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d me.a.single.protocol.to.create.M
d51c0 50 4c 53 20 70 61 74 68 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 PLS.paths..VyOS.supports.the.Lab
d51e0 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 el.Distribution.Protocol.(LDP).a
d5200 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a s.implemented.by.FRR,.based.on.:
d5220 72 66 63 3a 60 35 30 33 36 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 rfc:`5036`..The.:ref:`source-nat
d5240 36 36 60 20 72 75 6c 65 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 66`.rule.replaces.the.source.add
d5260 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 ress.of.the.packet.and.calculate
d5280 73 20 74 68 65 20 63 6f 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 s.the.converted.address.using.th
d52a0 65 20 70 72 65 66 69 78 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 e.prefix.specified.in.the.rule..
d52c0 54 68 65 20 41 52 50 20 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 The.ARP.monitor.works.by.periodi
d52e0 63 61 6c 6c 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 cally.checking.the.slave.devices
d5300 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 .to.determine.whether.they.have.
d5320 73 65 6e 74 20 6f 72 20 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c sent.or.received.traffic.recentl
d5340 79 20 28 74 68 65 20 70 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 y.(the.precise.criteria.depends.
d5360 75 70 6f 6e 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 upon.the.bonding.mode,.and.the.s
d5380 74 61 74 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 tate.of.the.slave)..Regular.traf
d53a0 66 69 63 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 fic.is.generated.via.ARP.probes.
d53c0 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 issued.for.the.addresses.specifi
d53e0 65 64 20 62 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 ed.by.the.:cfgcmd:`arp-monitor.t
d5400 61 72 67 65 74 60 20 6f 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d arget`.option..The.ASP.has.docum
d5420 65 6e 74 65 64 20 74 68 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 ented.their.IPSec.requirements:.
d5440 54 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e The.BGP.router.can.connect.to.on
d5460 65 20 6f 72 20 6d 6f 72 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 e.or.more.RPKI.cache.servers.to.
d5480 72 65 63 65 69 76 65 20 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 receive.validated.prefix.to.orig
d54a0 69 6e 20 41 53 20 6d 61 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 in.AS.mappings..Advanced.failove
d54c0 72 20 63 61 6e 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 r.can.be.implemented.by.server.s
d54e0 6f 63 6b 65 74 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 ockets.with.different.preference
d5500 20 76 61 6c 75 65 73 2e 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 .values..The.CLI.configuration.i
d5520 73 20 73 61 6d 65 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 s.same.as.mentioned.in.above.art
d5540 69 63 6c 65 73 2e 20 54 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 icles..The.only.difference.is,.t
d5560 68 61 74 20 65 61 63 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 hat.each.routing.protocol.used,.
d5580 6d 75 73 74 20 62 65 20 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e must.be.prefixed.with.the.`vrf.n
d55a0 61 6d 65 20 3c 6e 61 6d 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 ame.<name>`.command..The.CLNS.ad
d55c0 64 72 65 73 73 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 dress.consists.of.the.following.
d55e0 70 61 72 74 73 3a 00 54 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 parts:.The.DHCP.unique.identifie
d5600 72 20 28 44 55 49 44 29 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 r.(DUID).is.used.by.a.client.to.
d5620 67 65 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 get.an.IP.address.from.a.DHCPv6.
d5640 73 65 72 76 65 72 2e 20 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 79 70 server..It.has.a.2-byte.DUID.typ
d5660 65 20 66 69 65 6c 64 2c 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 e.field,.and.a.variable-length.i
d5680 64 65 6e 74 69 66 69 65 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 73 2e dentifier.field.up.to.128.bytes.
d56a0 20 49 74 73 20 61 63 74 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 .Its.actual.length.depends.on.it
d56c0 73 20 74 79 70 65 2e 20 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 65 20 s.type..The.server.compares.the.
d56e0 44 55 49 44 20 77 69 74 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c 69 76 DUID.with.its.database.and.deliv
d5700 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 73 2c ers.configuration.data.(address,
d5720 20 6c 65 61 73 65 20 74 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 2e 29 .lease.times,.DNS.servers,.etc.)
d5740 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 .to.the.client..The.DN.and.passw
d5760 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 ord.to.bind.as.while.performing.
d5780 73 65 61 72 63 68 65 73 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f searches..The.DN.and.password.to
d57a0 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 .bind.as.while.performing.search
d57c0 65 73 2e 20 41 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 es..As.the.password.needs.to.be.
d57e0 70 72 69 6e 74 65 64 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 53 71 printed.in.plain.text.in.your.Sq
d5800 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 uid.configuration.it.is.strongly
d5820 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 77 69 .recommended.to.use.a.account.wi
d5840 74 68 20 6d 69 6e 69 6d 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 th.minimal.associated.privileges
d5860 2e 20 54 68 69 73 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 63 61 ..This.to.limit.the.damage.in.ca
d5880 73 65 20 73 6f 6d 65 6f 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 se.someone.could.get.hold.of.a.c
d58a0 6f 70 79 20 6f 66 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 opy.of.your.Squid.configuration.
d58c0 66 69 6c 65 2e 00 54 68 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 72 69 file..The.FQ-CoDel.policy.distri
d58e0 62 75 74 65 73 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 46 4f butes.the.traffic.into.1024.FIFO
d5900 20 71 75 65 75 65 73 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f .queues.and.tries.to.provide.goo
d5920 64 20 73 65 72 76 69 63 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 d.service.between.all.of.them..I
d5940 74 20 61 6c 73 6f 20 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 68 20 t.also.tries.to.keep.the.length.
d5960 6f 66 20 61 6c 6c 20 74 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 54 54 of.all.the.queues.short..The.HTT
d5980 50 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 30 2e P.service.listen.on.TCP.port.80.
d59a0 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 .The.IP.address.of.the.internal.
d59c0 73 79 73 74 65 6d 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 system.we.wish.to.forward.traffi
d59e0 63 20 74 6f 2e 00 54 68 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 73 20 c.to..The.Intel.AX200.card.does.
d5a00 6e 6f 74 20 77 6f 72 6b 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f not.work.out.of.the.box.in.AP.mo
d5a20 64 65 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e de,.see.https://unix.stackexchan
d5a40 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 ge.com/questions/598275/intel-ax
d5a60 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 200-ap-mode..You.can.still.put.t
d5a80 68 69 73 20 63 61 72 64 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 65 20 his.card.into.AP.mode.using.the.
d5aa0 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 following.configuration:.The.OID
d5ac0 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 .``.1.3.6.1.4.1.8072.1.3.2.3.1.1
d5ae0 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 .4.116.101.115.116``,.once.calle
d5b00 64 2c 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 74 68 d,.will.contain.the.output.of.th
d5b20 65 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 e.extension..The.Point-to-Point.
d5b40 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 20 62 Tunneling.Protocol.(PPTP_).has.b
d5b60 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 een.implemented.in.VyOS.only.for
d5b80 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 20 68 .backwards.compatibility..PPTP.h
d5ba0 61 73 20 6d 61 6e 79 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 73 75 as.many.well.known.security.issu
d5bc0 65 73 20 61 6e 64 20 79 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 es.and.you.should.use.one.of.the
d5be0 20 6d 61 6e 79 20 6f 74 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 .many.other.new.VPN.implementati
d5c00 6f 6e 73 2e 00 54 68 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 20 35 ons..The.PowerDNS.recursor.has.5
d5c20 20 64 69 66 66 65 72 65 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 .different.levels.of.DNSSEC.proc
d5c40 65 73 73 69 6e 67 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 74 68 essing,.which.can.be.set.with.th
d5c60 65 20 64 6e 73 73 65 63 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 e.dnssec.setting..In.order.from.
d5c80 6c 65 61 73 74 20 74 6f 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 65 20 least.to.most.processing,.these.
d5ca0 61 72 65 3a 00 54 68 65 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 are:.The.Priority.Queue.is.a.cla
d5cc0 73 73 66 75 6c 20 73 63 68 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 ssful.scheduling.policy..It.does
d5ce0 20 6e 6f 74 20 64 65 6c 61 79 20 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 .not.delay.packets.(Priority.Que
d5d00 75 65 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 ue.is.not.a.shaping.policy),.it.
d5d20 73 69 6d 70 6c 79 20 64 65 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e simply.dequeues.packets.accordin
d5d40 67 20 74 6f 20 74 68 65 69 72 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 g.to.their.priority..The.RADIUS.
d5d60 61 63 63 6f 75 6e 74 69 6e 67 20 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 accounting.feature.must.be.used.
d5d80 77 69 74 68 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 with.the.OpenConnect.authenticat
d5da0 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 ion.mode.RADIUS..It.cannot.be.us
d5dc0 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f ed.with.local.authentication..Yo
d5de0 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 u.must.configure.the.OpenConnect
d5e00 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 .authentication.mode.to."radius"
d5e20 2e 00 54 68 65 20 52 41 44 49 55 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f ..The.RADIUS.dictionaries.in.VyO
d5e40 53 20 61 72 65 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 S.are.located.at.``/usr/share/ac
d5e60 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 cel-ppp/radius/``.The.SR.segment
d5e80 73 20 61 72 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 s.are.portions.of.the.network.pa
d5ea0 74 68 20 74 61 6b 65 6e 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 th.taken.by.the.packet,.and.are.
d5ec0 63 61 6c 6c 65 64 20 53 49 44 73 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 called.SIDs..At.each.node,.the.f
d5ee0 69 72 73 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 irst.SID.of.the.list.is.read,.ex
d5f00 65 63 75 74 65 64 20 61 73 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c ecuted.as.a.forwarding.function,
d5f20 20 61 6e 64 20 6d 61 79 20 62 65 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 .and.may.be.popped.to.let.the.ne
d5f40 78 74 20 6e 6f 64 65 20 72 65 61 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 xt.node.read.the.next.SID.of.the
d5f60 20 6c 69 73 74 2e 20 54 68 65 20 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 .list..The.SID.list.completely.d
d5f80 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 etermines.the.path.where.the.pac
d5fa0 6b 65 74 20 69 73 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c ket.is.forwarded..The.Shaper.pol
d5fc0 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c icy.does.not.guarantee.a.low.del
d5fe0 61 79 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 ay,.but.it.does.guarantee.bandwi
d6000 64 74 68 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 dth.to.different.traffic.classes
d6020 20 61 6e 64 20 61 6c 73 6f 20 6c 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f .and.also.lets.you.decide.how.to
d6040 20 61 6c 6c 6f 63 61 74 65 20 6d 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 .allocate.more.traffic.once.the.
d6060 67 75 61 72 61 6e 74 65 65 73 20 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 guarantees.are.met..The.UDP.port
d6080 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e .number.used.by.your.apllication
d60a0 2e 20 49 74 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 ..It.is.mandatory.for.this.kind.
d60c0 6f 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 of.operation..The.VXLAN.specific
d60e0 61 74 69 6f 6e 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 ation.was.originally.created.by.
d6100 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 VMware,.Arista.Networks.and.Cisc
d6120 6f 2e 20 4f 74 68 65 72 20 62 61 63 6b 65 72 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 o..Other.backers.of.the.VXLAN.te
d6140 63 68 6e 6f 6c 6f 67 79 20 69 6e 63 6c 75 64 65 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f chnology.include.Huawei,.Broadco
d6160 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 m,.Citrix,.Pica8,.Big.Switch.Net
d6180 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d works,.Cumulus.Networks,.Dell.EM
d61a0 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 C,.Ericsson,.Mellanox,.FreeBSD,.
d61c0 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 OpenBSD,.Red.Hat,.Joyent,.and.Ju
d61e0 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 niper.Networks..The.VyOS.DNS.for
d6200 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 20 75 70 73 74 72 warder.does.not.require.an.upstr
d6220 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 63 61 6e 20 73 65 72 76 65 20 61 73 20 eam.DNS.server..It.can.serve.as.
d6240 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 2d 20 62 75 a.full.recursive.DNS.server.-.bu
d6260 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 71 75 65 72 69 65 73 20 74 6f t.it.can.also.forward.queries.to
d6280 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 .configurable.upstream.DNS.serve
d62a0 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 20 75 70 73 74 72 rs..By.not.configuring.any.upstr
d62c0 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 20 61 6c 73 6f 20 61 76 6f 69 64 20 62 eam.DNS.servers.you.also.avoid.b
d62e0 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6f 66 20 eing.tracked.by.the.provider.of.
d6300 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 your.upstream.DNS.server..The.Vy
d6320 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 OS.DNS.forwarder.will.only.accep
d6340 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 65 20 4c 41 4e 20 73 t.lookup.requests.from.the.LAN.s
d6360 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 61 6e 64 20 32 30 30 31 ubnets.-.192.168.1.0/24.and.2001
d6380 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 :db8::/64.The.VyOS.DNS.forwarder
d63a0 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 20 6f .will.only.listen.for.requests.o
d63c0 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 n.the.eth1.(LAN).interface.addre
d63e0 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 6f 72 20 49 50 76 34 20 61 6e sses.-.192.168.1.254.for.IPv4.an
d6400 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 50 76 36 00 54 68 65 20 56 79 d.2001:db8::ffff.for.IPv6.The.Vy
d6420 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 70 61 73 73 20 72 65 76 65 72 OS.DNS.forwarder.will.pass.rever
d6440 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c se.lookups.for..10.in-addr.arpa,
d6460 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 .168.192.in-addr.arpa,.16-31.172
d6480 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f 20 75 70 73 74 72 65 61 6d 20 .in-addr.arpa.zones.to.upstream.
d64a0 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 server..The.VyOS.container.imple
d64c0 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 mentation.is.based.on.`Podman<ht
d64e0 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 tps://podman.io/>`.as.a.deamonle
d6500 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 69 6e 20 ss.container.engine..The.WAP.in.
d6520 74 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 this.example.has.the.following.c
d6540 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 57 69 64 haracteristics:.The.Wireless.Wid
d6560 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 e-Area-Network.interface.provide
d6580 73 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 6d 6f 64 s.access.(through.a.wireless.mod
d65a0 65 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 70 72 em/wwan).to.wireless.networks.pr
d65c0 6f 76 69 64 65 64 20 62 79 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 6f 76 69 ovided.by.various.cellular.provi
d65e0 64 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 65 64 20 ders..The.``CD``-bit.is.honored.
d6600 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c 69 64 61 correctly.for.process.and.valida
d6620 74 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 6c 6c 20 te..For.log-fail,.failures.will.
d6640 62 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 63 be.logged.too..The.``address``.c
d6660 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 65 20 56 an.be.configured.either.on.the.V
d6680 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 69 6e 74 RRP.interface.or.on.not.VRRP.int
d66a0 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 70 61 72 61 6d 65 74 65 erface..The.``address``.paramete
d66c0 72 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 r.can.be.either.an.IPv4.or.IPv6.
d66e0 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 49 50 76 address,.but.you.can.not.mix.IPv
d6700 34 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c 20 61 6e 4.and.IPv6.in.the.same.group,.an
d6720 64 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 77 69 74 d.will.need.to.create.groups.wit
d6740 68 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 6f 72 20 h.different.VRIDs.specially.for.
d6760 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 IPv4.and.IPv6..If.you.want.to.us
d6780 65 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e 20 75 73 e.IPv4.+.IPv6.address.you.can.us
d67a0 65 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 68 e.option.``excluded-address``.Th
d67c0 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 74 65 6e 73 20 6f 6e e.``http``.service.is.lestens.on
d67e0 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f .port.80.and.force.redirects.fro
d6800 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 m.HTTP.to.HTTPS..The.``https``.s
d6820 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 ervice.listens.on.port.443.with.
d6840 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 backend.`bk-default`.to.handle.H
d6860 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 TTPS.traffic..It.uses.certificat
d6880 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 e.named.``cert``.for.SSL.termina
d68a0 74 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 tion..The.``persistent-tunnel``.
d68c0 64 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 6e 66 69 directive.will.allow.us.to.confi
d68e0 67 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 74 65 73 2c 20 gure.tunnel-related.attributes,.
d6900 73 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 77 65 20 77 6f such.as.firewall.policy.as.we.wo
d6920 75 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 uld.on.any.normal.network.interf
d6940 61 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 6d 75 73 74 ace..The.``source-address``.must
d6960 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 4f 53 20 69 6e .be.configured.on.one.of.VyOS.in
d6980 74 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 20 62 65 20 terface..Best.practice.would.be.
d69a0 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 2e 00 54 a.loopback.or.dummy.interface..T
d69c0 68 65 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d he.`show.bridge`.operational.com
d69e0 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 63 6f 6e 66 mand.can.be.used.to.display.conf
d6a00 69 67 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 69 72 65 63 74 igured.bridges:.The.above.direct
d6a20 6f 72 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 20 62 65 20 61 ory.and.default-config.must.be.a
d6a40 20 63 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 .child.directory.of./config/auth
d6a60 2c 20 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 64 69 72 65 63 ,.since.files.outside.this.direc
d6a80 74 6f 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 72 20 61 6e 20 tory.are.not.persisted.after.an.
d6aa0 69 6d 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 image.upgrade..The.action.can.be
d6ac0 20 3a 00 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 .:.The.advantage.of.this.is.that
d6ae0 20 74 68 65 20 72 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 6f .the.route-selection.(at.this.po
d6b00 69 6e 74 29 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 2e int).will.be.more.deterministic.
d6b20 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 20 .The.disadvantage.is.that.a.few.
d6b40 6f 72 20 65 76 65 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 79 or.even.one.lowest-ID.router.may
d6b60 20 61 74 74 72 61 63 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 73 .attract.all.traffic.to.otherwis
d6b80 65 2d 65 71 75 61 6c 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 68 e-equal.paths.because.of.this.ch
d6ba0 65 63 6b 2e 20 49 74 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 69 eck..It.may.increase.the.possibi
d6bc0 6c 69 74 79 20 6f 66 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 lity.of.MED.or.IGP.oscillation,.
d6be0 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 6e unless.other.measures.were.taken
d6c00 20 74 6f 20 61 76 6f 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 76 .to.avoid.these..The.exact.behav
d6c20 69 6f 75 72 20 77 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 42 iour.will.be.sensitive.to.the.iB
d6c40 47 50 20 61 6e 64 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 GP.and.reflection.topology..The.
d6c60 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 allocated.address.block.is.100.6
d6c80 34 2e 30 2e 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 4.0.0/10..The.amount.of.Duplicat
d6ca0 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 e.Address.Detection.probes.to.se
d6cc0 6e 64 2e 00 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 nd..The.attributes.:cfgcmd:`pref
d6ce0 69 78 2d 6c 69 73 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 ix-list`.and.:cfgcmd:`distribute
d6d00 2d 6c 69 73 74 60 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 61 -list`.are.mutually.exclusive,.a
d6d20 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 2d nd.only.one.command.(distribute-
d6d40 6c 69 73 74 20 6f 72 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 6c list.or.prefix-list).can.be.appl
d6d60 69 65 64 20 74 6f 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 ied.to.each.inbound.or.outbound.
d6d80 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 direction.for.a.particular.neigh
d6da0 62 6f 72 2e 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c bor..The.available.options.for.<
d6dc0 6d 61 74 63 68 3e 20 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 64 match>.are:.The.below.referenced
d6de0 20 49 50 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 20 .IP.address.`192.0.2.1`.is.used.
d6e00 61 73 20 65 78 61 6d 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 as.example.address.representing.
d6e20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 77 a.global.unicast.address.under.w
d6e40 68 69 63 68 20 74 68 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 79 hich.the.HUB.can.be.contacted.by
d6e60 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 .each.and.every.individual.spoke
d6e80 2e 00 54 68 65 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 ..The.bonding.interface.provides
d6ea0 20 61 20 6d 65 74 68 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 .a.method.for.aggregating.multip
d6ec0 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 6e le.network.interfaces.into.a.sin
d6ee0 67 6c 65 20 6c 6f 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c 20 gle.logical."bonded".interface,.
d6f00 6f 72 20 4c 41 47 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 or.LAG,.or.ether-channel,.or.por
d6f20 74 2d 63 68 61 6e 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 62 t-channel..The.behavior.of.the.b
d6f40 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 onded.interfaces.depends.upon.th
d6f60 65 20 6d 6f 64 65 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 e.mode;.generally.speaking,.mode
d6f80 73 20 70 72 6f 76 69 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 20 s.provide.either.hot.standby.or.
d6fa0 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 6f load.balancing.services..Additio
d6fc0 6e 61 6c 6c 79 2c 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 nally,.link.integrity.monitoring
d6fe0 20 6d 61 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 69 .may.be.performed..The.case.of.i
d7000 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 ngress.shaping.The.client,.once.
d7020 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c successfully.authenticated,.will
d7040 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 .receive.an.IPv4.and.an.IPv6./64
d7060 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 6f 65 20 .address.to.terminate.the.pppoe.
d7080 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 endpoint.on.the.client.side.and.
d70a0 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 a./56.subnet.for.the.clients.int
d70c0 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 ernal.use..The.clients.:abbr:`CP
d70e0 45 20 28 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 E.(Customer.Premises.Equipment)`
d7100 20 63 61 6e 20 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 20 6f 72 .can.now.communicate.via.IPv4.or
d7120 20 49 50 76 36 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 30 30 31 .IPv6..All.devices.behind.``2001
d7140 3a 64 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 63 61 :db8::a00:27ff:fe2f:d806/64``.ca
d7160 6e 20 75 73 65 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 62 38 3a n.use.addresses.from.``2001:db8:
d7180 31 3a 3a 2f 35 36 60 60 20 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 1::/56``.and.can.globally.commun
d71a0 69 63 61 74 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 icate.without.the.need.of.any.NA
d71c0 54 20 72 75 6c 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f T.rules..The.command.:opcmd:`sho
d71e0 77 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c w.interfaces.wireguard.wg01.publ
d7200 69 63 2d 6b 65 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 62 6c 69 ic-key`.will.then.show.the.publi
d7220 63 20 6b 65 79 2c 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 65 64 20 c.key,.which.needs.to.be.shared.
d7240 77 69 74 68 20 74 68 65 20 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 with.the.peer..The.command.also.
d7260 67 65 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 generates.a.configuration.snippe
d7280 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 d.which.can.be.copy/pasted.into.
d72a0 74 68 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 the.VyOS.CLI.if.needed..The.supp
d72c0 6c 69 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 lied.``<name>``.on.the.CLI.will.
d72e0 62 65 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 become.the.peer.name.in.the.snip
d7300 70 65 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 pet..The.command.below.enables.i
d7320 74 2c 20 61 73 73 75 6d 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f t,.assuming.the.RADIUS.connectio
d7340 6e 20 68 61 73 20 62 65 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e n.has.been.setup.and.is.working.
d7360 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 20 52 49 .The.command.displays.current.RI
d7380 50 20 73 74 61 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d 65 72 2c P.status..It.includes.RIP.timer,
d73a0 20 66 69 6c 74 65 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 .filtering,.version,.RIP.enabled
d73c0 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 .interface.and.RIP.peer.informat
d73e0 69 6f 6e 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 ion..The.command.pon.TESTUNNEL.e
d7400 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 stablishes.the.PPTP.tunnel.to.th
d7420 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f e.remote.system..The.computers.o
d7440 6e 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e n.an.internal.network.can.use.an
d7460 79 20 6f 66 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 y.of.the.addresses.set.aside.by.
d7480 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e the.:abbr:`IANA.(Internet.Assign
d74a0 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 ed.Numbers.Authority)`.for.priva
d74c0 74 65 20 61 64 64 72 65 73 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e te.addressing.(see.:rfc:`1918`).
d74e0 20 54 68 65 73 65 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 .These.reserved.IP.addresses.are
d7500 20 6e 6f 74 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 .not.in.use.on.the.Internet,.so.
d7520 61 6e 20 65 78 74 65 72 6e 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 an.external.machine.will.not.dir
d7540 65 63 74 6c 79 20 72 6f 75 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 ectly.route.to.them..The.followi
d7560 6e 67 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 ng.addresses.are.reserved.for.pr
d7580 69 76 61 74 65 20 75 73 65 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c ivate.use:.The.configuration.wil
d75a0 6c 20 6c 6f 6f 6b 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 l.look.as.follows:.The.configura
d75c0 74 69 6f 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e tions.above.will.default.to.usin
d75e0 67 20 32 35 36 2d 62 69 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e g.256-bit.AES.in.GCM.mode.for.en
d7600 63 72 79 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 cryption.(if.both.sides.support.
d7620 4e 43 50 29 20 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 NCP).and.SHA-1.for.HMAC.authenti
d7640 63 61 74 69 6f 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b cation..SHA-1.is.considered.weak
d7660 2c 20 62 75 74 20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 ,.but.other.hashing.algorithms.a
d7680 72 65 20 61 76 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 re.available,.as.are.encryption.
d76a0 61 6c 67 6f 72 69 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 algorithms:.The.connection.state
d76c0 20 68 6f 77 65 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 .however.is.completely.independe
d76e0 6e 74 20 6f 66 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 73 75 63 nt.of.any.upper-level.state,.suc
d7700 68 20 61 73 20 54 43 50 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 61 72 74 h.as.TCP's.or.SCTP's.state..Part
d7720 20 6f 66 20 74 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 61 74 20 .of.the.reason.for.this.is.that.
d7740 77 68 65 6e 20 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 when.merely.forwarding.packets,.
d7760 69 2e 65 2e 20 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 43 50 20 i.e..no.local.delivery,.the.TCP.
d7780 65 6e 67 69 6e 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 20 69 6e engine.may.not.necessarily.be.in
d77a0 76 6f 6b 65 64 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 voked.at.all..Even.connectionles
d77c0 73 2d 6d 6f 64 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 55 44 50 s-mode.transmissions.such.as.UDP
d77e0 2c 20 49 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 65 72 20 ,.IPsec.(AH/ESP),.GRE.and.other.
d7800 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 6c 65 61 tunneling.protocols.have,.at.lea
d7820 73 74 2c 20 61 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 st,.a.pseudo.connection.state..T
d7840 68 65 20 68 65 75 72 69 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 he.heuristic.for.such.protocols.
d7860 69 73 20 6f 66 74 65 6e 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 74 69 6d is.often.based.upon.a.preset.tim
d7880 65 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 74 65 72 eout.value.for.inactivity,.after
d78a0 20 77 68 6f 73 65 20 65 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 20 63 6f .whose.expiration.a.Netfilter.co
d78c0 6e 6e 65 63 74 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 nnection.is.dropped..The.connect
d78e0 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 ion.tracking.expect.table.contai
d7900 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 64 20 63 ns.one.entry.for.each.expected.c
d7920 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 onnection.related.to.an.existing
d7940 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 .connection..These.are.generally
d7960 20 75 73 65 64 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 .used.by....connection.tracking.
d7980 68 65 6c 70 65 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 2e 20 54 helper....modules.such.as.FTP..T
d79a0 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 20 74 61 he.default.size.of.the.expect.ta
d79c0 62 6c 65 20 69 73 20 32 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 ble.is.2048.entries..The.connect
d79e0 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 ion.tracking.table.contains.one.
d7a00 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 entry.for.each.connection.being.
d7a20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 72 72 65 tracked.by.the.system..The.curre
d7a40 6e 74 20 61 74 74 72 69 62 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 65 69 6e nt.attribute.'Filter-Id'.is.bein
d7a60 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 g.used.as.default.and.can.be.set
d7a80 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 up.within.RADIUS:.The.current.pr
d7aa0 6f 74 6f 63 6f 6c 20 69 73 20 76 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 otocol.is.version.4.(NTPv4),.whi
d7ac0 63 68 20 69 73 20 61 20 70 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 ch.is.a.proposed.standard.as.doc
d7ae0 75 6d 65 6e 74 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 umented.in.:rfc:`5905`..It.is.ba
d7b00 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 ckward.compatible.with.version.3
d7b20 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 ,.specified.in.:rfc:`1305`..The.
d7b40 64 61 65 6d 6f 6e 20 64 6f 75 62 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e daemon.doubles.the.size.of.the.n
d7b60 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 etlink.event.socket.buffer.size.
d7b80 69 66 20 69 74 20 64 65 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 if.it.detects.netlink.event.mess
d7ba0 61 67 65 20 64 72 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 age.dropping..This.clause.sets.t
d7bc0 68 65 20 6d 61 78 69 6d 75 6d 20 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 he.maximum.buffer.size.growth.th
d7be0 61 74 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 at.can.be.reached..The.default.R
d7c00 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e ADIUS.attribute.for.rate.limitin
d7c20 67 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 g.is.``Filter-Id``,.but.you.may.
d7c40 61 6c 73 6f 20 72 65 64 65 66 69 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 also.redefine.it..The.default.Vy
d7c60 4f 53 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c OS.user.account.(`vyos`),.as.wel
d7c80 6c 20 61 73 20 6e 65 77 6c 79 20 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 l.as.newly.created.user.accounts
d7ca0 2c 20 68 61 76 65 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 ,.have.all.capabilities.to.confi
d7cc0 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 gure.the.system..All.accounts.ha
d7ce0 76 65 20 73 75 64 6f 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f ve.sudo.capabilities.and.therefo
d7d00 72 65 20 63 61 6e 20 6f 70 65 72 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 re.can.operate.as.root.on.the.sy
d7d20 73 74 65 6d 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 stem..The.default.hostname.used.
d7d40 69 73 20 60 76 79 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 is.`vyos`..The.default.is.1492..
d7d60 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 The.default.lease.time.for.DHCPv
d7d80 36 20 6c 65 61 73 65 73 20 69 73 20 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 6.leases.is.24.hours..This.can.b
d7da0 65 20 63 68 61 6e 67 65 64 20 62 79 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 e.changed.by.supplying.a.``defau
d7dc0 6c 74 2d 74 69 6d 65 60 60 2c 20 60 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 lt-time``,.``maximum-time``.and.
d7de0 60 60 6d 69 6e 69 6d 75 6d 2d 74 69 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 ``minimum-time``..All.values.nee
d7e00 64 20 74 6f 20 62 65 20 73 75 70 70 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 d.to.be.supplied.in.seconds..The
d7e20 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 64 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 .default.port.udp.is.set.to.8472
d7e40 2e 20 49 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 ..It.can.be.changed.with.``set.i
d7e60 6e 74 65 72 66 61 63 65 20 76 78 6c 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f nterface.vxlan.<vxlanN>.port.<po
d7e80 72 74 3e 60 60 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f rt>``.The.default.value.correspo
d7ea0 6e 64 73 20 74 6f 20 36 34 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 nds.to.64..The.default.value.is.
d7ec0 30 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 0..This.will.cause.the.carrier.t
d7ee0 6f 20 62 65 20 61 73 73 65 72 74 65 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 o.be.asserted.(for.802.3ad.mode)
d7f00 20 77 68 65 6e 65 76 65 72 20 74 68 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 .whenever.there.is.an.active.agg
d7f20 72 65 67 61 74 6f 72 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 regator,.regardless.of.the.numbe
d7f40 72 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 r.of.available.links.in.that.agg
d7f60 72 65 67 61 74 6f 72 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 regator..The.default.value.is.30
d7f80 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 0.seconds..The.default.value.is.
d7fa0 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 86400.seconds.which.corresponds.
d7fc0 74 6f 20 6f 6e 65 20 64 61 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 to.one.day..The.default.value.is
d7fe0 20 73 6c 6f 77 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 .slow..The.default.values.for.th
d8000 65 20 6d 69 6e 69 6d 75 6d 2d 74 68 72 65 73 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 e.minimum-threshold.depend.on.IP
d8020 20 70 72 65 63 65 64 65 6e 63 65 3a 00 54 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 .precedence:.The.destination.por
d8040 74 20 75 73 65 64 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 t.used.for.creating.a.VXLAN.inte
d8060 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 20 70 rface.in.Linux.defaults.to.its.p
d8080 72 65 2d 73 74 61 6e 64 61 72 64 20 76 61 6c 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 72 65 re-standard.value.of.8472.to.pre
d80a0 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 41 20 serve.backward.compatibility..A.
d80c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 70 6f configuration.directive.to.suppo
d80e0 72 74 20 61 20 75 73 65 72 2d 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 rt.a.user-specified.destination.
d8100 70 6f 72 74 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 69 port.to.override.that.behavior.i
d8120 73 20 61 76 61 69 6c 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d s.available.using.the.above.comm
d8140 61 6e 64 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 66 61 69 6c 6f 76 and..The.dialogue.between.failov
d8160 65 72 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 er.partners.is.neither.encrypted
d8180 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 .nor.authenticated..Since.most.D
d81a0 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 HCP.servers.exist.within.an.orga
d81c0 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 nisation's.own.secure.Intranet,.
d81e0 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 this.would.be.an.unnecessary.ove
d8200 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 rhead..However,.if.you.have.DHCP
d8220 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 .failover.peers.whose.communicat
d8240 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c ions.traverse.insecure.networks,
d8260 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 .then.we.recommend.that.you.cons
d8280 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 ider.the.use.of.VPN.tunneling.be
d82a0 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 61 tween.them.to.ensure.that.the.fa
d82c0 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 ilover.partnership.is.immune.to.
d82e0 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 disruption.(accidental.or.otherw
d8300 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 6f 6d 61 ise).via.third.parties..The.doma
d8320 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 in-name.parameter.should.be.the.
d8340 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 domain.name.that.will.be.appende
d8360 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 6f d.to.the.client's.hostname.to.fo
d8380 72 6d 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 rm.a.fully-qualified.domain-name
d83a0 20 28 46 51 44 4e 29 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 2e 00 54 68 65 20 64 .(FQDN).(DHCP.Option.015)..The.d
d83c0 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 omain-name.parameter.should.be.t
d83e0 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 he.domain.name.used.when.complet
d8400 69 6e 67 20 44 4e 53 20 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 66 75 6c 6c 20 46 51 ing.DNS.request.where.no.full.FQ
d8420 44 4e 20 69 73 20 70 61 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 DN.is.passed..This.option.can.be
d8440 20 67 69 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 79 6f 75 20 6e 65 65 .given.multiple.times.if.you.nee
d8460 64 20 6d 75 6c 74 69 70 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 20 28 44 48 43 50 20 d.multiple.search.domains.(DHCP.
d8480 4f 70 74 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 Option.119)..The.dummy.interface
d84a0 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 .allows.us.to.have.an.equivalent
d84c0 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 .of.the.Cisco.IOS.Loopback.inter
d84e0 66 61 63 65 20 2d 20 61 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 face.-.a.router-internal.interfa
d8500 63 65 20 77 65 20 63 61 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 ce.we.can.use.for.IP.addresses.t
d8520 68 65 20 72 6f 75 74 65 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 2c 20 62 75 74 20 77 he.router.must.know.about,.but.w
d8540 68 69 63 68 20 61 72 65 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 74 hich.are.not.actually.assigned.t
d8560 6f 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 o.a.real.network..The.dummy.inte
d8580 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 65 78 6f 74 69 63 2c rface.is.really.a.little.exotic,
d85a0 20 62 75 74 20 72 61 74 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 68 65 6c 65 73 73 2e .but.rather.useful.nevertheless.
d85c0 20 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 68 20 6c 69 6b 65 20 .Dummy.interfaces.are.much.like.
d85e0 74 68 65 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e the.:ref:`loopback-interface`.in
d8600 74 65 72 66 61 63 65 2c 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 61 76 65 20 61 73 20 terface,.except.you.can.have.as.
d8620 6d 61 6e 79 20 61 73 20 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 65 64 64 65 64 20 53 many.as.you.want..The.embedded.S
d8640 71 75 69 64 20 70 72 6f 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 6f 20 61 75 74 68 65 quid.proxy.can.use.LDAP.to.authe
d8660 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 70 61 6e 79 20 nticate.users.against.a.company.
d8680 77 69 64 65 20 64 69 72 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f wide.directory..The.following.co
d86a0 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 68 6f 77 nfiguration.is.an.example.of.how
d86c0 20 74 6f 20 75 73 65 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 61 73 20 61 75 74 68 .to.use.Active.Directory.as.auth
d86e0 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 65 73 20 61 72 65 20 entication.backend..Queries.are.
d8700 64 6f 6e 65 20 76 69 61 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 done.via.LDAP..The.example.above
d8720 20 75 73 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 .uses.192.0.2.2.as.external.IP.a
d8740 64 64 72 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 71 75 69 72 65 73 20 ddress..A.LAC.normally.requires.
d8760 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 2c 20 77 68 69 63 an.authentication.password,.whic
d8780 68 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 h.is.set.in.the.example.configur
d87a0 61 74 69 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 27 73 65 ation.to.``lns.shared-secret.'se
d87c0 63 72 65 74 27 60 60 2e 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 72 65 73 20 74 68 65 cret'``..This.setup.requires.the
d87e0 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 .Compression.Control.Protocol.(C
d8800 43 50 29 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 CP).being.disabled,.the.command.
d8820 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 ``set.vpn.l2tp.remote-access.ccp
d8840 2d 64 69 73 61 62 6c 65 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 68 61 74 2e 00 54 68 -disable``.accomplishes.that..Th
d8860 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 e.example.below.covers.a.dual-st
d8880 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 6f 65 2d 73 65 72 76 ack.configuration.via.pppoe-serv
d88a0 65 72 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 er..The.example.below.uses.ACN.a
d88c0 73 20 61 63 63 65 73 73 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 s.access-concentrator.name,.assi
d88e0 67 6e 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e gns.an.address.from.the.pool.10.
d8900 31 2e 31 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 1.1.100-111,.terminates.at.the.l
d8920 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 ocal.endpoint.10.1.1.1.and.serve
d8940 73 20 72 65 71 75 65 73 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 s.requests.only.on.eth1..The.exa
d8960 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 mple.configuration.below.will.as
d8980 73 69 67 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 sign.an.IP.to.the.client.on.the.
d89a0 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 74 68 65 incoming.interface.eth2.with.the
d89c0 20 63 6c 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a .client.mac.address.08:00:27:2f:
d89e0 64 38 3a 30 36 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 d8:06..Other.DHCP.discovery.requ
d8a00 65 73 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 ests.will.be.ignored,.unless.the
d8a20 20 63 6c 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 .client.mac.has.been.enabled.in.
d8a40 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 the.configuration..The.example.c
d8a60 72 65 61 74 65 73 20 61 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f reates.a.wireless.station.(commo
d8a80 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 nly.referred.to.as.Wi-Fi.client)
d8aa0 20 74 68 61 74 20 61 63 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 .that.accesses.the.network.throu
d8ac0 67 68 20 74 68 65 20 57 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 gh.the.WAP.defined.in.the.above.
d8ae0 65 78 61 6d 70 6c 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 example..The.default.physical.de
d8b00 76 69 63 65 20 28 60 60 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 vice.(``phy0``).is.used..The.ext
d8b20 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f ernal.IP.address.to.translate.to
d8b40 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 .The.firewall.supports.the.creat
d8b60 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d ion.of.groups.for.addresses,.dom
d8b80 61 69 6e 73 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c ains,.interfaces,.mac-addresses,
d8ba0 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 .networks.and.port.groups..This.
d8bc0 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 groups.can.be.used.later.in.fire
d8be0 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 wall.ruleset.as.desired..The.fir
d8c00 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 ewall.supports.the.creation.of.g
d8c20 72 6f 75 70 73 20 66 6f 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 roups.for.ports,.addresses,.and.
d8c40 6e 65 74 77 6f 72 6b 73 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 networks.(implemented.using.netf
d8c60 69 6c 74 65 72 20 69 70 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 ilter.ipset).and.the.option.of.i
d8c80 6e 74 65 72 66 61 63 65 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 nterface.or.zone.based.firewall.
d8ca0 70 6f 6c 69 63 79 2e 00 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 policy..The.first.IP.in.the.cont
d8cc0 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 ainer.network.is.reserved.by.the
d8ce0 20 65 6e 67 69 6e 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 65 20 66 .engine.and.cannot.be.used.The.f
d8d00 69 72 73 74 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 irst.address.of.the.parameter.``
d8d20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 client-subnet``,.will.be.used.as
d8d40 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 .the.default.gateway..Connected.
d8d60 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 sessions.can.be.checked.via.the.
d8d80 60 60 73 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f ``show.ipoe-server.sessions``.co
d8da0 6d 6d 61 6e 64 2e 00 54 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c mmand..The.first.and.arguably.cl
d8dc0 65 61 6e 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 eaner.option.is.to.make.your.IPs
d8de0 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 ec.policy.match.GRE.packets.betw
d8e00 65 65 6e 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 een.external.addresses.of.your.r
d8e20 6f 75 74 65 72 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 outers..This.is.the.best.option.
d8e40 69 66 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 78 74 65 if.both.routers.have.static.exte
d8e60 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 rnal.addresses..The.first.flow.c
d8e80 6f 6e 74 72 6f 6c 20 6d 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 72 61 6d ontrol.mechanism,.the.pause.fram
d8ea0 65 2c 20 77 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 e,.was.defined.by.the.IEEE.802.3
d8ec0 78 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 x.standard..The.first.registrati
d8ee0 6f 6e 20 72 65 71 75 65 73 74 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 on.request.is.sent.to.the.protoc
d8f00 6f 6c 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 20 73 65 ol.broadcast.address,.and.the.se
d8f20 72 76 65 72 27 73 20 72 65 61 6c 20 70 72 6f 74 6f 63 6f 6c 20 61 64 64 72 65 73 73 20 69 73 20 rver's.real.protocol.address.is.
d8f40 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 65 74 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 66 69 dynamically.detected.from.the.fi
d8f60 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 2e 00 54 68 65 20 66 6f 6c 6c rst.registration.reply..The.foll
d8f80 6f 77 69 6e 67 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 73 74 73 20 4d 53 owing.PPP.configuration.tests.MS
d8fa0 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 CHAP-v2:.The.following.command.c
d8fc0 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 4f 54 50 20 6b an.be.used.to.generate.the.OTP.k
d8fe0 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 20 74 ey.as.well.as.the.CLI.commands.t
d9000 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 o.configure.them:.The.following.
d9020 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 commands.let.you.check.tunnel.st
d9040 61 74 75 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 atus..The.following.commands.let
d9060 20 79 6f 75 20 72 65 73 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e .you.reset.OpenVPN..The.followin
d9080 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 g.commands.translate.to."--net.h
d90a0 6f 73 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 ost".when.the.container.is.creat
d90c0 65 64 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 ed.The.following.commands.would.
d90e0 62 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 be.required.to.set.options.for.a
d9100 20 67 69 76 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 .given.dynamic.routing.protocol.
d9120 69 6e 73 69 64 65 20 61 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e inside.a.given.vrf:.The.followin
d9140 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 g.configuration.demonstrates.how
d9160 20 74 6f 20 75 73 65 20 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c .to.use.VyOS.to.achieve.load.bal
d9180 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e ancing.based.on.the.domain.name.
d91a0 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 .The.following.configuration.exp
d91c0 6c 69 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 licitly.joins.multicast.group.`f
d91e0 66 31 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 f15::1234`.on.interface.`eth1`.a
d9200 6e 64 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f nd.source-specific.multicast.gro
d9220 75 70 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 up.`ff15::5678`.with.source.addr
d9240 65 73 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 ess.`2001:db8::1`.on.interface.`
d9260 65 74 68 31 60 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 eth1`:.The.following.configurati
d9280 6f 6e 20 6f 6e 20 56 79 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 on.on.VyOS.applies.to.all.follow
d92a0 69 6e 67 20 33 72 64 20 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 ing.3rd.party.vendors..It.create
d92c0 73 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e s.a.bond.with.two.links.and.VLAN
d92e0 20 31 30 2c 20 31 30 30 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 .10,.100.on.the.bonded.interface
d9300 73 20 77 69 74 68 20 61 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 s.with.a.per.VIF.IPv4.address..T
d9320 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 he.following.configuration.rever
d9340 73 65 2d 70 72 6f 78 79 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c se-proxy.terminate.SSL..The.foll
d9360 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 owing.configuration.will.assign.
d9380 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 a./64.prefix.out.of.a./56.delega
d93a0 74 69 6f 6e 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 tion.to.eth0..The.IPv6.address.a
d93c0 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e ssigned.to.eth0.will.be.<prefix>
d93e0 3a 3a 66 66 66 66 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 ::ffff/64..If.you.do.not.know.th
d9400 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 e.prefix.size.delegated.to.you,.
d9420 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 start.with.sla-len.0..The.follow
d9440 69 6e 67 20 65 78 61 6d 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a ing.example.allows.VyOS.to.use.:
d9460 61 62 62 72 3a 60 50 42 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 abbr:`PBR.(Policy-Based.Routing)
d9480 60 20 66 6f 72 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 `.for.traffic,.which.originated.
d94a0 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c from.the.router.itself..That.sol
d94c0 75 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f ution.for.multiple.ISP's.and.VyO
d94e0 53 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 S.router.will.respond.from.the.s
d9500 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 ame.interface.that.the.packet.wa
d9520 73 20 72 65 63 65 69 76 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 s.received..Also,.it.used,.if.we
d9540 20 77 61 6e 74 20 74 68 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 .want.that.one.VPN.tunnel.to.be.
d9560 74 68 72 6f 75 67 68 20 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 through.one.provider,.and.the.se
d9580 63 6f 6e 64 20 74 68 72 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 cond.through.another..The.follow
d95a0 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 ing.example.creates.a.WAP..When.
d95c0 63 6f 6e 66 69 67 75 72 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 configuring.multiple.WAP.interfa
d95e0 63 65 73 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 ces,.you.must.specify.unique.IP.
d9600 61 64 64 72 65 73 73 65 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 addresses,.channels,.Network.IDs
d9620 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 .commonly.referred.to.as.:abbr:`
d9640 53 53 49 44 20 28 53 65 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 SSID.(Service.Set.Identifier)`,.
d9660 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 and.MAC.addresses..The.following
d9680 20 65 78 61 6d 70 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 .example.is.based.on.a.Sierra.Wi
d96a0 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c reless.MC7710.miniPCIe.card.(onl
d96c0 79 20 74 68 65 20 66 6f 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 y.the.form.factor.in.reality.it.
d96e0 72 75 6e 73 20 55 42 53 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 runs.UBS).and.Deutsche.Telekom.a
d9700 73 20 49 53 50 2e 20 54 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 s.ISP..The.card.is.assembled.int
d9720 6f 20 61 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 o.a.:ref:`pc-engines-apu4`..The.
d9740 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 following.example.topology.was.b
d9760 75 69 6c 74 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 uilt.using.EVE-NG..The.following
d9780 20 65 78 61 6d 70 6c 65 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 .example.will.show.how.VyOS.can.
d97a0 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 be.used.to.redirect.web.traffic.
d97c0 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 to.an.external.transparent.proxy
d97e0 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 61 72 65 20 6d 6f 64 75 6c 65 73 :.The.following.hardware.modules
d9800 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 69 .have.been.tested.successfully.i
d9820 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 20 62 6f 61 72 n.an.:ref:`pc-engines-apu4`.boar
d9840 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 20 66 d:.The.following.is.the.config.f
d9860 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 70 65 65 72 20 61 62 6f 76 65 2e 20 49 74 27 73 20 69 or.the.iPhone.peer.above..It's.i
d9880 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 74 68 65 20 60 60 41 6c 6c 6f mportant.to.note.that.the.``Allo
d98a0 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 61 72 64 20 73 65 74 74 69 6e 67 20 64 69 72 65 63 74 wedIPs``.wildcard.setting.direct
d98c0 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 74 68 72 6f s.all.IPv4.and.IPv6.traffic.thro
d98e0 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e ugh.the.connection..The.followin
d9900 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 g.protocols.can.be.used:.any,.ba
d9920 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 bel,.bgp,.connected,.eigrp,.isis
d9940 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 ,.kernel,.ospf,.rip,.static,.tab
d9960 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 le.The.following.protocols.can.b
d9980 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.used:.any,.babel,.bgp,.connect
d99a0 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c ed,.isis,.kernel,.ospfv3,.ripng,
d99c0 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 72 .static,.table.The.following.str
d99e0 75 63 74 75 72 65 20 72 65 73 70 72 65 73 65 6e 74 20 74 68 65 20 63 6c 69 20 73 74 72 75 63 74 ucture.respresent.the.cli.struct
d9a00 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 ure..The.formula.for.unfragmente
d9a20 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 20 69 73 00 54 68 65 20 66 6f 72 d.TCP.and.UDP.packets.is.The.for
d9a40 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 74 69 6d 65 20 69 73 20 74 68 65 20 74 69 6d 65 20 73 warding.delay.time.is.the.time.s
d9a60 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e pent.in.each.of.the.listening.an
d9a80 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 46 6f 72 d.learning.states.before.the.For
d9aa0 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 69 73 20 65 6e 74 65 72 65 64 2e 20 54 68 69 73 20 64 warding.state.is.entered..This.d
d9ac0 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 61 20 6e 65 77 20 62 72 69 64 67 elay.is.so.that.when.a.new.bridg
d9ae0 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e 65 74 77 6f 72 6b 20 69 74 20 6c e.comes.onto.a.busy.network.it.l
d9b00 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 72 61 66 66 69 63 20 62 65 66 6f 72 65 20 70 61 72 74 ooks.at.some.traffic.before.part
d9b20 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 75 icipating..The.generated.configu
d9b40 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 67 65 6e 65 72 ration.will.look.like:.The.gener
d9b60 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 74 68 65 6e 20 6f 75 74 70 75 74 20 ated.parameters.are.then.output.
d9b80 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 65 6e 65 72 69 63 20 6e 61 6d 65 to.the.console..The.generic.name
d9ba0 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 20 53 65 72 76 69 63 65 20 6f 72 20 54 72 61 66 66 69 .of.Quality.of.Service.or.Traffi
d9bc0 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 73 c.Control.involves.things.like.s
d9be0 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 2c 20 73 63 68 65 64 75 6c 69 6e 67 20 6f 72 20 64 72 haping.traffic,.scheduling.or.dr
d9c00 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 68 65 20 6b 69 opping.packets,.which.are.the.ki
d9c20 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 70 6c 61 nd.of.things.you.may.want.to.pla
d9c40 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 2c 20 66 6f 72 20 69 6e 73 74 61 6e y.with.when.you.have,.for.instan
d9c60 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 68 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 6e 20 61 20 ce,.a.bandwidth.bottleneck.in.a.
d9c80 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 6f 6d 65 68 6f 77 20 70 72 69 link.and.you.want.to.somehow.pri
d9ca0 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 6f 76 65 oritize.some.type.of.traffic.ove
d9cc0 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 68 61 73 68 20 74 79 70 65 20 75 73 65 64 20 77 68 r.another..The.hash.type.used.wh
d9ce0 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 20 66 69 6c 65 20 6f 6e 20 6d 61 73 74 65 72 20 73 65 en.discovering.file.on.master.se
d9d00 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 73 68 61 32 35 36 29 00 54 68 65 20 68 65 61 6c 74 rver.(default:.sha256).The.healt
d9d20 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 70 61 74 68 73 20 61 73 73 69 67 6e h.of.interfaces.and.paths.assign
d9d40 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 73 20 70 65 72 69 6f ed.to.the.load.balancer.is.perio
d9d60 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 49 43 4d 50 20 dically.checked.by.sending.ICMP.
d9d80 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 20 74 6f 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 packets.(ping).to.remote.destina
d9da0 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 65 73 74 20 6f 72 20 74 68 65 20 65 78 65 63 75 74 69 tions,.a.TTL.test.or.the.executi
d9dc0 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 2e 20 49 66 20 on.of.a.user.defined.script..If.
d9de0 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 69 6c 73 20 74 68 65 20 68 65 61 6c 74 68 20 63 68 an.interface.fails.the.health.ch
d9e00 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 eck.it.is.removed.from.the.load.
d9e20 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 balancer's.pool.of.interfaces..T
d9e40 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 o.enable.health.checking.for.an.
d9e60 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 interface:.The.hello-multiplier.
d9e80 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 6c 6c 6f 73 20 74 6f 20 73 65 6e specifies.how.many.Hellos.to.sen
d9ea0 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 28 65 76 65 72 79 20 73 65 63 6f d.per.second,.from.1.(every.seco
d9ec0 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 72 79 20 31 30 30 6d 73 29 2e 20 54 68 75 73 20 6f 6e nd).to.10.(every.100ms)..Thus.on
d9ee0 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 20 66 e.can.have.1s.convergence.time.f
d9f00 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 69 73 20 66 6f 72 6d 20 69 73 20 73 70 65 63 69 66 69 or.OSPF..If.this.form.is.specifi
d9f20 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 61 64 76 65 ed,.then.the.hello-interval.adve
d9f40 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 73 65 74 20 74 rtised.in.Hello.packets.is.set.t
d9f60 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 6f 6e 20 72 65 o.0.and.the.hello-interval.on.re
d9f80 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 63 68 65 63 ceived.Hello.packets.is.not.chec
d9fa0 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 6e ked,.thus.the.hello-multiplier.n
d9fc0 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 eed.NOT.be.the.same.across.multi
d9fe0 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 68 ple.routers.on.a.common.link..Th
da000 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 70 20 74 6f 20 36 33 20 63 68 61 72 61 e.hostname.can.be.up.to.63.chara
da020 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 cters..A.hostname.must.start.and
da040 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 .end.with.a.letter.or.digit,.and
da060 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c .have.as.interior.characters.onl
da080 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 y.letters,.digits,.or.a.hyphen..
da0a0 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 The.hostname.or.IP.address.of.th
da0c0 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 73 20 74 68 65 20 64 e.master.The.identifier.is.the.d
da0e0 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 68 65 evice's.DUID:.colon-separated.he
da100 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 64 20 62 79 20 69 73 63 2d 64 68 63 70 20 6f 70 74 69 x.list.(as.used.by.isc-dhcp.opti
da120 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e 20 49 66 20 74 68 65 20 64 65 76 on.dhcpv6.client-id)..If.the.dev
da140 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 6c 65 61 73 65 20 ice.already.has.a.dynamic.lease.
da160 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2c 20 69 74 73 20 44 55 49 44 from.the.DHCPv6.server,.its.DUID
da180 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 77 69 74 68 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 .can.be.found.with.``show.servic
da1a0 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e 20 54 68 65 20 44 55 e.dhcpv6.server.leases``..The.DU
da1c0 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 68 65 20 35 74 68 20 6f 63 74 65 74 20 28 61 66 74 65 ID.begins.at.the.5th.octet.(afte
da1e0 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 41 49 44 5f 44 55 49 44 2e 00 54 r.the.4th.colon).of.IAID_DUID..T
da200 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f he.individual.spoke.configuratio
da220 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 ns.only.differ.in.the.local.IP.a
da240 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 60 60 74 75 6e 31 30 60 60 20 69 6e 74 65 72 66 61 63 ddress.on.the.``tun10``.interfac
da260 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f 76 65 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 65 e..See.the.above.diagram.for.the
da280 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 69 6e .individual.IP.addresses..The.in
da2a0 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 20 74 61 67 20 77 68 69 63 68 20 69 73 20 63 6c 6f 73 ner.tag.is.the.tag.which.is.clos
da2c0 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 6c 6f 61 64 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 est.to.the.payload.portion.of.th
da2e0 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 63 61 6c 6c 65 64 e.frame..It.is.officially.called
da300 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d 65 72 20 74 61 67 2c 20 77 69 74 68 20 65 74 68 65 72 .C-TAG.(customer.tag,.with.ether
da320 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 54 68 65 20 6f 75 74 65 72 20 74 61 67 20 69 73 20 74 type.0x8100)..The.outer.tag.is.t
da340 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 45 74 68 he.one.closer/closest.to.the.Eth
da360 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 69 74 73 20 6e 61 6d 65 20 69 73 20 53 2d 54 41 47 20 ernet.header,.its.name.is.S-TAG.
da380 28 73 65 72 76 69 63 65 20 74 61 67 20 77 69 74 68 20 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 (service.tag.with.Ethernet.Type.
da3a0 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 72 61 66 66 69 63 =.0x88a8)..The.interface.traffic
da3c0 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 3b 00 54 68 65 20 69 6e 74 65 72 .will.be.coming.in.on;.The.inter
da3e0 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 64 20 72 65 6c 61 79 20 69 face.used.to.receive.and.relay.i
da400 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 ndividual.broadcast.packets..If.
da420 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 63 65 69 76 65 2f 72 65 6c 61 79 20 70 61 63 6b 65 74 you.want.to.receive/relay.packet
da440 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 31 60 20 61 6e 64 20 60 65 74 68 32 60 20 62 6f 74 68 s.on.both.`eth1`.and.`eth2`.both
da460 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 61 64 64 65 64 2e 00 54 68 .interfaces.need.to.be.added..Th
da480 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 65 20 77 61 6e 74 20 e.internal.IP.addresses.we.want.
da4a0 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 68 65 20 69 6e 76 65 72 73 65 20 63 6f 6e 66 69 67 75 to.translate.The.inverse.configu
da4c0 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 ration.has.to.be.applied.to.the.
da4e0 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 68 65 20 6c 61 72 67 65 73 74 20 4d 54 55 20 73 69 7a remote.side..The.largest.MTU.siz
da500 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 77 69 74 68 20 44 53 4c 20 69 73 20 31 34 39 32 20 64 e.you.can.use.with.DSL.is.1492.d
da520 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 65 72 68 65 61 64 2e 20 49 66 20 79 6f 75 20 61 72 65 ue.to.PPPoE.overhead..If.you.are
da540 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 50 20 62 61 73 65 64 20 49 53 50 .switching.from.a.DHCP.based.ISP
da560 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 65 6e 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 .like.cable.then.be.aware.that.t
da580 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 6d 61 79 20 6e 65 65 64 20 74 6f hings.like.VPN.links.may.need.to
da5a0 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 55 20 73 69 7a 65 73 20 61 64 6a 75 73 74 65 64 20 74 .have.their.MTU.sizes.adjusted.t
da5c0 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 74 68 69 73 20 6c 69 6d 69 74 2e 00 54 68 65 20 6c 61 o.work.within.this.limit..The.la
da5e0 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 64 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 st.step.is.to.define.an.interfac
da600 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 74 6f 20 67 65 e.route.for.192.168.2.0/24.to.ge
da620 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 t.through.the.WireGuard.interfac
da640 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 73 20 6f 72 20 6e 65 74 77 6f 72 e.`wg01`..Multiple.IPs.or.networ
da660 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 72 6f 75 74 65 64 2e 20 54 68 ks.can.be.defined.and.routed..Th
da680 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 77 68 69 63 e.last.check.is.allowed-ips.whic
da6a0 68 20 65 69 74 68 65 72 20 70 72 65 76 65 6e 74 73 20 6f 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 h.either.prevents.or.allows.the.
da6c0 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 traffic..The.legacy.and.zone-bas
da6e0 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e ed.firewall.configuration.option
da700 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 20 s.is.not.longer.supported..They.
da720 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 20 are.here.for.reference.purposes.
da740 6f 6e 6c 79 2e 00 54 68 65 20 6c 69 6d 69 74 65 72 20 70 65 72 66 6f 72 6d 73 20 62 61 73 69 63 only..The.limiter.performs.basic
da760 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 66 6c 6f .ingress.policing.of.traffic.flo
da780 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 6c 61 73 73 65 73 20 6f 66 20 74 72 61 66 66 69 63 20 ws..Multiple.classes.of.traffic.
da7a0 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 74 72 61 66 66 69 63 20 6c 69 6d 69 74 can.be.defined.and.traffic.limit
da7c0 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 63 6c 61 73 73 2e 20 s.can.be.applied.to.each.class..
da7e0 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 6f 6c 69 63 65 72 20 75 73 65 73 20 61 20 74 6f 6b 65 Although.the.policer.uses.a.toke
da800 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 6e 69 73 6d 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 n.bucket.mechanism.internally,.i
da820 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 74 t.does.not.have.the.capability.t
da840 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b 65 74 20 61 73 20 61 20 73 68 61 70 69 6e 67 20 6d 65 o.delay.a.packet.as.a.shaping.me
da860 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 54 72 61 66 66 69 63 20 65 78 63 65 65 64 69 6e 67 20 chanism.does..Traffic.exceeding.
da880 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 69 73 20 the.defined.bandwidth.limits.is.
da8a0 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 2e 20 41 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f directly.dropped..A.maximum.allo
da8c0 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 6f 2e wed.burst.can.be.configured.too.
da8e0 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 77 69 64 74 68 20 65 78 74 65 6e 64 65 64 20 63 6f 6d .The.link.bandwidth.extended.com
da900 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f 64 65 64 20 61 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 munity.is.encoded.as.non-transit
da920 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 ive.The.local.IPv4.or.IPv6.addre
da940 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 74 sses.to.bind.the.DNS.forwarder.t
da960 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 o..The.forwarder.will.listen.on.
da980 74 68 69 73 20 61 64 64 72 65 73 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 this.address.for.incoming.connec
da9a0 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 tions..The.local.IPv4.or.IPv6.ad
da9c0 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 dresses.to.use.as.a.source.addre
da9e0 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 71 75 65 72 69 65 73 2e 20 54 68 65 20 66 6f 72 77 ss.for.sending.queries..The.forw
daa00 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e 64 20 66 6f 72 77 61 72 64 65 64 20 6f 75 74 62 6f 75 arder.will.send.forwarded.outbou
daa20 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 61 64 64 72 65 73 nd.DNS.requests.from.this.addres
daa40 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 s..The.local.site.will.have.a.su
daa60 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 6c 6f 6f 70 62 61 63 bnet.of.10.0.0.0/16..The.loopbac
daa80 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 76 69 72 74 k.networking.interface.is.a.virt
daaa0 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 65 ual.network.device.implemented.e
daac0 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 41 6c 6c 20 74 72 61 66 66 69 63 ntirely.in.software..All.traffic
daae0 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c 6f 6f 70 73 20 62 61 63 6b 22 20 61 6e 64 20 6a 75 73 .sent.to.it."loops.back".and.jus
dab00 74 20 74 61 72 67 65 74 73 20 73 65 72 76 69 63 65 73 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c t.targets.services.on.your.local
dab20 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 .machine..The.maximum.number.of.
dab40 74 61 72 67 65 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 targets.that.can.be.specified.is
dab60 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 .16..The.default.value.is.no.IP.
dab80 61 64 64 72 65 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 address..The.meaning.of.the.Clas
daba0 73 20 49 44 20 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 s.ID.is.not.the.same.for.every.t
dabc0 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 ype.of.policy..Normally.policies
dabe0 20 6a 75 73 74 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 .just.need.a.meaningless.number.
dac00 74 6f 20 69 64 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 to.identify.a.class.(Class.ID),.
dac20 62 75 74 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 but.that.does.not.apply.to.every
dac40 20 70 6f 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 .policy..The.number.of.a.class.i
dac60 6e 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f n.a.Priority.Queue.it.does.not.o
dac80 6e 6c 79 20 69 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 nly.identify.it,.it.also.defines
daca0 20 69 74 73 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 .its.priority..The.member.interf
dacc0 61 63 65 20 60 65 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 ace.`eth1`.is.a.trunk.that.allow
dace0 73 20 56 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e s.VLAN.10.to.pass.The.metric.ran
dad00 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 ge.is.1.to.16777215.(Max.value.d
dad20 65 70 65 6e 64 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f epend.if.metric.support.narrow.o
dad40 72 20 77 69 64 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 r.wide.value)..The.minimal.echo.
dad60 72 65 63 65 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 receive.transmission.interval.th
dad80 61 74 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e at.this.system.is.capable.of.han
dada0 64 6c 69 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 dling.The.most.visible.applicati
dadc0 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 on.of.the.protocol.is.for.access
dade0 20 74 6f 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 .to.shell.accounts.on.Unix-like.
dae00 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 operating.systems,.but.it.sees.s
dae20 6f 6d 65 20 6c 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 ome.limited.use.on.Windows.as.we
dae40 6c 6c 2e 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 ll..In.2015,.Microsoft.announced
dae60 20 74 68 61 74 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 .that.they.would.include.native.
dae80 73 75 70 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 support.for.SSH.in.a.future.rele
daea0 61 73 65 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 ase..The.multicast-group.used.by
daec0 20 61 6c 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 .all.leaves.for.this.vlan.extens
daee0 69 6f 6e 2e 20 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c ion..Has.to.be.the.same.on.all.l
daf00 65 61 76 65 73 20 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 eaves.that.has.this.interface..T
daf20 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 he.name.of.the.service.can.be.di
daf40 66 66 65 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f fferent,.in.this.example.it.is.o
daf60 6e 6c 79 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b nly.for.convenience..The.network
daf80 20 74 6f 70 6f 6c 6f 67 79 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d .topology.is.declared.by.shared-
dafa0 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c network-name.and.the.subnet.decl
dafc0 61 72 61 74 69 6f 6e 73 2e 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 arations..The.DHCP.service.can.s
dafe0 65 72 76 65 20 6d 75 6c 74 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 erve.multiple.shared.networks,.w
db000 69 74 68 20 65 61 63 68 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 ith.each.shared.network.having.1
db020 20 6f 72 20 6d 6f 72 65 20 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 .or.more.subnets..Each.subnet.mu
db040 73 74 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 st.be.present.on.an.interface..A
db060 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 .range.can.be.declared.inside.a.
db080 73 75 62 6e 65 74 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d subnet.to.define.a.pool.of.dynam
db0a0 69 63 20 61 64 64 72 65 73 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 ic.addresses..Multiple.ranges.ca
db0c0 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c n.be.defined.and.can.contain.hol
db0e0 65 73 2e 20 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 es..Static.mappings.can.be.set.t
db100 6f 20 61 73 73 69 67 6e 20 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 o.assign."static".addresses.to.c
db120 6c 69 65 6e 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 lients.based.on.their.MAC.addres
db140 73 2e 00 54 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 s..The.next.example.is.a.simple.
db160 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e configuration.of.conntrack-sync.
db180 00 54 68 65 20 6e 65 78 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 .The.next.step.is.to.configure.y
db1a0 6f 75 72 20 6c 6f 63 61 6c 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f our.local.side.as.well.as.the.po
db1c0 6c 69 63 79 20 62 61 73 65 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 licy.based.trusted.destination.a
db1e0 64 64 72 65 73 73 65 73 2e 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 ddresses..If.you.only.initiate.a
db200 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 .connection,.the.listen.port.and
db220 20 61 64 64 72 65 73 73 2f 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 .address/port.is.optional;.howev
db240 65 72 2c 20 69 66 20 79 6f 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 er,.if.you.act.like.a.server.and
db260 20 65 6e 64 70 6f 69 6e 74 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 .endpoints.initiate.the.connecti
db280 6f 6e 73 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 ons.to.your.system,.you.need.to.
db2a0 64 65 66 69 6e 65 20 61 20 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 define.a.port.your.clients.can.c
db2c0 6f 6e 6e 65 63 74 20 74 6f 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 onnect.to,.otherwise.the.port.is
db2e0 20 72 61 6e 64 6f 6d 6c 79 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f .randomly.chosen.and.may.make.co
db300 6e 6e 65 63 74 69 6f 6e 20 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c nnection.difficult.with.firewall
db320 20 72 75 6c 65 73 2c 20 73 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 .rules,.since.the.port.may.be.di
db340 66 66 65 72 65 6e 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 fferent.each.time.the.system.is.
db360 72 65 62 6f 6f 74 65 64 2e 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 rebooted..The.noted.public.keys.
db380 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 should.be.entered.on.the.opposit
db3a0 65 20 72 6f 75 74 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 e.routers..The.number.of.millise
db3c0 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f conds.to.wait.for.a.remote.autho
db3e0 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 ritative.server.to.respond.befor
db400 65 20 74 69 6d 69 6e 67 20 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 e.timing.out.and.responding.with
db420 20 53 45 52 56 46 41 49 4c 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 .SERVFAIL..The.number.parameter.
db440 28 31 2d 31 30 29 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 (1-10).configures.the.amount.of.
db460 61 63 63 65 70 74 65 64 20 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 accepted.occurences.of.the.syste
db480 6d 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 m.AS.number.in.AS.path..The.offi
db4a0 63 69 61 6c 20 70 6f 72 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 cial.port.for.OpenVPN.is.1194,.w
db4c0 68 69 63 68 20 77 65 20 72 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 hich.we.reserve.for.client.VPN;.
db4e0 77 65 20 77 69 6c 6c 20 75 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 we.will.use.1195.for.site-to-sit
db500 65 20 56 50 4e 2e 00 54 68 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c e.VPN..The.only.stages.VyOS.will
db520 20 70 72 6f 63 65 73 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c .process.as.part.of.the.firewall
db540 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 .configuration.is.the.`forward`.
db560 28 46 34 20 73 74 61 67 65 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 (F4.stage),.`input`.(L4.stage),.
db580 61 6e 64 20 60 6f 75 74 70 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 and.`output`.(L5.stage)..All.the
db5a0 20 6f 74 68 65 72 20 73 74 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 .other.stages.and.steps.are.for.
db5c0 72 65 66 65 72 65 6e 63 65 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 reference.and.cant.be.manipulate
db5e0 64 20 74 68 72 6f 75 67 68 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 d.through.VyOS..The.optional.`di
db600 73 61 62 6c 65 60 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 sable`.option.allows.to.exclude.
db620 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 interface.from.passive.state..Th
db640 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e is.command.is.used.if.the.comman
db660 64 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 d.:cfgcmd:`passive-interface.def
db680 61 75 6c 74 60 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e ault`.was.configured..The.option
db6a0 61 6c 20 70 61 72 61 6d 65 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 al.parameter.register.specifies.
db6c0 74 68 61 74 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 that.Registration.Request.should
db6e0 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 .be.sent.to.this.peer.on.startup
db700 2e 00 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 ..The.original.802.1q_.specifica
db720 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 tion.allows.a.single.Virtual.Loc
db740 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f al.Area.Network.(VLAN).header.to
db760 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 .be.inserted.into.an.Ethernet.fr
db780 61 6d 65 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 ame..QinQ.allows.multiple.VLAN.t
db7a0 61 67 73 20 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 ags.to.be.inserted.into.a.single
db7c0 20 66 72 61 6d 65 2c 20 61 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 .frame,.an.essential.capability.
db7e0 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 for.implementing.Metro.Ethernet.
db800 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 network.topologies..Just.as.QinQ
db820 20 65 78 74 65 6e 64 73 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 .extends.802.1Q,.QinQ.itself.is.
db840 65 78 74 65 6e 64 65 64 20 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 extended.by.other.Metro.Ethernet
db860 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 .protocols..The.outgoing.interfa
db880 63 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e ce.to.perform.the.translation.on
db8a0 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e .The.peer.name.must.be.an.alphan
db8c0 75 6d 65 72 69 63 20 61 6e 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 umeric.and.can.have.hypen.or.und
db8e0 65 72 73 63 6f 72 65 20 61 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 erscore.as.special.characters..I
db900 74 20 69 73 20 70 75 72 65 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 t.is.purely.informational..The.p
db920 65 65 72 20 6e 61 6d 65 73 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 eer.names.RIGHT.and.LEFT.are.use
db940 64 20 61 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 d.as.informational.text..The.pee
db960 72 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d r.with.lower.priority.will.becom
db980 65 20 74 68 65 20 6b 65 79 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 e.the.key.server.and.start.distr
db9a0 69 62 75 74 69 6e 67 20 53 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 ibuting.SAKs..The.ping.command.i
db9c0 73 20 75 73 65 64 20 74 6f 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b s.used.to.test.whether.a.network
db9e0 20 68 6f 73 74 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 .host.is.reachable.or.not..The.p
dba00 6f 70 75 6c 61 72 20 55 6e 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 opular.Unix/Linux.``dig``.tool.s
dba20 65 74 73 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 ets.the.AD-bit.in.the.query..Thi
dba40 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 s.might.lead.to.unexpected.query
dba60 20 72 65 73 75 6c 74 73 20 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f .results.when.testing..Set.``+no
dba80 61 64 60 60 20 6f 6e 20 74 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 ad``.on.the.``dig``.command.line
dbaa0 20 77 68 65 6e 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d .when.this.is.the.case..The.pre-
dbac0 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e shared.key.mode.is.deprecated.an
dbae0 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 d.will.be.removed.from.future.Op
dbb00 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 enVPN.versions,.so.VyOS.will.hav
dbb20 65 20 74 6f 20 72 65 6d 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 e.to.remove.support.for.that.opt
dbb40 69 6f 6e 20 61 73 20 77 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 ion.as.well..The.reason.is.that.
dbb60 75 73 69 6e 67 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 using.pre-shared.keys.is.signifi
dbb80 63 61 6e 74 6c 79 20 6c 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c cantly.less.secure.than.using.TL
dbba0 53 2e 00 54 68 65 20 70 72 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 S..The.prefix.and.ASN.that.origi
dbbc0 6e 61 74 65 64 20 69 74 20 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 nated.it.match.a.signed.ROA..The
dbbe0 73 65 20 61 72 65 20 70 72 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 se.are.probably.trustworthy.rout
dbc00 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 e.announcements..The.prefix.or.p
dbc20 72 65 66 69 78 20 6c 65 6e 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e refix.length.and.ASN.that.origin
dbc40 61 74 65 64 20 69 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 ated.it.doesn't.match.any.existi
dbc60 6e 67 20 52 4f 41 2e 20 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 ng.ROA..This.could.be.the.result
dbc80 20 6f 66 20 61 20 70 72 65 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 .of.a.prefix.hijack,.or.merely.a
dbca0 20 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 .misconfiguration,.but.should.pr
dbcc0 6f 62 61 62 6c 79 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 obably.be.treated.as.untrustwort
dbce0 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d hy.route.announcements..The.prim
dbd00 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 ary.DHCP.server.uses.address.`19
dbd20 32 2e 31 36 38 2e 31 38 39 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 2.168.189.252`.The.primary.and.s
dbd40 65 63 6f 6e 64 61 72 79 20 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 econdary.statements.determines.w
dbd60 68 65 74 68 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 hether.the.server.is.primary.or.
dbd80 73 65 63 6f 6e 64 61 72 79 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 secondary..The.primary.option.is
dbda0 20 6f 6e 6c 79 20 76 61 6c 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 .only.valid.for.active-backup,.t
dbdc0 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 ransmit-load-balance,.and.adapti
dbde0 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 ve-load-balance.mode..The.priori
dbe00 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f ty.must.be.an.integer.number.fro
dbe20 6d 20 31 20 74 6f 20 32 35 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 m.1.to.255..Higher.priority.valu
dbe40 65 20 69 6e 63 72 65 61 73 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 e.increases.router's.precedence.
dbe60 69 6e 20 74 68 65 20 6d 61 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f in.the.master.elections..The.pro
dbe80 63 65 64 75 72 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 cedure.to.specify.a.:abbr:`NIS+.
dbea0 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 (Network.Information.Service.Plu
dbec0 73 29 60 20 64 6f 6d 61 69 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 s)`.domain.is.similar.to.the.NIS
dbee0 20 64 6f 6d 61 69 6e 20 6f 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 .domain.one:.The.prompt.is.adjus
dbf00 74 65 64 20 74 6f 20 72 65 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f ted.to.reflect.this.change.in.bo
dbf20 74 68 20 63 6f 6e 66 69 67 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f th.config.and.op-mode..The.proto
dbf40 63 6f 6c 20 61 6e 64 20 70 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b col.and.port.we.wish.to.forward;
dbf60 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 .The.protocol.is.usually.describ
dbf80 65 64 20 69 6e 20 74 65 72 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d ed.in.terms.of.a.client-server.m
dbfa0 6f 64 65 6c 2c 20 62 75 74 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 odel,.but.can.as.easily.be.used.
dbfc0 69 6e 20 70 65 65 72 2d 74 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 in.peer-to-peer.relationships.wh
dbfe0 65 72 65 20 62 6f 74 68 20 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 ere.both.peers.consider.the.othe
dc000 72 20 74 6f 20 62 65 20 61 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e r.to.be.a.potential.time.source.
dc020 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 .Implementations.send.and.receiv
dc040 65 20 74 69 6d 65 73 74 61 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 e.timestamps.using.:abbr:`UDP.(U
dc060 73 65 72 20 44 61 74 61 67 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 ser.Datagram.Protocol)`.on.port.
dc080 6e 75 6d 62 65 72 20 31 32 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 number.123..The.protocol.overhea
dc0a0 64 20 6f 66 20 4c 32 54 50 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c d.of.L2TPv3.is.also.significantl
dc0c0 79 20 62 69 67 67 65 72 20 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 y.bigger.than.MPLS..The.proxy.se
dc0e0 72 76 69 63 65 20 69 6e 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f rvice.in.VyOS.is.based.on.Squid_
dc100 20 61 6e 64 20 73 6f 6d 65 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 .and.some.related.modules..The.p
dc120 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 ublic.IP.address.of.the.local.si
dc140 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 de.of.the.VPN.will.be.198.51.100
dc160 2e 31 30 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 .10..The.public.IP.address.of.th
dc180 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 e.remote.side.of.the.VPN.will.be
dc1a0 20 32 30 33 2e 30 2e 31 31 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 .203.0.113.11..The.rate-limit.is
dc1c0 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 .set.in.kbit/sec..The.regular.ex
dc1e0 70 72 65 73 73 69 6f 6e 20 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 pression.matches.if.and.only.if.
dc200 74 68 65 20 65 6e 74 69 72 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 the.entire.string.matches.the.pa
dc220 74 74 65 72 6e 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 ttern..The.remote.peer.`to-wg02`
dc240 20 75 73 65 73 20 58 4d 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 .uses.XMrlPykaxhdAAiSjhtPlvi30NV
dc260 6b 76 4c 51 6c 69 51 75 4b 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 kvLQliQuKP7AI7CyI=.as.its.public
dc280 20 6b 65 79 20 70 6f 72 74 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c .key.portion.The.remote.site.wil
dc2a0 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 l.have.a.subnet.of.10.1.0.0/16..
dc2c0 54 68 65 20 72 65 6d 6f 74 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 The.remote.user.will.use.the.ope
dc2e0 6e 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 nconnect.client.to.connect.to.th
dc300 65 20 72 6f 75 74 65 72 20 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 e.router.and.will.receive.an.IP.
dc320 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e address.from.a.VPN.pool,.allowin
dc340 67 20 66 75 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 g.full.access.to.the.network..Th
dc360 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 e.required.config.file.may.look.
dc380 6c 69 6b 65 20 74 68 69 73 3a 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 like.this:.The.required.configur
dc3a0 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 62 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 ation.can.be.broken.down.into.4.
dc3c0 6d 61 6a 6f 72 20 70 69 65 63 65 73 3a 00 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 major.pieces:.The.resulting.conf
dc3e0 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f iguration.will.look.like:.The.ro
dc400 6f 74 20 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 ot.cause.of.the.problem.is.that.
dc420 66 6f 72 20 56 54 49 20 74 75 6e 6e 65 6c 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 for.VTI.tunnels.to.work,.their.t
dc440 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 73 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 raffic.selectors.have.to.be.set.
dc460 74 6f 20 30 2e 30 2e 30 2e 30 2f 30 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 to.0.0.0.0/0.for.traffic.to.matc
dc480 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c h.the.tunnel,.even.though.actual
dc4a0 20 72 6f 75 74 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 .routing.decision.is.made.accord
dc4c0 69 6e 67 20 74 6f 20 6e 65 74 66 69 6c 74 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 ing.to.netfilter.marks..Unless.r
dc4e0 6f 75 74 65 20 69 6e 73 65 72 74 69 6f 6e 20 69 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 oute.insertion.is.disabled.entir
dc500 65 6c 79 2c 20 53 74 72 6f 6e 67 53 57 41 4e 20 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 ely,.StrongSWAN.thus.mistakenly.
dc520 69 6e 73 65 72 74 73 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 inserts.a.default.route.through.
dc540 74 68 65 20 56 54 49 20 70 65 65 72 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 the.VTI.peer.address,.which.make
dc560 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e s.all.traffic.routed.to.nowhere.
dc580 00 54 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 .The.round-robin.policy.is.a.cla
dc5a0 73 73 66 75 6c 20 73 63 68 65 64 75 6c 65 72 20 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 ssful.scheduler.that.divides.tra
dc5c0 66 66 69 63 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 ffic.in.different.classes_.you.c
dc5e0 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 28 75 70 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 an.configure.(up.to.4096)..You.c
dc600 61 6e 20 65 6d 62 65 64 5f 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 an.embed_.a.new.policy.into.each
dc620 20 6f 66 20 74 68 6f 73 65 20 63 6c 61 73 73 65 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 .of.those.classes.(default.inclu
dc640 64 65 64 29 2e 00 54 68 65 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 ded)..The.route.selection.proces
dc660 73 20 75 73 65 64 20 62 79 20 46 52 52 27 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 s.used.by.FRR's.BGP.implementati
dc680 6f 6e 20 75 73 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 on.uses.the.following.decision.c
dc6a0 72 69 74 65 72 69 6f 6e 2c 20 73 74 61 72 74 69 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 riterion,.starting.at.the.top.of
dc6c0 20 74 68 65 20 6c 69 73 74 20 61 6e 64 20 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 .the.list.and.going.towards.the.
dc6e0 62 6f 74 74 6f 6d 20 75 6e 74 69 6c 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 bottom.until.one.of.the.factors.
dc700 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 can.be.used..The.route.with.the.
dc720 73 68 6f 72 74 65 73 74 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 shortest.cluster-list.length.is.
dc740 75 73 65 64 2e 20 54 68 65 20 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 used..The.cluster-list.reflects.
dc760 74 68 65 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 the.iBGP.reflection.path.the.rou
dc780 74 65 20 68 61 73 20 74 61 6b 65 6e 2e 00 54 68 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 te.has.taken..The.router.automat
dc7a0 69 63 61 6c 6c 79 20 75 70 64 61 74 65 73 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d ically.updates.link-state.inform
dc7c0 61 74 69 6f 6e 20 77 69 74 68 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 ation.with.its.neighbors..Only.a
dc7e0 6e 20 6f 62 73 6f 6c 65 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 n.obsolete.information.is.update
dc800 64 20 77 68 69 63 68 20 61 67 65 20 68 61 73 20 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 d.which.age.has.exceeded.a.speci
dc820 66 69 63 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 fic.threshold..This.parameter.ch
dc840 61 6e 67 65 73 20 61 20 74 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 anges.a.threshold.value,.which.b
dc860 79 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 y.default.is.1800.seconds.(half.
dc880 61 6e 20 68 6f 75 72 29 2e 20 54 68 65 20 76 61 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 an.hour)..The.value.is.applied.t
dc8a0 6f 20 74 68 65 20 77 68 6f 6c 65 20 4f 53 50 46 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d o.the.whole.OSPF.router..The.tim
dc8c0 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 er.range.is.10.to.1800..The.rout
dc8e0 65 72 20 73 68 6f 75 6c 64 20 64 69 73 63 61 72 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 er.should.discard.DHCP.packages.
dc900 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 already.containing.relay.agent.i
dc920 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 nformation.to.ensure.that.only.r
dc940 65 71 75 65 73 74 73 20 66 72 6f 6d 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f equests.from.DHCP.clients.are.fo
dc960 72 77 61 72 64 65 64 2e 00 54 68 65 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 rwarded..The.sFlow.accounting.ba
dc980 73 65 64 20 6f 6e 20 68 73 66 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 sed.on.hsflowd.https://sflow.net
dc9a0 2f 00 54 68 65 20 73 61 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 /.The.same.configuration.options
dc9c0 20 61 70 70 6c 79 20 77 68 65 6e 20 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 .apply.when.Identity.based.confi
dc9e0 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 g.is.configured.in.group.mode.ex
dca00 63 65 70 74 20 74 68 61 74 20 67 72 6f 75 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 cept.that.group.mode.can.only.be
dca20 20 75 73 65 64 20 77 69 74 68 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .used.with.RADIUS.authentication
dca40 2e 00 54 68 65 20 73 63 68 65 6d 65 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 ..The.scheme.above.doesn't.work.
dca60 77 68 65 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 when.one.of.the.routers.has.a.dy
dca80 6e 61 6d 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 namic.external.address.though..T
dcaa0 68 65 20 63 6c 61 73 73 69 63 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 he.classic.workaround.for.this.i
dcac0 73 20 74 6f 20 73 65 74 75 70 20 61 6e 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 s.to.setup.an.address.on.a.loopb
dcae0 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f ack.interface.and.use.it.as.a.so
dcb00 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c urce.address.for.the.GRE.tunnel,
dcb20 20 74 68 65 6e 20 73 65 74 75 70 20 61 6e 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d .then.setup.an.IPsec.policy.to.m
dcb40 61 74 63 68 20 74 68 6f 73 65 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 atch.those.loopback.addresses..T
dcb60 68 65 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 he.search.filter.can.contain.up.
dcb80 74 6f 20 31 35 20 6f 63 63 75 72 72 65 6e 63 65 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 to.15.occurrences.of.%s.which.wi
dcba0 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 ll.be.replaced.by.the.username,.
dcbc0 61 73 20 69 6e 20 22 75 69 64 3d 25 73 22 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 as.in."uid=%s".for.:rfc:`2037`.d
dcbe0 69 72 65 63 74 6f 72 69 65 73 2e 20 46 6f 72 20 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 irectories..For.a.detailed.descr
dcc00 69 70 74 69 6f 6e 20 6f 66 20 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e iption.of.LDAP.search.filter.syn
dcc20 74 61 78 20 73 65 65 20 3a 72 66 63 3a 60 32 32 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 tax.see.:rfc:`2254`..The.seconda
dcc40 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 ry.DHCP.server.uses.address.`192
dcc60 2e 31 36 38 2e 31 38 39 2e 32 35 33 60 00 54 68 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f .168.189.253`.The.security.appro
dcc80 61 63 68 20 69 6e 20 53 4e 4d 50 76 33 20 74 61 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 ach.in.SNMPv3.targets:.The.seque
dcca0 6e 63 65 20 60 60 5e 45 63 3f 60 60 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 nce.``^Ec?``.translates.to:.``Ct
dccc0 72 6c 2b 45 20 63 20 3f 60 60 2e 20 54 6f 20 71 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 rl+E.c.?``..To.quit.the.session.
dcce0 75 73 65 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 use:.``Ctrl+E.c..``.The.setup.is
dcd00 20 74 68 69 73 3a 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 .this:.Leaf2.-.Spine1.-.Leaf3.Th
dcd20 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 e.size.of.the.on-disk.Proxy.cach
dcd40 65 20 69 73 20 75 73 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 e.is.user.configurable..The.Prox
dcd60 69 65 73 20 64 65 66 61 75 6c 74 20 63 61 63 68 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 ies.default.cache-size.is.config
dcd80 75 72 65 64 20 74 6f 20 31 30 30 20 4d 42 2e 00 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 ured.to.100.MB..The.speed.(baudr
dcda0 61 74 65 29 20 6f 66 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 ate).of.the.console.device..Supp
dcdc0 6f 72 74 65 64 20 76 61 6c 75 65 73 20 61 72 65 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 orted.values.are:.The.standard.w
dcde0 61 73 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f as.developed.by.IEEE.802.1,.a.wo
dce00 72 6b 69 6e 67 20 67 72 6f 75 70 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e rking.group.of.the.IEEE.802.stan
dce20 64 61 72 64 73 20 63 6f 6d 6d 69 74 74 65 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 dards.committee,.and.continues.t
dce40 6f 20 62 65 20 61 63 74 69 76 65 6c 79 20 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 o.be.actively.revised..One.of.th
dce60 65 20 6e 6f 74 61 62 6c 65 20 72 65 76 69 73 69 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 e.notable.revisions.is.802.1Q-20
dce80 31 34 20 77 68 69 63 68 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 14.which.incorporated.IEEE.802.1
dcea0 61 71 20 28 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 aq.(Shortest.Path.Bridging).and.
dcec0 6d 75 63 68 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 much.of.the.IEEE.802.1d.standard
dcee0 2e 00 54 68 65 20 73 79 73 74 65 6d 20 4c 43 44 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 ..The.system.LCD.:abbr:`LCD.(Liq
dcf00 75 69 64 2d 63 72 79 73 74 61 6c 20 64 69 73 70 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 uid-crystal.display)`.option.is.
dcf20 66 6f 72 20 75 73 65 72 73 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 for.users.running.VyOS.on.hardwa
dcf40 72 65 20 74 68 61 74 20 66 65 61 74 75 72 65 73 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e re.that.features.an.LCD.display.
dcf60 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c .This.is.typically.a.small.displ
dcf80 61 79 20 62 75 69 6c 74 20 69 6e 20 61 6e 20 31 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e ay.built.in.an.19.inch.rack-moun
dcfa0 74 61 62 6c 65 20 61 70 70 6c 69 61 6e 63 65 2e 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 table.appliance..Those.displays.
dcfc0 61 72 65 20 75 73 65 64 20 74 6f 20 73 68 6f 77 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 are.used.to.show.runtime.data..T
dcfe0 68 65 20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d he.system.is.configured.to.attem
dd000 70 74 20 64 6f 6d 61 69 6e 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c pt.domain.completion.in.the.foll
dd020 6f 77 69 6e 67 20 6f 72 64 65 72 3a 20 76 79 6f 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 owing.order:.vyos.io.(first),.vy
dd040 6f 73 2e 6e 65 74 20 28 73 65 63 6f 6e 64 29 20 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b os.net.(second).and.vyos.network
dd060 20 28 6c 61 73 74 29 3a 00 54 68 65 20 74 61 62 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 .(last):.The.table.consists.of.f
dd080 6f 6c 6c 6f 77 69 6e 67 20 64 61 74 61 3a 00 54 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 ollowing.data:.The.task.schedule
dd0a0 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e r.allows.you.to.execute.tasks.on
dd0c0 20 61 20 67 69 76 65 6e 20 73 63 68 65 64 75 6c 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 .a.given.schedule..It.makes.use.
dd0e0 6f 66 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 of.UNIX.cron_..The.translation.a
dd100 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 ddress.must.be.set.to.one.of.the
dd120 20 61 76 61 69 6c 61 62 6c 65 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 .available.addresses.on.the.conf
dd140 69 67 75 72 65 64 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 igured.`outbound-interface`.or.i
dd160 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 t.must.be.set.to.`masquerade`.wh
dd180 69 63 68 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 ich.will.use.the.primary.IP.addr
dd1a0 65 73 73 20 6f 66 20 74 68 65 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 ess.of.the.`outbound-interface`.
dd1c0 61 73 20 69 74 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 as.its.translation.address..The.
dd1e0 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 75 73 65 20 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 tunnel.will.use.10.255.1.1.for.t
dd200 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 6e 64 20 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 he.local.IP.and.10.255.1.2.for.t
dd220 68 65 20 72 65 6d 6f 74 65 2e 00 54 68 65 20 74 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 he.remote..The.type.can.be.the.f
dd240 6f 6c 6c 6f 77 69 6e 67 3a 20 61 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c ollowing:.asbr-summary,.external
dd260 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 ,.network,.nssa-external,.opaque
dd280 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 -area,.opaque-as,.opaque-link,.r
dd2a0 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e 00 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 outer,.summary..The.ultimate.goa
dd2c0 6c 20 6f 66 20 63 6c 61 73 73 69 66 79 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 l.of.classifying.traffic.is.to.g
dd2e0 69 76 65 20 65 61 63 68 20 63 6c 61 73 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 ive.each.class.a.different.treat
dd300 6d 65 6e 74 2e 00 54 68 65 20 75 73 65 20 6f 66 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 ment..The.use.of.IPoE.addresses.
dd320 74 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 the.disadvantage.that.PPP.is.uns
dd340 75 69 74 65 64 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 uited.for.multicast.delivery.to.
dd360 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 multiple.users..Typically,.IPoE.
dd380 75 73 65 73 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 uses.Dynamic.Host.Configuration.
dd3a0 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 Protocol.and.Extensible.Authenti
dd3c0 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 cation.Protocol.to.provide.the.s
dd3e0 61 6d 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 ame.functionality.as.PPPoE,.but.
dd400 69 6e 20 61 20 6c 65 73 73 20 72 6f 62 75 73 74 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c in.a.less.robust.manner..The.val
dd420 75 65 20 6f 66 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 ue.of.the.attribute.``NAS-Port-I
dd440 64 60 60 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 d``.must.be.less.than.16.charact
dd460 65 72 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e ers,.otherwise.the.interface.won
dd480 27 74 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 54 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 't.be.renamed..The.vendor-class-
dd4a0 69 64 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 id.option.can.be.used.to.request
dd4c0 20 61 20 73 70 65 63 69 66 69 63 20 63 6c 61 73 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 .a.specific.class.of.vendor.opti
dd4e0 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 ons.from.the.server..The.veth.de
dd500 76 69 63 65 73 20 61 72 65 20 76 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 vices.are.virtual.Ethernet.devic
dd520 65 73 2e 20 54 68 65 79 20 63 61 6e 20 61 63 74 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 es..They.can.act.as.tunnels.betw
dd540 65 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 een.network.namespaces.to.create
dd560 20 61 20 62 72 69 64 67 65 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 .a.bridge.to.a.physical.network.
dd580 64 65 76 69 63 65 20 69 6e 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 device.in.another.namespace.or.V
dd5a0 52 46 2c 20 62 75 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e RF,.but.can.also.be.used.as.stan
dd5c0 64 61 6c 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2e 00 54 68 65 20 77 69 6e 64 dalone.network.devices..The.wind
dd5e0 6f 77 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 ow.size.must.be.between.1.and.21
dd600 2e 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e ..The.wireless.client.(supplican
dd620 74 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 t).authenticates.against.the.RAD
dd640 49 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 IUS.server.(authentication.serve
dd660 72 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 r).using.an.:abbr:`EAP.(Extensib
dd680 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 le.Authentication.Protocol)`..me
dd6a0 74 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 thod.configured.on.the.RADIUS.se
dd6c0 72 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 rver..The.WAP.(also.referred.to.
dd6e0 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e as.authenticator).role.is.to.sen
dd700 64 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 d.all.authentication.messages.be
dd720 74 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e tween.the.supplicant.and.the.con
dd740 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 figured.authentication.server,.t
dd760 68 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 hus.the.RADIUS.server.is.respons
dd780 69 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 ible.for.authenticating.the.user
dd7a0 73 2e 00 54 68 65 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c s..Then.a.corresponding.SNAT.rul
dd7c0 65 20 69 73 20 63 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 e.is.created.to.NAT.outgoing.tra
dd7e0 66 66 69 63 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 ffic.for.the.internal.IP.to.a.re
dd800 73 65 72 76 65 64 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 served.external.IP..This.dedicat
dd820 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 es.an.external.IP.address.to.an.
dd840 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 internal.IP.address.and.is.usefu
dd860 6c 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 l.for.protocols.which.don't.have
dd880 20 74 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 .the.notion.of.ports,.such.as.GR
dd8a0 45 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 E..Then.we.need.to.generate,.add
dd8c0 20 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 .and.specify.the.names.of.the.cr
dd8e0 79 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 yptographic.materials..Each.of.t
dd900 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 he.install.command.should.be.app
dd920 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f lied.to.the.configuration.and.co
dd940 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 mmited.before.using.under.the.op
dd960 65 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 envpn.interface.configuration..T
dd980 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 hen.you.need.to.install.the.key.
dd9a0 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e on.the.remote.router:.Then.you.n
dd9c0 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 eed.to.set.the.key.in.your.OpenV
dd9e0 50 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 72 65 20 61 72 65 PN.interface.settings:.There.are
dda00 20 33 20 64 65 66 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 .3.default.NTP.server.set..You.a
dda20 72 65 20 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 re.able.to.change.them..There.ar
dda40 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 e.a.lot.of.matching.criteria.aga
dda60 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 inst.which.the.package.can.be.te
dda80 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e sted..There.are.a.lot.of.matchin
ddaa0 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 2c 20 62 6f g.criteria.options.available,.bo
ddac0 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 60 60 20 61 6e 64 20 60 60 70 6f th.for.``policy.route``.and.``po
ddae0 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 licy.route6``..These.options.are
ddb00 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 72 65 20 61 .listed.in.this.section..There.a
ddb20 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 67 65 74 74 re.different.parameters.for.gett
ddb40 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 54 68 65 ing.prefix-list.information:.The
ddb60 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 6f 6e 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c 73 20 re.are.limits.on.which.channels.
ddb80 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b can.be.used.with.HT40-.and.HT40+
ddba0 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 6c 65 20 73 68 6f 77 73 20 74 68 65 20 63 68 61 6e ..Following.table.shows.the.chan
ddbc0 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 48 nels.that.may.be.available.for.H
ddbe0 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 20 75 73 65 20 70 65 72 20 49 45 45 45 20 38 30 32 2e T40-.and.HT40+.use.per.IEEE.802.
ddc00 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 68 65 72 65 20 61 72 65 20 6d 61 6e 79 20 70 61 72 61 11n.Annex.J:.There.are.many.para
ddc20 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 meters.you.will.be.able.to.use.i
ddc40 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 72 61 66 66 69 63 20 79 6f 75 n.order.to.match.the.traffic.you
ddc60 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c 61 73 73 3a 00 54 68 65 72 65 20 61 72 65 20 6d 75 6c .want.for.a.class:.There.are.mul
ddc80 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 tiple.versions.available.for.the
ddca0 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 60 3c 76 65 72 73 69 6f 6e 3e 60 20 75 .NetFlow.data..The.`<version>`.u
ddcc0 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 6f 72 74 65 64 20 66 6c 6f 77 20 64 61 74 61 20 63 61 sed.in.the.exported.flow.data.ca
ddce0 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 n.be.configured.here..The.follow
ddd00 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 54 68 65 72 ing.versions.are.supported:.Ther
ddd20 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 61 6e 64 20 6e 6f 6e 20 72 61 74 65 2d e.are.rate-limited.and.non.rate-
ddd40 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 28 4d 41 43 73 29 00 54 68 65 72 65 20 61 72 65 20 73 limited.users.(MACs).There.are.s
ddd60 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f ome.scenarios.where.serial.conso
ddd80 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c 2e 20 53 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 les.are.useful..System.administr
ddda0 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 6d 70 75 74 65 72 73 20 69 73 20 75 73 75 ation.of.remote.computers.is.usu
dddc0 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e 67 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 62 75 74 20 ally.done.using.:ref:`ssh`,.but.
ddde0 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 73 20 77 68 65 6e 20 61 63 63 65 73 73 20 74 6f 20 74 there.are.times.when.access.to.t
dde00 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 77 61 79 20 74 6f 20 64 69 he.console.is.the.only.way.to.di
dde20 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 72 65 63 74 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c agnose.and.correct.software.fail
dde40 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 67 72 61 64 65 73 20 74 6f 20 74 68 65 20 69 6e 73 74 ures..Major.upgrades.to.the.inst
dde60 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6d 61 79 20 61 6c 73 6f 20 72 65 71 75 alled.distribution.may.also.requ
dde80 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 63 65 73 73 2e 00 54 68 65 72 65 20 61 72 65 20 74 68 ire.console.access..There.are.th
ddea0 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 20 77 69 72 ree.modes.of.operation.for.a.wir
ddec0 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 74 eless.interface:.There.are.two.t
ddee0 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 6b 20 41 64 6d 69 6e 73 20 77 68 6f 20 64 65 61 6c 20 ypes.of.Network.Admins.who.deal.
ddf00 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 20 63 72 65 61 74 65 64 with.BGP,.those.who.have.created
ddf20 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 69 6e 63 69 64 65 6e 74 20 61 6e 64 2f 6f .an.international.incident.and/o
ddf40 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 6c 79 69 6e r.outage,.and.those.who.are.lyin
ddf60 67 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 77 61 79 73 20 74 68 61 74 20 68 65 6c 70 20 75 g.There.are.two.ways.that.help.u
ddf80 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 42 47 50 73 20 66 75 6c 6c 2d 6d 65 73 68 s.to.mitigate.the.BGPs.full-mesh
ddfa0 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 6e 20 61 20 6e 65 74 77 6f 72 6b 3a 00 54 68 65 72 65 .requirement.in.a.network:.There
ddfc0 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f 60 60 .can.only.be.one.loopback.``lo``
ddfe0 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 66 20 79 6f 75 .interface.on.the.system..If.you
de000 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2c 20 70 6c 65 61 73 .need.multiple.interfaces,.pleas
de020 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 e.use.the.:ref:`dummy-interface`
de040 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 00 54 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 .interface.type..There.could.be.
de060 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f 66 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 a.wide.range.of.routing.policies
de080 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 ..Some.examples.are.listed.below
de0a0 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 65 72 79 20 6e 69 63 65 20 70 69 63 74 75 72 65 2f 65 :.There.is.a.very.nice.picture/e
de0c0 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 79 61 74 74 61 20 64 6f 63 75 6d 65 6e xplanation.in.the.Vyatta.documen
de0e0 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 72 65 77 72 69 74 74 65 6e tation.which.should.be.rewritten
de100 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 73 20 61 6c 73 6f 20 61 20 47 52 45 20 6f 76 65 72 20 .here..There.is.also.a.GRE.over.
de120 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 69 74 IPv6.encapsulation.available,.it
de140 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 69 70 36 67 72 65 60 60 2e 00 54 68 65 72 65 20 69 73 .is.called:.``ip6gre``..There.is
de160 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 70 74 65 72 20 61 62 6f 75 74 20 68 6f 77 20 74 6f 20 .an.entire.chapter.about.how.to.
de180 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 65 66 3a 60 76 72 66 60 2c 20 70 6c 65 61 73 65 20 63 configure.a.:ref:`vrf`,.please.c
de1a0 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 heck.this.for.additional.informa
de1c0 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 63 6c 69 65 6e tion..There's.a.variety.of.clien
de1e0 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 73 20 66 6f 72 20 61 6e 79 20 70 6c 61 74 66 6f 72 6d t.GUI.frontends.for.any.platform
de200 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 61 20 62 61 .These.are.the.commands.for.a.ba
de220 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 sic.setup..These.commands.allow.
de240 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 20 68 6f 73 74 73 20 74 6f 20 63 the.VLAN10.and.VLAN11.hosts.to.c
de260 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 20 75 73 69 6e 67 ommunicate.with.each.other.using
de280 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 73 65 20 63 .the.main.routing.table..These.c
de2a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 6d 61 6e 64 61 74 6f 72 79 20 61 6e onfiguration.is.not.mandatory.an
de2c0 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 d.in.most.cases.there's.no.need.
de2e0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 20 42 75 74 20 69 66 20 6e 65 63 65 73 73 61 72 to.configure.it..But.if.necessar
de300 79 2c 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 y,.Gratuitous.ARP.can.be.configu
de320 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 60 20 61 6e 64 red.in.``global-parameters``.and
de340 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 70 60 60 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 73 65 20 /or.in.``group``.section..These.
de360 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 70 61 73 73 65 64 20 61 73 2d 69 73 20 74 6f 20 69 parameters.are.passed.as-is.to.i
de380 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 75 6e 64 65 72 20 74 68 65 20 63 sc-dhcp's.dhcpd.conf.under.the.c
de3a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 6f 64 65 20 74 68 65 79 20 61 72 65 20 64 65 66 69 6e onfiguration.node.they.are.defin
de3c0 65 64 20 69 6e 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 61 74 65 64 20 73 6f ed.in..They.are.not.validated.so
de3e0 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 74 68 65 20 72 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 .an.error.in.the.raw.parameters.
de400 77 6f 6e 27 74 20 62 65 20 63 61 75 67 68 74 20 62 79 20 76 79 6f 73 27 73 20 73 63 72 69 70 74 won't.be.caught.by.vyos's.script
de420 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 75 73 65 20 64 68 63 70 64 20 74 6f 20 66 61 69 6c 20 74 s.and.will.cause.dhcpd.to.fail.t
de440 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 79 73 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 o.start..Always.verify.that.the.
de460 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 63 6f 72 72 65 63 74 20 62 65 66 6f 72 65 20 63 6f parameters.are.correct.before.co
de480 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 52 65 66 65 mmitting.the.configuration..Refe
de4a0 72 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 r.to.isc-dhcp's.dhcpd.conf.manua
de4c0 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f l.for.more.information:.https://
de4e0 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 kb.isc.org/docs/isc-dhcp-44-manu
de500 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 al-pages-dhcpdconf.These.paramet
de520 65 72 73 20 6e 65 65 64 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 44 48 43 50 20 ers.need.to.be.part.of.the.DHCP.
de540 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 73 74 61 79 20 75 6e 63 68 61 6e global.options..They.stay.unchan
de560 67 65 64 2e 00 54 68 65 79 20 63 61 6e 20 62 65 20 2a 2a 64 65 63 69 6d 61 6c 2a 2a 20 70 72 65 ged..They.can.be.**decimal**.pre
de580 66 69 78 65 73 2e 00 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 fixes..This.address.must.be.the.
de5a0 61 64 64 72 65 73 73 20 6f 66 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 address.of.a.local.interface..It
de5c0 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 .may.be.specified.as.an.IPv4.add
de5e0 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c ress.or.an.IPv6.address..This.al
de600 67 6f 72 69 74 68 6d 20 69 73 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 gorithm.is.802.3ad.compliant..Th
de620 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 is.algorithm.is.not.fully.802.3a
de640 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 20 41 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 d.compliant..A.single.TCP.or.UDP
de660 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 .conversation.containing.both.fr
de680 61 67 6d 65 6e 74 65 64 20 61 6e 64 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 agmented.and.unfragmented.packet
de6a0 73 20 77 69 6c 6c 20 73 65 65 20 70 61 63 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 s.will.see.packets.striped.acros
de6c0 73 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c s.two.interfaces..This.may.resul
de6e0 74 20 69 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 t.in.out.of.order.delivery..Most
de700 20 74 72 61 66 66 69 63 20 74 79 70 65 73 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 .traffic.types.will.not.meet.the
de720 73 65 20 63 72 69 74 65 72 69 61 2c 20 61 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d se.criteria,.as.TCP.rarely.fragm
de740 65 6e 74 73 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 ents.traffic,.and.most.UDP.traff
de760 69 63 20 69 73 20 6e 6f 74 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 ic.is.not.involved.in.extended.c
de780 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 20 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 onversations..Other.implementati
de7a0 6f 6e 73 20 6f 66 20 38 30 32 2e 33 61 64 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f ons.of.802.3ad.may.or.may.not.to
de7c0 6c 65 72 61 74 65 20 74 68 69 73 20 6e 6f 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 lerate.this.noncompliance..This.
de7e0 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 algorithm.will.place.all.traffic
de800 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e .to.a.particular.network.peer.on
de820 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 .the.same.slave..This.algorithm.
de840 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 will.place.all.traffic.to.a.part
de860 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 icular.network.peer.on.the.same.
de880 73 6c 61 76 65 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 slave..For.non-IP.traffic,.the.f
de8a0 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 ormula.is.the.same.as.for.the.la
de8c0 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 yer2.transmit.hash.policy..This.
de8e0 61 6c 6c 6f 77 73 20 61 76 6f 69 64 69 6e 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e allows.avoiding.the.timers.defin
de900 65 64 20 69 6e 20 42 47 50 20 61 6e 64 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 ed.in.BGP.and.OSPF.protocol.to.e
de920 78 70 69 72 65 73 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 65 xpires..This.also.works.for.reve
de940 72 73 65 2d 6c 6f 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 rse-lookup.zones.(``18.172.in-ad
de960 64 72 2e 61 72 70 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 73 dr.arpa``)..This.article.touches
de980 20 6f 6e 20 27 63 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f .on.'classic'.IP.tunneling.proto
de9a0 63 6f 6c 73 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 61 cols..This.blueprint.uses.VyOS.a
de9c0 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 56 s.the.DMVPN.Hub.and.Cisco.(7206V
de9e0 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 73 XR).and.VyOS.as.multiple.spoke.s
dea00 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a 61 ites..The.lab.was.build.using.:a
dea20 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e bbr:`EVE-NG.(Emulated.Virtual.En
dea40 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 vironment.NG)`..This.can.be.conf
dea60 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 20 irmed.using.the.``show.ip.route.
dea80 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e table.100``.operational.command.
deaa0 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 6f .This.can.only.be.done.if.all.yo
deac0 75 72 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 6e ur.users.are.located.directly.un
deae0 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 41 der.the.same.position.in.the.LDA
deb00 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 65 P.tree.and.the.login.name.is.use
deb20 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 49 d.for.naming.each.user.object..I
deb40 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 f.your.LDAP.tree.does.not.match.
deb60 74 68 65 73 65 20 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 these.criterias.or.if.you.want.t
deb80 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 65 o.filter.who.are.valid.users.the
deba0 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 65 n.you.need.to.use.a.search.filte
debc0 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 60 r.to.search.for.your.users.DN.(`
debe0 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 74 filter-expression`)..This.chapet
dec00 65 72 20 64 65 73 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b 65 er.describes.how.to.configure.ke
dec20 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 73 rnel.parameters.at.runtime..This
dec40 20 63 68 61 70 74 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 .chapter.describe.the.possibilit
dec60 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 2e ies.of.advanced.system.behavior.
dec80 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 79 .This.commad.sets.network.entity
deca0 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f 72 .title.(NET).provided.in.ISO.for
decc0 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 6e mat..This.command.accept.incomin
dece0 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e 67 g.routes.with.AS.path.containing
ded00 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 .AS.number.with.the.same.value.a
ded20 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 73 s.the.current.system.AS..This.is
ded40 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 73 .used.when.you.want.to.use.the.s
ded60 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 74 ame.AS.number.in.your.sites,.but
ded80 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 74 .you.can...t.connect.them.direct
deda0 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 20 ly..This.command.allow.override.
dedc0 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 the.result.of.Capability.Negotia
dede0 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 49 tion.with.local.configuration..I
dee00 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 79 gnore.remote.peer...s.capability
dee20 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 72 .value..This.command.allows.peer
dee40 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 ings.between.directly.connected.
dee60 65 42 47 50 20 70 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 eBGP.peers.using.loopback.addres
dee80 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c ses.without.adjusting.the.defaul
deea0 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 t.TTL.of.1..This.command.allows.
deec0 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 sessions.to.be.established.with.
deee0 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 6c eBGP.neighbors.when.they.are.mul
def00 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 62 tiple.hops.away..When.the.neighb
def20 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e 64 or.is.not.directly.connected.and
def40 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 .this.knob.is.not.enabled,.the.s
def60 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 6e ession.will.not.establish..The.n
def80 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e umber.of.hops.range.is.1.to.255.
defa0 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 .This.command.is.mutually.exclus
defc0 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 68 ive.with.:cfgcmd:`ttl-security.h
defe0 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 6f ops`..This.command.allows.the.ro
df000 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 65 uter.to.prefer.route.to.specifie
df020 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 68 d.prefix.learned.via.IGP.through
df040 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 74 .backdoor.link.instead.of.a.rout
df060 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 e.to.the.same.prefix.learned.via
df080 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c 6f .EBGP..This.command.allows.to.lo
df0a0 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 65 g.changes.in.adjacency..With.the
df0c0 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d .optional.:cfgcmd:`detail`.argum
df0e0 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 74 ent,.all.changes.in.adjacency.st
df100 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 3a atus.are.shown..Without.:cfgcmd:
df120 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 6f `detail`,.only.changes.to.full.o
df140 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f r.regressions.are.shown..This.co
df160 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 74 mmand.allows.to.specify.the.dist
df180 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 6f ribution.type.for.the.network.co
df1a0 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 nnected.to.this.interface:.This.
df1c0 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 command.allows.to.use.route.map.
df1e0 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 to.filter.redistributed.routes.f
df200 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 rom.given.route.source..There.ar
df220 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 e.five.modes.available.for.route
df240 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c .source:.bgp,.connected,.kernel,
df260 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c .ripng,.static..This.command.all
df280 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 ows.to.use.route.map.to.filter.r
df2a0 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 edistributed.routes.from.the.giv
df2c0 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 en.route.source..There.are.five.
df2e0 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 modes.available.for.route.source
df300 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 :.bgp,.connected,.kernel,.ospf,.
df320 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 static..This.command.allows.to.u
df340 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 se.route.map.to.filter.redistrib
df360 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 uted.routes.from.the.given.route
df380 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 .source..There.are.five.modes.av
df3a0 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 ailable.for.route.source:.bgp,.c
df3c0 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 onnected,.kernel,.rip,.static..T
df3e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 his.command.allows.to.use.route.
df400 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 map.to.filter.redistributed.rout
df420 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 es.from.the.given.route.source..
df440 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f There.are.six.modes.available.fo
df460 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 r.route.source:.bgp,.connected,.
df480 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 kernel,.ospf,.rip,.static..This.
df4a0 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 command.allows.to.use.route.map.
df4c0 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 to.filter.redistributed.routes..
df4e0 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f There.are.six.modes.available.fo
df500 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 r.route.source:.connected,.kerne
df520 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 l,.ospf,.rip,.static,.table..Thi
df540 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 s.command.allows.you.apply.acces
df560 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f s.lists.to.a.chosen.interface.to
df580 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 .filter.the.Babel.routes..This.c
df5a0 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 6c ommand.allows.you.apply.access.l
df5c0 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 ists.to.a.chosen.interface.to.fi
df5e0 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lter.the.RIP.path..This.command.
df600 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f allows.you.apply.prefix.lists.to
df620 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 .a.chosen.interface.to.filter.th
df640 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c e.Babel.routes..This.command.all
df660 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 20 ows.you.apply.prefix.lists.to.a.
df680 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 chosen.interface.to.filter.the.R
df6a0 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 IP.path..This.command.allows.you
df6c0 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f 6e .to.select.a.specific.access.con
df6e0 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 65 centrator.when.you.know.the.acce
df700 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 20 ss.concentrators.`<name>`..This.
df720 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 6c command.applies.route-map.to.sel
df740 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 70 ectively.unsuppress.prefixes.sup
df760 70 72 65 73 73 65 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 pressed.by.summarisation..This.c
df780 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 ommand.applies.the.AS.path.acces
df7a0 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 s.list.filters.named.in.<name>.t
df7c0 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 o.the.specified.BGP.neighbor.to.
df7e0 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e restrict.the.routing.information
df800 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 .that.BGP.learns.and/or.advertis
df820 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 es..The.arguments.:cfgcmd:`expor
df840 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 t`.and.:cfgcmd:`import`.specify.
df860 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 61 the.direction.in.which.the.AS.pa
df880 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 th.access.list.are.applied..This
df8a0 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 .command.applies.the.access.list
df8c0 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 68 .filters.named.in.<number>.to.th
df8e0 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 e.specified.BGP.neighbor.to.rest
df900 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 rict.the.routing.information.tha
df920 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 t.BGP.learns.and/or.advertises..
df940 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 The.arguments.:cfgcmd:`export`.a
df960 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 nd.:cfgcmd:`import`.specify.the.
df980 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 direction.in.which.the.access.li
df9a0 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 st.are.applied..This.command.app
df9c0 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 lies.the.prfefix.list.filters.na
df9e0 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 med.in.<name>.to.the.specified.B
dfa00 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 GP.neighbor.to.restrict.the.rout
dfa20 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 ing.information.that.BGP.learns.
dfa40 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 and/or.advertises..The.arguments
dfa60 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 .:cfgcmd:`export`.and.:cfgcmd:`i
dfa80 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 mport`.specify.the.direction.in.
dfaa0 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 which.the.prefix.list.are.applie
dfac0 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 74 d..This.command.applies.the.rout
dfae0 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 e.map.named.in.<name>.to.the.spe
dfb00 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 cified.BGP.neighbor.to.control.a
dfb20 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 nd.modify.routing.information.th
dfb40 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 54 at.is.exchanged.between.peers..T
dfb60 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e he.arguments.:cfgcmd:`export`.an
dfb80 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 d.:cfgcmd:`import`.specify.the.d
dfba0 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 irection.in.which.the.route.map.
dfbc0 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 73 are.applied..This.command.bind.s
dfbe0 70 65 63 69 66 69 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 20 pecific.peer.to.peer.group.with.
dfc00 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 a.given.name..This.command.can.b
dfc20 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 e.used.to.filter.the.Babel.route
dfc40 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 s.using.access.lists..:cfgcmd:`i
dfc60 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 65 n`.and.:cfgcmd:`out`.this.is.the
dfc80 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c .direction.in.which.the.access.l
dfca0 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 ists.are.applied..This.command.c
dfcc0 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 an.be.used.to.filter.the.Babel.r
dfce0 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d outes.using.prefix.lists..:cfgcm
dfd00 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 d:`in`.and.:cfgcmd:`out`.this.is
dfd20 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 .the.direction.in.which.the.pref
dfd40 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ix.lists.are.applied..This.comma
dfd60 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 nd.can.be.used.to.filter.the.RIP
dfd80 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d .path.using.access.lists..:cfgcm
dfda0 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 d:`in`.and.:cfgcmd:`out`.this.is
dfdc0 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 .the.direction.in.which.the.acce
dfde0 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ss.lists.are.applied..This.comma
dfe00 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 nd.can.be.used.to.filter.the.RIP
dfe20 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d .path.using.prefix.lists..:cfgcm
dfe40 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 d:`in`.and.:cfgcmd:`out`.this.is
dfe60 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 .the.direction.in.which.the.pref
dfe80 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ix.lists.are.applied..This.comma
dfea0 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f 6d nd.can.be.used.with.previous.com
dfec0 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 mand.to.sets.default.RIP.distanc
dfee0 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f e.to.specified.value.when.the.ro
dff00 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 ute.source.IP.address.matches.th
dff20 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 69 e.specified.prefix.and.the.speci
dff40 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 fied.access-list..This.command.c
dff60 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 65 hange.distance.value.of.BGP..The
dff80 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 .arguments.are.the.distance.valu
dffa0 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 6c es.for.external.routes,.internal
dffc0 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 .routes.and.local.routes.respect
dffe0 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 ively..The.distance.range.is.1.t
e0000 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 o.255..This.command.change.dista
e0020 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 nce.value.of.OSPF.globally..The.
e0040 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 distance.range.is.1.to.255..This
e0060 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f .command.change.distance.value.o
e0080 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 f.OSPF..The.arguments.are.the.di
e00a0 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 stance.values.for.external.route
e00c0 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 s,.inter-area.routes.and.intra-a
e00e0 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 rea.routes.respectively..The.dis
e0100 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f tance.range.is.1.to.255..This.co
e0120 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f mmand.change.distance.value.of.O
e0140 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e SPFv3.globally..The.distance.ran
e0160 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 ge.is.1.to.255..This.command.cha
e0180 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 68 nge.distance.value.of.OSPFv3..Th
e01a0 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c e.arguments.are.the.distance.val
e01c0 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 ues.for.external.routes,.inter-a
e01e0 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 rea.routes.and.intra-area.routes
e0200 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 .respectively..The.distance.rang
e0220 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e e.is.1.to.255..This.command.chan
e0240 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 68 ge.the.distance.value.of.RIP..Th
e0260 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 e.distance.range.is.1.to.255..Th
e0280 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 61 is.command.changes.the.eBGP.beha
e02a0 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 62 vior.of.FRR..By.default.FRR.enab
e02c0 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 les.:rfc:`8212`.functionality.wh
e02e0 69 63 68 20 61 66 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 ich.affects.how.eBGP.routes.are.
e0300 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 65 advertised,.namely.no.routes.are
e0320 20 61 64 76 65 72 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e 73 .advertised.across.eBGP.sessions
e0340 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f 75 .without.some.sort.of.egress.rou
e0360 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 20 te-map/policy.in.place..In.VyOS.
e0380 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 6f however.we.have.this.RFC.functio
e03a0 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 68 nality.disabled.by.default.so.th
e03c0 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d at.we.can.preserve.backwards.com
e03e0 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f patibility.with.older.versions.o
e0400 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 6e f.VyOS..With.this.option.one.can
e0420 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 .enable.:rfc:`8212`.functionalit
e0440 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 y.to.operate..This.command.confi
e0460 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 gures.padding.on.hello.packets.t
e0480 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 6d o.accommodate.asymmetrical.maxim
e04a0 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 69 um.transfer.units.(MTUs).from.di
e04c0 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 fferent.hosts.as.described.in.:r
e04e0 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e 74 fc:`3719`..This.helps.to.prevent
e0500 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 20 .a.premature.adjacency.Up.state.
e0520 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f 65 when.one.routing.devices.MTU.doe
e0540 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 s.not.meet.the.requirements.to.e
e0560 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f 6d stablish.the.adjacency..This.com
e0580 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 mand.configures.the.authenticati
e05a0 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 on.password.for.the.interface..T
e05c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 69 6d his.command.configures.the.maxim
e05e0 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 50 73 um.size.of.generated.:abbr:`LSPs
e0600 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e 20 54 .(Link.State.PDUs)`,.in.bytes..T
e0620 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 54 68 he.size.range.is.128.to.4352..Th
e0640 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 61 73 73 69 76 is.command.configures.the.passiv
e0660 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 e.mode.for.this.interface..This.
e0680 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 20 77 command.creates.a.new.neighbor.w
e06a0 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 6e 65 hose.remote-as.is.<nasn>..The.ne
e06c0 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 ighbor.address.can.be.an.IPv4.ad
e06e0 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 69 dress.or.an.IPv6.address.or.an.i
e0700 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 nterface.to.use.for.the.connecti
e0720 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f on..The.command.is.applicable.fo
e0740 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d r.peer.and.peer.group..This.comm
e0760 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 and.creates.a.new.route-map.poli
e0780 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 cy,.identified.by.<text>..This.c
e07a0 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 ommand.creates.a.new.rule.in.the
e07c0 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e .IPv6.access.list.and.defines.an
e07e0 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 .action..This.command.creates.a.
e0800 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 new.rule.in.the.IPv6.prefix-list
e0820 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d .and.defines.an.action..This.com
e0840 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 61 mand.creates.a.new.rule.in.the.a
e0860 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e ccess.list.and.defines.an.action
e0880 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c ..This.command.creates.a.new.rul
e08a0 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 e.in.the.prefix-list.and.defines
e08c0 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 .an.action..This.command.creates
e08e0 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 6e 74 .the.new.IPv6.access.list,.ident
e0900 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 ified.by.<text>.This.command.cre
e0920 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f ates.the.new.IPv6.prefix-list.po
e0940 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 licy,.identified.by.<text>..This
e0960 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 73 20 .command.creates.the.new.access.
e0980 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e 20 list.policy,.where.<acl_number>.
e09a0 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 39 2e must.be.a.number.from.1.to.2699.
e09c0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 70 72 .This.command.creates.the.new.pr
e09e0 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 efix-list.policy,.identified.by.
e0a00 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 6e <text>..This.command.defines.a.n
e0a20 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 ew.peer.group..You.can.specify.t
e0a40 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 o.the.group.the.same.parameters.
e0a60 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 66 69 that.you.can.specify.for.specifi
e0a80 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 c.neighbors..This.command.define
e0aa0 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 20 61 s.matching.parameters.for.IPv6.a
e0ac0 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 ccess.list.rule..Matching.criter
e0ae0 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 70 61 ia.could.be.applied.to.source.pa
e0b00 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 6d rameters:.This.command.defines.m
e0b20 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 6c 69 atching.parameters.for.access.li
e0b40 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 st.rule..Matching.criteria.could
e0b60 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 73 6f .be.applied.to.destination.or.so
e0b80 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 urce.parameters:.This.command.de
e0ba0 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f 72 3a fines.the.IS-IS.router.behavior:
e0bc0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 .This.command.defines.the.accumu
e0be0 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 lated.penalty.amount.at.which.th
e0c00 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 70 65 e.route.is.re-advertised..The.pe
e0c20 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 nalty.range.is.1.to.20000..This.
e0c40 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 command.defines.the.accumulated.
e0c60 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 penalty.amount.at.which.the.rout
e0c80 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e e.is.suppressed..The.penalty.ran
e0ca0 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 ge.is.1.to.20000..This.command.d
e0cc0 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d 69 6e efines.the.amount.of.time.in.min
e0ce0 75 74 65 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 72 65 utes.after.which.a.penalty.is.re
e0d00 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 duced.by.half..The.timer.range.i
e0d20 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 s.10.to.45.minutes..This.command
e0d40 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 .defines.the.maximum.number.of.p
e0d60 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 20 63 61 6e 20 arallel.routes.that.the.BGP.can.
e0d80 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 73 65 support..In.order.for.BGP.to.use
e0da0 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .the.second.path,.the.following.
e0dc0 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 68 74 attributes.have.to.match:.Weight
e0de0 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 6f 74 ,.Local.Preference,.AS.Path.(bot
e0e00 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 29 2c h.AS.number.and.AS.path.length),
e0e20 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 41 .Origin.code,.MED,.IGP.metric..A
e0e40 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 61 lso,.the.next.hop.address.for.ea
e0e60 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 73 20 ch.path.must.be.different..This.
e0e80 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 command.defines.the.maximum.time
e0ea0 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 .in.minutes.that.a.route.is.supp
e0ec0 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 ressed..The.timer.range.is.1.to.
e0ee0 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 255.minutes..This.command.disabl
e0f00 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 65 65 e.the.peer.or.peer.group..To.ree
e0f20 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 66 6f nable.the.peer.use.the.delete.fo
e0f40 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 rm.of.this.command..This.command
e0f60 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 73 20 .disables.IGP-LDP.sync.for.this.
e0f80 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 specific.interface..This.command
e0fa0 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 66 6f .disables.Three-Way.Handshake.fo
e0fc0 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 r.P2P.adjacencies.which.describe
e0fe0 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 d.in.:rfc:`5303`..Three-Way.Hand
e1000 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 68 69 shake.is.enabled.by.default..Thi
e1020 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 s.command.disables.check.of.the.
e1040 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b 65 74 MTU.value.in.the.OSPF.DBD.packet
e1060 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c s..Thus,.use.of.this.command.all
e1080 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 68 20 ows.the.OSPF.adjacency.to.reach.
e10a0 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 the.FULL.state.even.though.there
e10c0 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 62 65 .is.an.interface.MTU.mismatch.be
e10e0 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d tween.two.OSPF.routers..This.com
e1100 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 mand.disables.it..This.command.d
e1120 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e isables.route.reflection.between
e1140 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 65 66 .route.reflector.clients..By.def
e1160 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 65 66 ault,.the.clients.of.a.route.ref
e1180 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 66 75 lector.are.not.required.to.be.fu
e11a0 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 61 lly.meshed.and.the.routes.from.a
e11c0 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 20 63 .client.are.reflected.to.other.c
e11e0 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 73 20 lients..However,.if.the.clients.
e1200 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 are.fully.meshed,.route.reflecti
e1220 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 on.is.not.required..In.this.case
e1240 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f 2d ,.use.the.:cfgcmd:`no-client-to-
e1260 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 client-reflection`.command.to.di
e1280 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 69 6f sable.client-to-client.reflectio
e12a0 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 2d 68 n..This.command.disables.split-h
e12c0 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 orizon.on.the.interface..By.defa
e12e0 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 49 50 ult,.VyOS.does.not.advertise.RIP
e1300 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 20 77 .routes.out.the.interface.over.w
e1320 68 69 63 68 20 74 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 68 6f hich.they.were.learned.(split.ho
e1340 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 rizon).3.This.command.displays.B
e1360 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 GP.dampened.routes..This.command
e1380 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d 72 6f 75 74 65 73 20 74 68 .displays.BGP.received-routes.th
e13a0 61 74 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 69 6c 74 65 72 69 6e 67 2e at.are.accepted.after.filtering.
e13c0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 .This.command.displays.BGP.route
e13e0 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 s.advertised.to.a.neighbor..This
e1400 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 6c 6c .command.displays.BGP.routes.all
e1420 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 53 20 50 61 74 68 20 61 63 owed.by.the.specified.AS.Path.ac
e1440 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 cess.list..This.command.displays
e1460 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 66 72 6f 6d 20 74 68 65 .BGP.routes.originating.from.the
e1480 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 62 65 66 6f 72 65 20 69 .specified.BGP.neighbor.before.i
e14a0 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 2e 20 54 6f 20 75 73 65 nbound.policy.is.applied..To.use
e14c0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e .this.command.inbound.soft.recon
e14e0 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 figuration.must.be.enabled..This
e1500 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 69 6e 20 4d 61 78 41 67 65 .command.displays.LSAs.in.MaxAge
e1520 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 52 49 50 .list..This.command.displays.RIP
e1540 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 .routes..This.command.displays.a
e1560 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 .database.contents.for.a.specifi
e1580 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 70 65 2e 00 54 68 69 73 20 c.link.advertisement.type..This.
e15a0 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 command.displays.a.summary.table
e15c0 20 77 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 28 4c 53 41 29 2e .with.a.database.contents.(LSA).
e15e0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 74 61 62 6c 65 20 6f .This.command.displays.a.table.o
e1600 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 79 20 61 6e 64 20 61 75 74 f.paths.to.area.boundary.and.aut
e1620 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 20 72 6f 75 74 65 72 73 2e onomous.system.boundary.routers.
e1640 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 6c 6c 20 65 6e 74 72 69 .This.command.displays.all.entri
e1660 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f es.in.BGP.routing.table..This.co
e1680 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 20 72 mmand.displays.dampened.routes.r
e16a0 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 eceived.from.BGP.neighbor..This.
e16c0 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d command.displays.external.inform
e16e0 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 6f 20 4f 53 50 46 76 33 00 ation.redistributed.into.OSPFv3.
e1700 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f This.command.displays.informatio
e1720 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 65 20 41 53 20 70 61 74 68 n.about.BGP.routes.whose.AS.path
e1740 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 67 75 6c 61 72 20 65 .matches.the.specified.regular.e
e1760 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 xpression..This.command.displays
e1780 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 70 69 6e 67 20 42 47 50 20 .information.about.flapping.BGP.
e17a0 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e routes..This.command.displays.in
e17c0 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 74 69 63 75 6c 61 72 20 65 formation.about.the.particular.e
e17e0 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 ntry.in.the.BGP.routing.table..T
e1800 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 his.command.displays.routes.that
e1820 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 47 50 20 63 6f 6d 6d 75 6e .are.permitted.by.the.BGP.commun
e1840 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 ity.list..This.command.displays.
e1860 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 routes.that.belong.to.specified.
e1880 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 20 69 73 20 BGP.communities..Valid.value.is.
e18a0 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 a.community.number.in.the.range.
e18c0 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 72 20 41 41 3a 4e 4e 20 28 from.1.to.4294967200,.or.AA:NN.(
e18e0 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 autonomous.system-community.numb
e1900 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 78 70 6f 72 74 2c 20 6c 6f er/2-byte.number),.no-export,.lo
e1920 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f cal-as,.or.no-advertise..This.co
e1940 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 69 74 68 20 63 6c 61 73 73 mmand.displays.routes.with.class
e1960 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 28 43 49 44 52 29 2e less.interdomain.routing.(CIDR).
e1980 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 .This.command.displays.state.and
e19a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 .configuration.of.OSPF.the.speci
e19c0 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 fied.interface,.or.all.interface
e19e0 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 00 54 68 69 73 s.if.no.interface.is.given..This
e1a00 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 .command.displays.state.and.conf
e1a20 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 iguration.of.OSPF.the.specified.
e1a40 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 interface,.or.all.interfaces.if.
e1a60 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 57 68 69 74 68 20 74 68 65 no.interface.is.given..Whith.the
e1a80 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 74 68 69 73 20 .argument.:cfgcmd:`prefix`.this.
e1aa0 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 20 70 72 65 66 69 78 65 73 command.shows.connected.prefixes
e1ac0 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 .to.advertise..This.command.disp
e1ae0 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 lays.the.OSPF.routing.table,.as.
e1b00 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 determined.by.the.most.recent.SP
e1b20 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 F.calculation..This.command.disp
e1b40 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 73 20 lays.the.OSPF.routing.table,.as.
e1b60 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 53 50 determined.by.the.most.recent.SP
e1b80 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c F.calculation..With.the.optional
e1ba0 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 65 61 63 68 .:cfgcmd:`detail`.argument,.each
e1bc0 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 72 20 72 6f 75 74 65 72 20 .route.item's.advertiser.router.
e1be0 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 69 6c 6c 20 62 65 20 73 68 and.network.attribute.will.be.sh
e1c00 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e own..This.command.displays.the.n
e1c20 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 eighbor.DR.choice.information..T
e1c40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f his.command.displays.the.neighbo
e1c60 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 rs.information.in.a.detailed.for
e1c80 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 49 50 20 61 64 64 72 65 73 m.for.a.neighbor.whose.IP.addres
e1ca0 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 s.is.specified..This.command.dis
e1cc0 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 plays.the.neighbors.information.
e1ce0 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 73 74 20 61 20 73 in.a.detailed.form,.not.just.a.s
e1d00 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c ummary.table..This.command.displ
e1d20 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 20 66 6f 72 20 61 20 6e ays.the.neighbors.status.for.a.n
e1d40 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 eighbor.on.the.specified.interfa
e1d60 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 ce..This.command.displays.the.ne
e1d80 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 ighbors.status..This.command.dis
e1da0 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e plays.the.status.of.all.BGP.conn
e1dc0 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 20 6c 6f 67 ections..This.command.enable.log
e1de0 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 68 61 6e 67 65 73 20 61 6e ging.neighbor.up/down.changes.an
e1e00 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 d.reset.reason..This.command.ena
e1e20 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 66 6f 72 20 74 ble/disables.summarisation.for.t
e1e40 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 00 54 68 69 he.configured.address.range..Thi
e1e60 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 s.command.enables.:abbr:`BFD.(Bi
e1e80 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e directional.Forwarding.Detection
e1ea0 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 )`.on.this.OSPF.link.interface..
e1ec0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 36 32 33 32 60 This.command.enables.:rfc:`6232`
e1ee0 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e .purge.originator.identification
e1f00 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 ..Enable.purge.originator.identi
e1f20 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 74 79 70 fication.(POI).by.adding.the.typ
e1f40 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 54 4c 56 29 20 77 69 74 68 20 74 e,.length.and.value.(TLV).with.t
e1f60 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 29 20 69 64 65 6e he.Intermediate.System.(IS).iden
e1f80 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 20 74 68 61 74 20 64 6f 20 6e tification.to.the.LSPs.that.do.n
e1fa0 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 ot.contain.POI.information..If.a
e1fc0 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 65 2c 20 56 79 4f 53 20 61 64 64 n.IS.generates.a.purge,.VyOS.add
e1fe0 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 49 44 20 6f 66 s.this.TLV.with.the.system.ID.of
e2000 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .the.IS.to.the.purge..This.comma
e2020 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 nd.enables.IS-IS.on.this.interfa
e2040 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 ce,.and.allows.for.adjacency.to.
e2060 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 49 53 2d occur..Note.that.the.name.of.IS-
e2080 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 IS.instance.must.be.the.same.as.
e20a0 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 53 the.one.used.to.configure.the.IS
e20c0 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 -IS.process..This.command.enable
e20e0 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 62 6c 65 20 69 6e s.RIP.and.sets.the.RIP.enable.in
e2100 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 terface.by.NETWORK..The.interfac
e2120 65 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 74 63 68 69 6e 67 es.which.have.addresses.matching
e2140 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 .with.NETWORK.are.enabled..This.
e2160 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 65 72 73 65 20 6f command.enables.poison-reverse.o
e2180 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 6f 69 73 6f 6e 20 n.the.interface..If.both.poison.
e21a0 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 61 72 65 20 65 6e reverse.and.split.horizon.are.en
e21c0 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 73 20 74 68 65 20 abled,.then.VyOS.advertises.the.
e21e0 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6f 76 learned.routes.as.unreachable.ov
e2200 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f er.the.interface.on.which.the.ro
e2220 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e ute.was.learned..This.command.en
e2240 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 66 72 65 71 75 65 ables.routing.using.radio.freque
e2260 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 68 6c 79 20 72 65 ncy.diversity..This.is.highly.re
e2280 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 20 6d 61 6e 79 20 commended.in.networks.with.many.
e22a0 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 wireless.nodes..This.command.ena
e22c0 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 74 68 20 65 61 63 bles.sending.timestamps.with.eac
e22e0 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e 20 6f 72 64 65 72 h.Hello.and.IHU.message.in.order
e2300 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 20 69 73 20 72 65 .to.compute.RTT.values..It.is.re
e2320 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 73 20 6f commended.to.enable.timestamps.o
e2340 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e n.tunnel.interfaces..This.comman
e2360 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 68 6f d.enables.support.for.dynamic.ho
e2380 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 stname.TLV..Dynamic.hostname.map
e23a0 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 ping.determined.as.described.in.
e23c0 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e 61 6d 65 20 45 78 :rfc:`2763`,.Dynamic.Hostname.Ex
e23e0 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 2e 00 54 68 69 73 change.Mechanism.for.IS-IS..This
e2400 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 63 61 70 61 62 69 6c .command.enables.the.ORF.capabil
e2420 69 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 32 39 31 60 29 20 6f ity.(described.in.:rfc:`5291`).o
e2440 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 6e 61 62 6c 65 73 20 n.the.local.router,.and.enables.
e2460 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 6f 20 ORF.capability.advertisement.to.
e2480 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 68 65 20 3a 63 66 67 the.specified.BGP.peer..The.:cfg
e24a0 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 cmd:`receive`.keyword.configures
e24c0 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 72 65 63 65 69 .a.router.to.advertise.ORF.recei
e24e0 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 ve.capabilities..The.:cfgcmd:`se
e2500 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 nd`.keyword.configures.a.router.
e2520 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 61 62 69 6c 69 74 69 to.advertise.ORF.send.capabiliti
e2540 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 20 66 72 6f 6d 20 61 es..To.advertise.a.filter.from.a
e2560 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 6e 20 49 50 20 70 .sender,.you.must.create.an.IP.p
e2580 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 refix.list.for.the.specified.BGP
e25a0 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 64 65 72 65 63 74 69 .peer.applied.in.inbound.derecti
e25c0 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 47 65 6e 65 72 61 on..This.command.enforces.Genera
e25e0 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 73 6d 20 28 47 54 lized.TTL.Security.Mechanism.(GT
e2600 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 38 32 60 SM),.as.specified.in.:rfc:`5082`
e2620 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 6e 65 69 67 68 62 ..With.this.command,.only.neighb
e2640 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 ors.that.are.specified.number.of
e2660 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 62 65 .hops.away.will.be.allowed.to.be
e2680 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f come.neighbors..The.number.of.ho
e26a0 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 20 63 6f 6d 6d 61 ps.range.is.1.to.254..This.comma
e26c0 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 nd.is.mutually.exclusive.with.:c
e26e0 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 73 20 63 6f 6d 6d fgcmd:`ebgp-multihop`..This.comm
e2700 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 65 20 72 65 6d 6f and.forces.strictly.compare.remo
e2720 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 63 61 70 61 62 69 te.capabilities.and.local.capabi
e2740 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 65 20 64 69 66 66 lities..If.capabilities.are.diff
e2760 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 erent,.send.Unsupported.Capabili
e2780 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 ty.error.then.reset.connection..
e27a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 This.command.forces.the.BGP.spea
e27c0 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 65 20 6e 65 78 74 ker.to.report.itself.as.the.next
e27e0 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 20 69 74 20 .hop.for.an.advertised.route.it.
e2800 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 advertised.to.a.neighbor..This.c
e2820 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 ommand.generate.a.default.route.
e2840 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 69 76 65 73 into.the.RIP..This.command.gives
e2860 20 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 70 .a.brief.status.overview.of.a.sp
e2880 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 ecified.wireless.interface..The.
e28a0 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 wireless.interface.identifier.ca
e28c0 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 n.range.from.wlan0.to.wlan999..T
e28e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 61 6e 64 20 77 69 his.command.goes.hand.in.hand.wi
e2900 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c th.the.listen.range.command.to.l
e2920 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 67 68 62 6f 72 73 imit.the.amount.of.BGP.neighbors
e2940 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 .that.are.allowed.to.connect.to.
e2960 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 74 20 72 61 6e 67 the.local.router..The.limit.rang
e2980 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 74 e.is.1.to.5000..This.command.got
e29a0 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 65 72 74 73 20 74 .added.in.VyOS.1.4.and.inverts.t
e29c0 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 66 61 75 6c 74 2d he.logic.from.the.old.``default-
e29e0 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 route``.CLI.option..This.command
e2a00 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e 74 72 61 20 61 72 .instead.of.summarizing.intra.ar
e2a20 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 2e 20 69 6e 74 72 ea.paths.filter.them.-.i.e..intr
e2a40 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e 67 65 20 61 72 65 a.area.paths.from.this.range.are
e2a60 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 .not.advertised.into.other.areas
e2a80 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 ..This.command.makes.sense.in.AB
e2aa0 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 R.only..This.command.is.also.use
e2ac0 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 d.to.enable.the.OSPF.process..Th
e2ae0 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 e.area.number.can.be.specified.i
e2b00 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 n.decimal.notation.in.the.range.
e2b20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 from.0.to.4294967295..Or.it.can.
e2b40 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e be.specified.in.dotted.decimal.n
e2b60 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 otation.similar.to.ip.address..T
e2b80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 his.command.is.only.allowed.for.
e2ba0 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 eBGP.peers..This.command.is.only
e2bc0 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 74 20 69 73 20 6e .allowed.for.eBGP.peers..It.is.n
e2be0 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f 75 70 73 2e 00 54 ot.applicable.for.peer.groups..T
e2c00 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 his.command.is.specific.to.FRR.a
e2c20 6e 64 20 56 79 4f 53 2e 20 54 68 65 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 nd.VyOS..The.route.command.makes
e2c40 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e .a.static.route.only.inside.RIP.
e2c60 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c .This.command.should.be.used.onl
e2c80 79 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 y.by.advanced.users.who.are.part
e2ca0 69 63 75 6c 61 72 6c 79 20 6b 6e 6f 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 icularly.knowledgeable.about.the
e2cc0 20 52 49 50 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 .RIP.protocol..In.most.cases,.we
e2ce0 20 72 65 63 6f 6d 6d 65 6e 64 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 .recommend.creating.a.static.rou
e2d00 74 65 20 69 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 te.in.VyOS.and.redistributing.it
e2d20 20 69 6e 20 52 49 50 20 75 73 69 6e 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 .in.RIP.using.:cfgcmd:`redistrib
e2d40 75 74 65 20 73 74 61 74 69 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 ute.static`..This.command.is.use
e2d60 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e d.for.advertising.IPv4.or.IPv6.n
e2d80 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f etworks..This.command.is.used.to
e2da0 20 72 65 74 72 69 65 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 .retrieve.information.about.WAP.
e2dc0 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 within.the.range.of.your.wireles
e2de0 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 s.interface..This.command.is.use
e2e00 66 75 6c 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 ful.on.wireless.interfaces.confi
e2e20 67 75 72 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d gured.in.station.mode..This.comm
e2e40 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 and.is.useful.if.one.desires.to.
e2e60 6c 6f 6f 73 65 6e 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 loosen.the.requirement.for.BGP.t
e2e80 6f 20 68 61 76 65 20 73 74 72 69 63 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 o.have.strictly.defined.neighbor
e2ea0 73 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 s..Specifically.what.is.allowed.
e2ec0 69 73 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 is.for.the.local.router.to.liste
e2ee0 6e 20 74 6f 20 61 20 72 61 6e 67 65 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 n.to.a.range.of.IPv4.or.IPv6.add
e2f00 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 resses.defined.by.a.prefix.and.t
e2f20 6f 20 61 63 63 65 70 74 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e o.accept.BGP.open.messages..When
e2f40 20 61 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e .a.TCP.connection.(and.subsequen
e2f60 74 6c 79 20 61 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 tly.a.BGP.open.message).from.wit
e2f80 68 69 6e 20 74 68 69 73 20 72 61 6e 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 hin.this.range.tries.to.connect.
e2fa0 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 the.local.router.then.the.local.
e2fc0 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 router.will.respond.and.connect.
e2fe0 77 69 74 68 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 with.the.parameters.that.are.def
e3000 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 ined.within.the.peer.group..One.
e3020 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 must.define.a.peer-group.for.eac
e3040 68 20 72 61 6e 67 65 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 h.range.that.is.listed..If.no.pe
e3060 65 72 2d 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f er-group.is.defined.then.an.erro
e3080 72 20 77 69 6c 6c 20 6b 65 65 70 20 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 r.will.keep.you.from.committing.
e30a0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 the.configuration..This.command.
e30c0 6d 6f 64 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 modifies.the.default.metric.(hop
e30e0 20 63 6f 75 6e 74 29 20 76 61 6c 75 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 .count).value.for.redistributed.
e3100 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f routes..The.metric.range.is.1.to
e3120 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 .16..The.default.value.is.1..Thi
e3140 73 20 63 6f 6d 6d 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 s.command.does.not.affect.connec
e3160 74 65 64 20 72 6f 75 74 65 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 ted.route.even.if.it.is.redistri
e3180 62 75 74 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 buted.by.:cfgcmd:`redistribute.c
e31a0 6f 6e 6e 65 63 74 65 64 60 2e 20 54 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 onnected`..To.modify.connected.r
e31c0 6f 75 74 65 73 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a outes.metric.value,.please.use.:
e31e0 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d cfgcmd:`redistribute.connected.m
e3200 65 74 72 69 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 etric`..This.command.override.AS
e3220 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 .number.of.the.originating.route
e3240 72 20 77 69 74 68 20 74 68 65 20 6c 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 r.with.the.local.AS.number..This
e3260 20 63 6f 6d 6d 61 6e 64 20 70 72 65 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 .command.prevents.from.sending.b
e3280 61 63 6b 20 70 72 65 66 69 78 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 ack.prefixes.learned.from.the.ne
e32a0 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f ighbor..This.command.provides.to
e32c0 20 63 6f 6d 70 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 .compare.different.MED.values.th
e32e0 61 74 20 61 64 76 65 72 74 69 73 65 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 at.advertised.by.neighbours.in.t
e3300 68 65 20 73 61 6d 65 20 41 53 20 66 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e he.same.AS.for.routes.selection.
e3320 20 57 68 65 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 .When.this.command.is.enabled,.r
e3340 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 outes.from.the.same.autonomous.s
e3360 79 73 74 65 6d 20 61 72 65 20 67 72 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 ystem.are.grouped.together,.and.
e3380 74 68 65 20 62 65 73 74 20 65 6e 74 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 the.best.entries.of.each.group.a
e33a0 72 65 20 63 6f 6d 70 61 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 re.compared..This.command.provid
e33c0 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c es.to.compare.the.MED.on.routes,
e33e0 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 .even.when.they.were.received.fr
e3400 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 om.different.neighbouring.ASes..
e3420 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 Setting.this.option.makes.the.or
e3440 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 der.of.preference.of.routes.more
e3460 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d .defined,.and.should.eliminate.M
e3480 45 44 20 69 6e 64 75 63 65 64 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f ED.induced.oscillations..This.co
e34a0 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f mmand.redistributes.routing.info
e34c0 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 rmation.from.the.given.route.sou
e34e0 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 rce.into.the.ISIS.database.as.Le
e3500 76 65 6c 2d 31 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c vel-1..There.are.six.modes.avail
e3520 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e able.for.route.source:.bgp,.conn
e3540 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 ected,.kernel,.ospf,.rip,.static
e3560 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 ..This.command.redistributes.rou
e3580 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 ting.information.from.the.given.
e35a0 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 route.source.into.the.ISIS.datab
e35c0 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f ase.as.Level-2..There.are.six.mo
e35e0 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 des.available.for.route.source:.
e3600 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 bgp,.connected,.kernel,.ospf,.ri
e3620 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 p,.static..This.command.redistri
e3640 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 butes.routing.information.from.t
e3660 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 he.given.route.source.into.the.R
e3680 49 50 20 74 61 62 6c 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 IP.tables..There.are.five.modes.
e36a0 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c available.for.route.source:.bgp,
e36c0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 .connected,.kernel,.ospf,.static
e36e0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 ..This.command.redistributes.rou
e3700 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 ting.information.from.the.given.
e3720 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e route.source.to.the.BGP.process.
e3740 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 .There.are.six.modes.available.f
e3760 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e or.route.source:.connected,.kern
e3780 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 el,.ospf,.rip,.static,.table..Th
e37a0 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 is.command.redistributes.routing
e37c0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 .information.from.the.given.rout
e37e0 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 e.source.to.the.Babel.process..T
e3800 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e his.command.redistributes.routin
e3820 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 g.information.from.the.given.rou
e3840 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 te.source.to.the.OSPF.process..T
e3860 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f here.are.five.modes.available.fo
e3880 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 r.route.source:.bgp,.connected,.
e38a0 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e kernel,.rip,.static..This.comman
e38c0 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 d.redistributes.routing.informat
e38e0 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 ion.from.the.given.route.source.
e3900 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 to.the.OSPFv3.process..There.are
e3920 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 .five.modes.available.for.route.
e3940 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 source:.bgp,.connected,.kernel,.
e3960 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f ripng,.static..This.command.remo
e3980 76 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 ves.the.private.ASN.of.routes.th
e39a0 61 74 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 at.are.advertised.to.the.configu
e39c0 72 65 64 20 70 65 65 72 2e 20 49 74 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 red.peer..It.removes.only.privat
e39e0 65 20 41 53 4e 73 20 6f 6e 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 e.ASNs.on.routes.advertised.to.E
e3a00 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 BGP.peers..This.command.resets.B
e3a20 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 GP.connections.to.the.specified.
e3a40 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 neighbor.IP.address..With.argume
e3a60 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 nt.:cfgcmd:`soft`.this.command.i
e3a80 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f nitiates.a.soft.reset..If.you.do
e3aa0 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 .not.specify.the.:cfgcmd:`in`.or
e3ac0 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 .:cfgcmd:`out`.options,.both.inb
e3ae0 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 ound.and.outbound.soft.reconfigu
e3b00 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ration.are.triggered..This.comma
e3b20 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 nd.resets.BGP.connections.to.the
e3b40 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 .specified.peer.group..With.argu
e3b60 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ment.:cfgcmd:`soft`.this.command
e3b80 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 .initiates.a.soft.reset..If.you.
e3ba0 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 do.not.specify.the.:cfgcmd:`in`.
e3bc0 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 or.:cfgcmd:`out`.options,.both.i
e3be0 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 nbound.and.outbound.soft.reconfi
e3c00 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d guration.are.triggered..This.com
e3c20 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 mand.resets.all.BGP.connections.
e3c40 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 of.given.router..This.command.re
e3c60 73 65 74 73 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 sets.all.external.BGP.peers.of.g
e3c80 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 iven.router..This.command.select
e3ca0 73 20 41 42 52 20 6d 6f 64 65 6c 2e 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 s.ABR.model..OSPF.router.support
e3cc0 73 20 66 6f 75 72 20 41 42 52 20 6d 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 s.four.ABR.models:.This.command.
e3ce0 73 65 74 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 set.default.metric.for.circuit..
e3d00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d This.command.set.the.channel.num
e3d20 62 65 72 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 ber.that.diversity.routing.uses.
e3d40 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 for.this.interface.(see.diversit
e3d60 79 20 6f 70 74 69 6f 6e 20 61 62 6f 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 y.option.above)..This.command.se
e3d80 74 73 20 41 54 54 20 62 69 74 20 74 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 ts.ATT.bit.to.1.in.Level1.LSPs..
e3da0 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 It.is.described.in.:rfc:`3787`..
e3dc0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 This.command.sets.LSP.maximum.LS
e3de0 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 P.lifetime.in.seconds..The.inter
e3e00 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 val.range.is.350.to.65535..LSPs.
e3e20 72 65 6d 61 69 6e 20 69 6e 20 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 remain.in.a.database.for.1200.se
e3e40 63 6f 6e 64 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f conds.by.default..If.they.are.no
e3e60 74 20 72 65 66 72 65 73 68 65 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 t.refreshed.by.that.time,.they.a
e3e80 72 65 20 64 65 6c 65 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c re.deleted..You.can.change.the.L
e3ea0 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c SP.refresh.interval.or.the.LSP.l
e3ec0 69 66 65 74 69 6d 65 2e 20 54 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 ifetime..The.LSP.refresh.interva
e3ee0 6c 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 l.should.be.less.than.the.LSP.li
e3f00 66 65 74 69 6d 65 20 6f 72 20 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 fetime.or.else.LSPs.will.time.ou
e3f20 74 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 t.before.they.are.refreshed..Thi
e3f40 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 s.command.sets.LSP.refresh.inter
e3f60 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 val.in.seconds..IS-IS.generates.
e3f80 4c 53 50 73 20 77 68 65 6e 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 LSPs.when.the.state.of.a.link.ch
e3fa0 61 6e 67 65 73 2e 20 48 6f 77 65 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 anges..However,.to.ensure.that.r
e3fc0 6f 75 74 69 6e 67 20 64 61 74 61 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 outing.databases.on.all.routers.
e3fe0 72 65 6d 61 69 6e 20 63 6f 6e 76 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 remain.converged,.LSPs.in.stable
e4000 20 6e 65 74 77 6f 72 6b 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 .networks.are.generated.on.a.reg
e4020 75 6c 61 72 20 62 61 73 69 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 ular.basis.even.though.there.has
e4040 20 62 65 65 6e 20 6e 6f 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 .been.no.change.to.the.state.of.
e4060 74 68 65 20 6c 69 6e 6b 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 the.links..The.interval.range.is
e4080 20 31 20 74 6f 20 36 35 32 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 .1.to.65235..The.default.value.i
e40a0 73 20 39 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 s.900.seconds..This.command.sets
e40c0 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 .OSPF.authentication.key.to.a.si
e40e0 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c mple.password..After.setting,.al
e4100 6c 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 l.OSPF.packets.are.authenticated
e4120 2e 20 4b 65 79 20 68 61 73 20 6c 65 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 ..Key.has.length.up.to.8.chars..
e4140 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 This.command.sets.PSNP.interval.
e4160 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 in.seconds..The.interval.range.i
e4180 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f s.0.to.127..This.command.sets.Ro
e41a0 75 74 65 72 20 50 72 69 6f 72 69 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 uter.Priority.integer.value..The
e41c0 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 .router.with.the.highest.priorit
e41e0 79 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d y.will.be.more.eligible.to.becom
e4200 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 e.Designated.Router..Setting.the
e4220 20 76 61 6c 75 65 20 74 6f 20 30 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e .value.to.0,.makes.the.router.in
e4240 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f eligible.to.become.Designated.Ro
e4260 75 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 uter..The.default.value.is.1..Th
e4280 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 e.interval.range.is.0.to.255..Th
e42a0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 is.command.sets.default.RIP.dist
e42c0 61 6e 63 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 ance.to.a.specified.value.when.t
e42e0 68 65 20 72 6f 75 74 65 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 he.routes.source.IP.address.matc
e4300 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 hes.the.specified.prefix..This.c
e4320 6f 6d 6d 61 6e 64 20 73 65 74 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 ommand.sets.hello.interval.in.se
e4340 63 6f 6e 64 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 conds.on.a.given.interface..The.
e4360 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.1.to.600..This.command.
e4380 73 65 74 73 20 6c 69 6e 6b 20 63 6f 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 sets.link.cost.for.the.specified
e43a0 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 .interface..The.cost.value.is.se
e43c0 74 20 74 6f 20 72 6f 75 74 65 72 2d 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 t.to.router-LSA...s.metric.field
e43e0 20 61 6e 64 20 75 73 65 64 20 66 6f 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 .and.used.for.SPF.calculation..T
e4400 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 he.cost.range.is.1.to.65535..Thi
e4420 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 s.command.sets.minimum.interval.
e4440 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 between.consecutive.SPF.calculat
e4460 69 6f 6e 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e ions.in.seconds.The.interval.ran
e4480 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 ge.is.1.to.120..This.command.set
e44a0 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 s.minimum.interval.in.seconds.be
e44c0 74 77 65 65 6e 20 72 65 67 65 6e 65 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 tween.regenerating.same.LSP..The
e44e0 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 .interval.range.is.1.to.120..Thi
e4500 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 s.command.sets.multiplier.for.he
e4520 6c 6c 6f 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 llo.holding.time.on.a.given.inte
e4540 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 rface..The.range.is.2.to.100..Th
e4560 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 is.command.sets.number.of.second
e4580 73 20 66 6f 72 20 49 6e 66 54 72 61 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c s.for.InfTransDelay.value..It.al
e45a0 6c 6f 77 73 20 74 6f 20 73 65 74 20 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 lows.to.set.and.adjust.for.each.
e45c0 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 interface.the.delay.interval.bef
e45e0 6f 72 65 20 73 74 61 72 74 69 6e 67 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 ore.starting.the.synchronizing.p
e4600 72 6f 63 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 rocess.of.the.router's.database.
e4620 77 69 74 68 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 with.all.neighbors..The.default.
e4640 76 61 6c 75 65 20 69 73 20 31 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c value.is.1.seconds..The.interval
e4660 20 72 61 6e 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .range.is.3.to.65535..This.comma
e4680 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 nd.sets.number.of.seconds.for.Rx
e46a0 6d 74 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c mtInterval.timer.value..This.val
e46c0 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 ue.is.used.when.retransmitting.D
e46e0 61 74 61 62 61 73 65 20 44 65 73 63 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 atabase.Description.and.Link.Sta
e4700 74 65 20 52 65 71 75 65 73 74 20 70 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 te.Request.packets.if.acknowledg
e4720 65 20 77 61 73 20 6e 6f 74 20 72 65 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 e.was.not.received..The.default.
e4740 76 61 6c 75 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c value.is.5.seconds..The.interval
e4760 20 72 61 6e 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .range.is.3.to.65535..This.comma
e4780 6e 64 20 73 65 74 73 20 6f 6c 64 2d 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 nd.sets.old-style.(ISO.10589).or
e47a0 20 6e 65 77 20 73 74 79 6c 65 20 70 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 .new.style.packet.formats:.This.
e47c0 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e command.sets.other.confederation
e47e0 73 20 3c 6e 73 75 62 61 73 6e 3e 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f s.<nsubasn>.as.members.of.autono
e4800 6d 6f 75 73 20 73 79 73 74 65 6d 20 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 mous.system.specified.by.:cfgcmd
e4820 3a 60 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e :`confederation.identifier.<asn>
e4840 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 `..This.command.sets.overload.bi
e4860 74 20 74 6f 20 61 76 6f 69 64 20 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 t.to.avoid.any.transit.traffic.t
e4880 68 72 6f 75 67 68 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 hrough.this.router..It.is.descri
e48a0 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 bed.in.:rfc:`3787`..This.command
e48c0 20 73 65 74 73 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 .sets.priority.for.the.interface
e48e0 20 66 6f 72 20 3a 61 62 62 72 3a 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 .for.:abbr:`DIS.(Designated.Inte
e4900 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 rmediate.System)`.election..The.
e4920 70 72 69 6f 72 69 74 79 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 priority.range.is.0.to.127..This
e4940 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 .command.sets.the.administrative
e4960 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 .distance.for.a.particular.route
e4980 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 ..The.distance.range.is.1.to.255
e49a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 ..This.command.sets.the.cost.of.
e49c0 64 65 66 61 75 6c 74 2d 73 75 6d 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 default-summary.LSAs.announced.t
e49e0 6f 20 73 74 75 62 62 79 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 o.stubby.areas..The.cost.range.i
e4a00 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 s.0.to.16777215..This.command.se
e4a20 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f ts.the.default.cost.of.LSAs.anno
e4a40 75 6e 63 65 64 20 74 6f 20 4e 53 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 unced.to.NSSA.areas..The.cost.ra
e4a60 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 nge.is.0.to.16777215..This.comma
e4a80 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 nd.sets.the.initial.delay,.the.i
e4aa0 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d nitial-holdtime.and.the.maximum-
e4ac0 68 6f 6c 64 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c holdtime.between.when.SPF.is.cal
e4ae0 63 75 6c 61 74 65 64 20 61 6e 64 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 culated.and.the.event.which.trig
e4b00 67 65 72 65 64 20 74 68 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 gered.the.calculation..The.times
e4b20 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 .are.specified.in.milliseconds.a
e4b40 6e 64 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 nd.must.be.in.the.range.of.0.to.
e4b60 36 30 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 600000.milliseconds..:cfgcmd:`de
e4b80 6c 61 79 60 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 lay`.sets.the.initial.SPF.schedu
e4ba0 6c 65 20 64 65 6c 61 79 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 le.delay.in.milliseconds..The.de
e4bc0 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 fault.value.is.200.ms..:cfgcmd:`
e4be0 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d initial-holdtime`.sets.the.minim
e4c00 75 6d 20 68 6f 6c 64 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 um.hold.time.between.two.consecu
e4c20 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 tive.SPF.calculations..The.defau
e4c40 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 lt.value.is.1000.ms..:cfgcmd:`ma
e4c60 78 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 x-holdtime`.sets.the.maximum.wai
e4c80 74 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 t.time.between.two.consecutive.S
e4ca0 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c PF.calculations..The.default.val
e4cc0 75 65 20 69 73 20 31 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 ue.is.10000.ms..This.command.set
e4ce0 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f s.the.interface.bandwidth.for.co
e4d00 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 st.calculations,.where.bandwidth
e4d20 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 .can.be.in.range.from.1.to.10000
e4d40 30 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 0,.specified.in.Mbits/s..This.co
e4d60 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 mmand.sets.the.interface.type:.T
e4d80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 his.command.sets.the.interface.w
e4da0 69 74 68 20 52 49 50 20 4d 44 35 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 ith.RIP.MD5.authentication..This
e4dc0 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 .command.also.sets.MD5.Key..The.
e4de0 6b 65 79 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 key.must.be.shorter.than.16.char
e4e00 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e acters..This.command.sets.the.in
e4e20 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 terface.with.RIP.simple.password
e4e40 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c .authentication..This.command.al
e4e60 73 6f 20 73 65 74 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 so.sets.authentication.string..T
e4e80 68 65 20 73 74 72 69 6e 67 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 he.string.must.be.shorter.than.1
e4ea0 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6.characters..This.command.sets.
e4ec0 74 68 65 20 6d 75 6c 74 69 70 6c 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 the.multiplicative.factor.used.f
e4ee0 6f 72 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f or.diversity.routing,.in.units.o
e4f00 66 20 31 2f 32 35 36 3b 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 f.1/256;.lower.values.cause.dive
e4f20 72 73 69 74 79 20 74 6f 20 70 6c 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 rsity.to.play.a.more.important.r
e4f40 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 ole.in.route.selection..The.defa
e4f60 75 6c 74 20 69 74 20 32 35 36 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 ult.it.256,.which.means.that.div
e4f80 65 72 73 69 74 79 20 70 6c 61 79 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 ersity.plays.no.role.in.route.se
e4fa0 6c 65 63 74 69 6f 6e 3b 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 lection;.you.will.probably.want.
e4fc0 74 6f 20 73 65 74 20 74 68 61 74 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f to.set.that.to.128.or.less.on.no
e4fe0 64 65 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 des.with.multiple.independent.ra
e5000 64 69 6f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 dios..This.command.sets.the.refe
e5020 72 65 6e 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 rence.bandwidth.for.cost.calcula
e5040 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e tions,.where.bandwidth.can.be.in
e5060 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 .range.from.1.to.4294967,.specif
e5080 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 ied.in.Mbits/s..The.default.is.1
e50a0 30 30 4d 62 69 74 2f 73 20 28 69 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 00Mbit/s.(i.e..a.link.of.bandwid
e50c0 74 68 20 31 30 30 4d 62 69 74 2f 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 th.100Mbit/s.or.higher.will.have
e50e0 20 61 20 63 6f 73 74 20 6f 66 20 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 .a.cost.of.1..Cost.of.lower.band
e5100 77 69 64 74 68 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 width.links.will.be.scaled.with.
e5120 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f reference.to.this.cost)..This.co
e5140 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 mmand.sets.the.router-ID.of.the.
e5160 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 OSPF.process..The.router-ID.may.
e5180 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 be.an.IP.address.of.the.router,.
e51a0 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e but.need.not.be.....it.can.be.an
e51c0 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 y.arbitrary.32bit.number..Howeve
e51e0 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 r.it.MUST.be.unique.within.the.e
e5200 6e 74 69 72 65 20 4f 53 50 46 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 ntire.OSPF.domain.to.the.OSPF.sp
e5220 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e eaker.....bad.things.will.happen
e5240 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 .if.multiple.OSPF.speakers.are.c
e5260 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 onfigured.with.the.same.router-I
e5280 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d D!.This.command.sets.the.router-
e52a0 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f ID.of.the.OSPFv3.process..The.ro
e52c0 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 uter-ID.may.be.an.IP.address.of.
e52e0 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 the.router,.but.need.not.be.....
e5300 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 it.can.be.any.arbitrary.32bit.nu
e5320 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 mber..However.it.MUST.be.unique.
e5340 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 within.the.entire.OSPFv3.domain.
e5360 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 to.the.OSPFv3.speaker.....bad.th
e5380 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 ings.will.happen.if.multiple.OSP
e53a0 46 76 33 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 Fv3.speakers.are.configured.with
e53c0 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e .the.same.router-ID!.This.comman
e53e0 64 20 73 65 74 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 d.sets.the.specified.interface.t
e5400 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 o.passive.mode..On.passive.mode.
e5420 69 6e 74 65 72 66 61 63 65 2c 20 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 interface,.all.receiving.packets
e5440 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f .are.processed.as.normal.and.VyO
e5460 53 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 S.does.not.send.either.multicast
e5480 20 6f 72 20 75 6e 69 63 61 73 74 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 .or.unicast.RIP.packets.except.t
e54a0 6f 20 52 49 50 20 6e 65 69 67 68 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e o.RIP.neighbors.specified.with.n
e54c0 65 69 67 68 62 6f 72 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 eighbor.command..This.command.sh
e54e0 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 ould.NOT.be.set.normally..This.c
e5500 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 ommand.shows.both.status.and.sta
e5520 74 69 73 74 69 63 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 tistics.on.the.specified.wireles
e5540 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 s.interface..The.wireless.interf
e5560 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c ace.identifier.can.range.from.wl
e5580 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 an0.to.wlan999..This.command.spe
e55a0 63 69 66 69 65 73 20 61 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 cifies.a.BGP.confederation.ident
e55c0 69 66 69 65 72 2e 20 3c 61 73 6e 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 ifier..<asn>.is.the.number.of.th
e55e0 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 e.autonomous.system.that.interna
e5600 6c 6c 79 20 69 6e 63 6c 75 64 65 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f lly.includes.multiple.sub-autono
e5620 6d 6f 75 73 20 73 79 73 74 65 6d 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 mous.systems.(a.confederation)..
e5640 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 This.command.specifies.a.Babel.e
e5660 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 nabled.interface.by.interface.na
e5680 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 me..Both.the.sending.and.receivi
e56a0 6e 67 20 6f 66 20 42 61 62 65 6c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 ng.of.Babel.packets.will.be.enab
e56c0 6c 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 led.on.the.interface.specified.i
e56e0 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 n.this.command..This.command.spe
e5700 63 69 66 69 65 73 20 61 20 4d 44 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 cifies.a.MD5.password.to.be.used
e5720 20 77 69 74 68 20 74 68 65 20 74 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 .with.the.tcp.socket.that.is.bei
e5740 6e 67 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 ng.used.to.connect.to.the.remote
e5760 20 70 65 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 .peer..This.command.specifies.a.
e5780 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 RIP.enabled.interface.by.interfa
e57a0 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 ce.name..Both.the.sending.and.re
e57c0 63 65 69 76 69 6e 67 20 6f 66 20 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 ceiving.of.RIP.packets.will.be.e
e57e0 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 nabled.on.the.port.specified.in.
e5800 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 this.command..This.command.speci
e5820 66 69 65 73 20 61 20 52 49 50 20 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 fies.a.RIP.neighbor..When.a.neig
e5840 68 62 6f 72 20 64 6f 65 73 6e e2 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 hbor.doesn...t.understand.multic
e5860 61 73 74 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 ast,.this.command.is.used.to.spe
e5880 63 69 66 79 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e cify.neighbors..In.some.cases,.n
e58a0 6f 74 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 ot.all.routers.will.be.able.to.u
e58c0 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 nderstand.multicasting,.where.pa
e58e0 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 ckets.are.sent.to.a.network.or.a
e5900 20 67 72 6f 75 70 20 6f 66 20 61 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 .group.of.addresses..In.a.situat
e5920 69 6f 6e 20 77 68 65 72 65 20 61 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 ion.where.a.neighbor.cannot.proc
e5940 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 ess.multicast.packets,.it.is.nec
e5960 65 73 73 61 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e essary.to.establish.a.direct.lin
e5980 6b 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 k.between.routers..This.command.
e59a0 73 70 65 63 69 66 69 65 73 20 61 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 specifies.a.default.weight.value
e59c0 20 66 6f 72 20 74 68 65 20 6e 65 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 .for.the.neighbor...s.routes..Th
e59e0 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 e.number.range.is.1.to.65535..Th
e5a00 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e is.command.specifies.a.maximum.n
e5a20 75 6d 62 65 72 20 6f 66 20 70 72 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 umber.of.prefixes.we.can.receive
e5a40 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 .from.a.given.peer..If.this.numb
e5a60 65 72 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 er.is.exceeded,.the.BGP.session.
e5a80 77 69 6c 6c 20 62 65 20 64 65 73 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 will.be.destroyed..The.number.ra
e5aa0 6e 67 65 20 69 73 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d nge.is.1.to.4294967295..This.com
e5ac0 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 mand.specifies.all.interfaces.as
e5ae0 20 70 61 73 73 69 76 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 .passive.by.default..Because.thi
e5b00 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 s.command.changes.the.configurat
e5b20 69 6f 6e 20 6c 6f 67 69 63 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 ion.logic.to.a.default.passive;.
e5b40 74 68 65 72 65 66 6f 72 65 2c 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 therefore,.interfaces.where.rout
e5b60 65 72 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 er.adjacencies.are.expected.need
e5b80 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 .to.be.configured.with.the.:cfgc
e5ba0 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 md:`passive-interface-exclude`.c
e5bc0 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 ommand..This.command.specifies.a
e5be0 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 ll.interfaces.to.passive.mode..T
e5c00 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 his.command.specifies.an.aggrega
e5c20 74 65 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e te.address.and.provides.that.lon
e5c40 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 ger-prefixes.inside.of.the.aggre
e5c60 67 61 74 65 20 61 64 64 72 65 73 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f gate.address.are.suppressed.befo
e5c80 72 65 20 73 65 6e 64 69 6e 67 20 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 re.sending.BGP.updates.out.to.pe
e5ca0 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 ers..This.command.specifies.an.a
e5cc0 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 ggregate.address.with.a.mathemat
e5ce0 69 63 61 6c 20 73 65 74 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 ical.set.of.autonomous.systems..
e5d00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 This.command.summarizes.the.AS_P
e5d20 41 54 48 20 61 74 74 72 69 62 75 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 ATH.attributes.of.all.the.indivi
e5d40 64 75 61 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 dual.routes..This.command.specif
e5d60 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f ies.an.aggregate.address..The.ro
e5d80 75 74 65 72 20 77 69 6c 6c 20 61 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 uter.will.also.announce.longer-p
e5da0 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 refixes.inside.of.the.aggregate.
e5dc0 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 address..This.command.specifies.
e5de0 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 attributes.to.be.left.unchanged.
e5e00 66 6f 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 for.advertisements.sent.to.a.pee
e5e20 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 r.or.peer.group..This.command.sp
e5e40 65 63 69 66 69 65 73 20 63 69 72 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 ecifies.circuit.type.for.interfa
e5e60 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 ce:.This.command.specifies.clust
e5e80 65 72 20 49 44 20 77 68 69 63 68 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 er.ID.which.identifies.a.collect
e5ea0 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 ion.of.route.reflectors.and.thei
e5ec0 72 20 63 6c 69 65 6e 74 73 2c 20 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 r.clients,.and.is.used.by.route.
e5ee0 72 65 66 6c 65 63 74 6f 72 73 20 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 reflectors.to.avoid.looping..By.
e5f00 64 65 66 61 75 6c 74 20 63 6c 75 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 default.cluster.ID.is.set.to.the
e5f20 20 42 47 50 20 72 6f 75 74 65 72 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 .BGP.router.id.value,.but.can.be
e5f40 20 73 65 74 20 74 6f 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 .set.to.an.arbitrary.32-bit.valu
e5f60 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 e..This.command.specifies.hold-t
e5f80 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 ime.in.seconds..The.timer.range.
e5fa0 69 73 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 is.4.to.65535..The.default.value
e5fc0 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 .is.180.second..If.you.set.value
e5fe0 20 74 6f 20 30 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e .to.0.VyOS.will.not.hold.routes.
e6000 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 .This.command.specifies.interfac
e6020 65 20 61 73 20 70 61 73 73 69 76 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 e.as.passive..Passive.interface.
e6040 61 64 76 65 72 74 69 73 65 73 20 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 advertises.its.address,.but.does
e6060 20 6e 6f 74 20 72 75 6e 20 74 68 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 .not.run.the.OSPF.protocol.(adja
e6080 63 65 6e 63 69 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f cencies.are.not.formed.and.hello
e60a0 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 .packets.are.not.generated)..Thi
e60c0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 s.command.specifies.keep-alive.t
e60e0 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 ime.in.seconds..The.timer.can.ra
e6100 6e 67 65 20 66 72 6f 6d 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 nge.from.4.to.65535..The.default
e6120 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .value.is.60.second..This.comman
e6140 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 d.specifies.metric.(MED).for.red
e6160 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 istributed.routes..The.metric.ra
e6180 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 nge.is.0.to.4294967295..There.ar
e61a0 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 e.six.modes.available.for.route.
e61c0 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c source:.connected,.kernel,.ospf,
e61e0 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .rip,.static,.table..This.comman
e6200 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 d.specifies.metric.for.redistrib
e6220 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 uted.routes.from.the.given.route
e6240 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 .source..There.are.five.modes.av
e6260 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 ailable.for.route.source:.bgp,.c
e6280 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 onnected,.kernel,.ospf,.static..
e62a0 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 The.metric.range.is.1.to.16..Thi
e62c0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 s.command.specifies.metric.for.r
e62e0 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 edistributed.routes.from.the.giv
e6300 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 en.route.source..There.are.five.
e6320 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 modes.available.for.route.source
e6340 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 :.bgp,.connected,.kernel,.rip,.s
e6360 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 tatic..The.metric.range.is.1.to.
e6380 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 16777214..This.command.specifies
e63a0 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 .metric.for.redistributed.routes
e63c0 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 .from.the.given.route.source..Th
e63e0 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 ere.are.six.modes.available.for.
e6400 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 route.source:.bgp,.connected,.ke
e6420 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 rnel,.ospf,.rip,.static..The.met
e6440 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 ric.range.is.1.to.16777215..This
e6460 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 .command.specifies.metric.type.f
e6480 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 or.redistributed.routes..Differe
e64a0 6e 63 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 nce.between.two.metric.types.tha
e64c0 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 t.metric.type.1.is.a.metric.whic
e64e0 68 20 69 73 20 22 63 6f 6d 6d 65 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 h.is."commensurable".with.inner.
e6500 4f 53 50 46 20 6c 69 6e 6b 73 2e 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d OSPF.links..When.calculating.a.m
e6520 65 74 72 69 63 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f etric.to.the.external.destinatio
e6540 6e 2c 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 n,.the.full.path.metric.is.calcu
e6560 6c 61 74 65 64 20 61 73 20 61 20 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 lated.as.a.metric.sum.path.of.a.
e6580 72 6f 75 74 65 72 20 77 68 69 63 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 router.which.had.advertised.this
e65a0 20 6c 69 6e 6b 20 70 6c 75 73 20 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 .link.plus.the.link.metric..Thus
e65c0 2c 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 ,.a.route.with.the.least.summary
e65e0 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 .metric.will.be.selected..If.ext
e6600 65 72 6e 61 6c 20 6c 69 6e 6b 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 ernal.link.is.advertised.with.me
e6620 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 tric.type.2.the.path.is.selected
e6640 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 .which.lies.through.the.router.w
e6660 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 hich.advertised.this.link.with.t
e6680 68 65 20 6c 65 61 73 74 20 6d 65 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 he.least.metric.despite.of.the.f
e66a0 61 63 74 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 act.that.internal.path.to.this.r
e66c0 6f 75 74 65 72 20 69 73 20 6c 6f 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 outer.is.longer.(with.more.cost)
e66e0 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 ..However,.if.two.routers.advert
e6700 69 73 65 64 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d ised.an.external.link.and.with.m
e6720 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 etric.type.2.the.preference.is.g
e6740 69 76 65 6e 20 74 6f 20 74 68 65 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f iven.to.the.path.which.lies.thro
e6760 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e ugh.the.router.with.a.shorter.in
e6780 74 65 72 6e 61 6c 20 70 61 74 68 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f ternal.path..If.two.different.ro
e67a0 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 uters.advertised.two.links.to.th
e67c0 65 20 73 61 6d 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 e.same.external.destimation.but.
e67e0 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 with.different.metric.type,.metr
e6800 69 63 20 74 79 70 65 20 31 20 69 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 ic.type.1.is.preferred..If.type.
e6820 6f 66 20 61 20 6d 65 74 72 69 63 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 of.a.metric.left.undefined.the.r
e6840 6f 75 74 65 72 20 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e outer.will.consider.these.extern
e6860 61 6c 20 6c 69 6e 6b 73 20 74 6f 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 al.links.to.have.a.default.metri
e6880 63 20 74 79 70 65 20 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 c.type.2..This.command.specifies
e68a0 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e .network.type.to.Point-to-Point.
e68c0 20 54 68 65 20 64 65 66 61 75 6c 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f .The.default.network.type.is.bro
e68e0 61 64 63 61 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 adcast..This.command.specifies.t
e6900 68 61 74 20 42 47 50 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 hat.BGP.considers.the.MED.when.c
e6920 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 omparing.routes.originated.from.
e6940 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e different.sub-ASs.within.the.con
e6960 66 65 64 65 72 61 74 69 6f 6e 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 federation.to.which.this.BGP.spe
e6980 61 6b 65 72 20 62 65 6c 6f 6e 67 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c aker.belongs..The.default.state,
e69a0 20 77 68 65 72 65 20 74 68 65 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 .where.the.MED.attribute.is.not.
e69c0 63 6f 6e 73 69 64 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 considered..This.command.specifi
e69e0 65 73 20 74 68 61 74 20 42 47 50 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f es.that.BGP.decision.process.sho
e6a00 75 6c 64 20 63 6f 6e 73 69 64 65 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 uld.consider.paths.of.equal.AS_P
e6a20 41 54 48 20 6c 65 6e 67 74 68 20 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 ATH.length.candidates.for.multip
e6a40 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f ath.computation..Without.the.kno
e6a60 62 2c 20 74 68 65 20 65 6e 74 69 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 b,.the.entire.AS_PATH.must.match
e6a80 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 .for.multipath.computation..This
e6aa0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 .command.specifies.that.a.route.
e6ac0 77 69 74 68 20 61 20 4d 45 44 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 with.a.MED.is.always.considered.
e6ae0 74 6f 20 62 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 to.be.better.than.a.route.withou
e6b00 74 20 61 20 4d 45 44 20 62 79 20 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d t.a.MED.by.causing.the.missing.M
e6b20 45 44 20 61 74 74 72 69 62 75 74 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 ED.attribute.to.have.a.value.of.
e6b40 69 6e 66 69 6e 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 infinity..The.default.state,.whe
e6b60 72 65 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 re.the.missing.MED.attribute.is.
e6b80 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 considered.to.have.a.value.of.ze
e6ba0 72 6f 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 ro..This.command.specifies.that.
e6bc0 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 route.updates.received.from.this
e6be0 20 6e 65 69 67 68 62 6f 72 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 .neighbor.will.be.stored.unmodif
e6c00 69 65 64 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 ied,.regardless.of.the.inbound.p
e6c20 6f 6c 69 63 79 2e 20 57 68 65 6e 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 olicy..When.inbound.soft.reconfi
e6c40 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 guration.is.enabled,.the.stored.
e6c60 75 70 64 61 74 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 updates.are.processed.by.the.new
e6c80 20 70 6f 6c 69 63 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 .policy.configuration.to.create.
e6ca0 6e 65 77 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e new.inbound.updates..This.comman
e6cc0 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 d.specifies.that.simple.password
e6ce0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 .authentication.should.be.used.f
e6d00 6f 72 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 or.the.given.area..The.password.
e6d20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 must.also.be.configured.on.a.per
e6d40 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 -interface.basis..This.command.s
e6d60 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 pecifies.that.the.community.attr
e6d80 69 62 75 74 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 ibute.should.not.be.sent.in.rout
e6da0 65 20 75 70 64 61 74 65 73 20 74 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 e.updates.to.a.peer..By.default.
e6dc0 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 community.attribute.is.sent..Thi
e6de0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e s.command.specifies.that.the.len
e6e00 67 74 68 20 6f 66 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 gth.of.confederation.path.sets.a
e6e20 6e 64 20 73 65 71 75 65 6e 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 nd.sequences.should.be.taken.int
e6e40 6f 20 61 63 63 6f 75 6e 74 20 64 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 o.account.during.the.BGP.best.pa
e6e60 74 68 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e th.decision.process..This.comman
e6e80 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 d.specifies.the.IP.address.of.th
e6ea0 65 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 e.neighboring.device..This.comma
e6ec0 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e nd.specifies.the.OSPF.enabled.in
e6ee0 74 65 72 66 61 63 65 28 73 29 2e 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 terface(s)..If.the.interface.has
e6f00 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 .an.address.from.defined.range.t
e6f20 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 hen.the.command.enables.OSPF.on.
e6f40 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f this.interface.so.router.can.pro
e6f60 76 69 64 65 20 6e 65 74 77 6f 72 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 vide.network.information.to.the.
e6f80 6f 74 68 65 72 20 6f 73 70 66 20 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 other.ospf.routers.via.this.inte
e6fa0 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 rface..This.command.specifies.th
e6fc0 65 20 4f 53 50 46 76 33 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 e.OSPFv3.enabled.interface..This
e6fe0 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 .command.is.also.used.to.enable.
e7000 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 the.OSPF.process..The.area.numbe
e7020 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f r.can.be.specified.in.decimal.no
e7040 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 tation.in.the.range.from.0.to.42
e7060 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 94967295..Or.it.can.be.specified
e7080 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 .in.dotted.decimal.notation.simi
e70a0 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lar.to.ip.address..This.command.
e70c0 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 specifies.the.area.to.be.a.NSSA.
e70e0 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 Totally.Stub.Area..ABRs.for.such
e7100 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 .an.area.do.not.need.to.pass.Net
e7120 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 work-Summary.(type-3).LSAs.(exce
e7140 70 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 pt.the.default.summary.route),.A
e7160 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 SBR-Summary.LSAs.(type-4).and.AS
e7180 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 -External.LSAs.(type-5).into.the
e71a0 20 61 72 65 61 2e 20 42 75 74 20 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 .area..But.Type-7.LSAs.that.conv
e71c0 65 72 74 20 74 6f 20 54 79 70 65 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 ert.to.Type-5.at.the.NSSA.ABR.ar
e71e0 65 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 e.allowed..This.command.specifie
e7200 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 s.the.area.to.be.a.Not.So.Stubby
e7220 20 41 72 65 61 2e 20 45 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 .Area..External.routing.informat
e7240 69 6f 6e 20 69 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 ion.is.imported.into.an.NSSA.in.
e7260 54 79 70 65 2d 37 20 4c 53 41 73 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d Type-7.LSAs..Type-7.LSAs.are.sim
e7280 69 6c 61 72 20 74 6f 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c ilar.to.Type-5.AS-external.LSAs,
e72a0 20 65 78 63 65 70 74 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c .except.that.they.can.only.be.fl
e72c0 6f 6f 64 65 64 20 69 6e 74 6f 20 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f ooded.into.the.NSSA..In.order.to
e72e0 20 66 75 72 74 68 65 72 20 70 72 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 .further.propagate.the.NSSA.exte
e7300 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 rnal.information,.the.Type-7.LSA
e7320 20 6d 75 73 74 20 62 65 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 .must.be.translated.to.a.Type-5.
e7340 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e AS-external-LSA.by.the.NSSA.ABR.
e7360 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 .This.command.specifies.the.area
e7380 20 74 6f 20 62 65 20 61 20 53 74 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 .to.be.a.Stub.Area..That.is,.an.
e73a0 61 72 65 61 20 77 68 65 72 65 20 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 area.where.no.router.originates.
e73c0 72 6f 75 74 65 73 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 routes.external.to.OSPF.and.henc
e73e0 65 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 e.an.area.where.all.external.rou
e7400 74 65 73 20 61 72 65 20 76 69 61 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 tes.are.via.the.ABR(s)..Hence,.A
e7420 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 BRs.for.such.an.area.do.not.need
e7440 20 74 6f 20 70 61 73 73 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d .to.pass.AS-External.LSAs.(type-
e7460 35 29 20 6f 72 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 5).or.ASBR-Summary.LSAs.(type-4)
e7480 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 .into.the.area..They.need.only.p
e74a0 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 ass.Network-Summary.(type-3).LSA
e74c0 73 20 69 6e 74 6f 20 73 75 63 68 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 s.into.such.an.area,.along.with.
e74e0 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f a.default-route.summary..This.co
e7500 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 mmand.specifies.the.area.to.be.a
e7520 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 .Totally.Stub.Area..In.addition.
e7540 74 6f 20 73 74 75 62 20 61 72 65 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 to.stub.area.limitations.this.ar
e7560 65 61 20 74 79 70 65 20 70 72 65 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a ea.type.prevents.an.ABR.from.inj
e7580 65 63 74 69 6e 67 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 ecting.Network-Summary.(type-3).
e75a0 4c 53 41 73 20 69 6e 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 LSAs.into.the.specified.stub.are
e75c0 61 2e 20 4f 6e 6c 79 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 a..Only.default.summary.route.is
e75e0 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .allowed..This.command.specifies
e7600 20 74 68 65 20 62 61 73 65 20 72 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 .the.base.receive.cost.for.this.
e7620 69 6e 74 65 72 66 61 63 65 2e 20 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 interface..For.wireless.interfac
e7640 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 es,.it.specifies.the.multiplier.
e7660 75 73 65 64 20 66 6f 72 20 63 6f 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 used.for.computing.the.ETX.recep
e7680 74 69 6f 6e 20 63 6f 73 74 20 28 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 tion.cost.(default.256);.for.wir
e76a0 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 ed.interfaces,.it.specifies.the.
e76c0 63 6f 73 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 cost.that.will.be.advertised.to.
e76e0 6e 65 69 67 68 62 6f 75 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 neighbours..This.command.specifi
e7700 65 73 20 74 68 65 20 64 65 63 61 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f es.the.decay.factor.for.the.expo
e7720 6e 65 6e 74 69 61 6c 20 6d 6f 76 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 nential.moving.average.of.RTT.sa
e7740 6d 70 6c 65 73 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 mples,.in.units.of.1/256..Higher
e7760 20 76 61 6c 75 65 73 20 64 69 73 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 .values.discard.old.samples.fast
e7780 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d er..The.default.is.42..This.comm
e77a0 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 and.specifies.the.default.local.
e77c0 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 preference.value..The.local.pref
e77e0 65 72 65 6e 63 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e erence.range.is.0.to.4294967295.
e7800 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 .This.command.specifies.the.defa
e7820 75 6c 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 ult.metric.value.of.redistribute
e7840 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 d.routes..The.metric.range.is.0.
e7860 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 to.16777214..This.command.specif
e7880 69 65 73 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 ies.the.garbage-collection.timer
e78a0 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 ..Upon.expiration.of.the.garbage
e78c0 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 -collection.timer,.the.route.is.
e78e0 66 69 6e 61 6c 6c 79 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 finally.removed.from.the.routing
e7900 20 74 61 62 6c 65 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 .table..The.time.range.is.5.to.2
e7920 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 147483647..The.default.value.is.
e7940 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 120.seconds..This.command.specif
e7960 69 65 73 20 74 68 65 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 ies.the.given.neighbor.as.route.
e7980 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 reflector.client..This.command.s
e79a0 70 65 63 69 66 69 65 73 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 pecifies.the.length.of.time,.in.
e79c0 73 65 63 6f 6e 64 73 2c 20 62 65 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 seconds,.before.the.routing.devi
e79e0 63 65 20 73 65 6e 64 73 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 ce.sends.hello.packets.out.of.th
e7a00 65 20 69 6e 74 65 72 66 61 63 65 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 e.interface.before.it.establishe
e7a20 73 20 61 64 6a 61 63 65 6e 63 79 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 s.adjacency.with.a.neighbor..The
e7a40 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 .range.is.1.to.65535.seconds..Th
e7a60 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 e.default.value.is.60.seconds..T
e7a80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 his.command.specifies.the.maximu
e7aa0 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 m.RTT,.in.milliseconds,.above.wh
e7ac0 69 63 68 20 77 65 20 64 6f 6e 27 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 ich.we.don't.increase.the.cost.t
e7ae0 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 o.a.neighbour..The.default.is.12
e7b00 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 0.ms..This.command.specifies.the
e7b20 20 6d 61 78 69 6d 75 6d 20 63 6f 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f .maximum.cost.added.to.a.neighbo
e7b40 75 72 20 62 65 63 61 75 73 65 20 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 ur.because.of.RTT,.i.e..when.the
e7b60 20 52 54 54 20 69 73 20 68 69 67 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 .RTT.is.higher.or.equal.than.rtt
e7b80 2d 6d 61 78 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e -max..The.default.is.150..Settin
e7ba0 67 20 69 74 20 74 6f 20 30 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 g.it.to.0.effectively.disables.t
e7bc0 68 65 20 75 73 65 20 6f 66 20 61 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 he.use.of.a.RTT-based.cost..This
e7be0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 .command.specifies.the.minimum.R
e7c00 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 TT,.in.milliseconds,.starting.fr
e7c20 6f 6d 20 77 68 69 63 68 20 77 65 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f om.which.we.increase.the.cost.to
e7c40 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 .a.neighbour..The.additional.cos
e7c60 74 20 69 73 20 6c 69 6e 65 61 72 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 t.is.linear.in.(rtt.-.rtt-min)..
e7c80 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 The.default.is.10.ms..This.comma
e7ca0 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 nd.specifies.the.minimum.route.a
e7cc0 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 dvertisement.interval.for.the.pe
e7ce0 65 72 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 er..The.interval.value.is.0.to.6
e7d00 30 30 20 73 65 63 6f 6e 64 73 2c 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 00.seconds,.with.the.default.adv
e7d20 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 ertisement.interval.being.0..Thi
e7d40 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 s.command.specifies.the.router.p
e7d60 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 riority.value.of.the.nonbroadcas
e7d80 74 20 6e 65 69 67 68 62 6f 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 t.neighbor.associated.with.the.I
e7da0 50 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 P.address.specified..The.default
e7dc0 20 69 73 20 30 2e 20 54 68 69 73 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 .is.0..This.keyword.does.not.app
e7de0 6c 79 20 74 6f 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 ly.to.point-to-multipoint.interf
e7e00 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 aces..This.command.specifies.the
e7e20 20 72 6f 75 74 65 72 2d 49 44 2e 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 .router-ID..If.router.ID.is.not.
e7e40 73 70 65 63 69 66 69 65 64 20 69 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 specified.it.will.use.the.highes
e7e60 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d t.interface.IP.address..This.com
e7e80 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 mand.specifies.the.time.constant
e7ea0 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 ,.in.seconds,.of.the.smoothing.a
e7ec0 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 lgorithm.used.for.implementing.h
e7ee0 79 73 74 65 72 65 73 69 73 2e 20 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 ysteresis..Larger.values.reduce.
e7f00 72 6f 75 74 65 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 route.oscillation.at.the.cost.of
e7f20 20 76 65 72 79 20 73 6c 69 67 68 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 .very.slightly.increasing.conver
e7f40 67 65 6e 63 65 20 74 69 6d 65 2e 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 gence.time..The.value.0.disables
e7f60 20 68 79 73 74 65 72 65 73 69 73 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 .hysteresis,.and.is.suitable.for
e7f80 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 .wired.networks..The.default.is.
e7fa0 34 20 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4.s..This.command.specifies.the.
e7fc0 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 time.in.milliseconds.after.which
e7fe0 20 61 6e 20 27 69 6d 70 6f 72 74 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 .an.'important'.request.or.updat
e8000 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 e.will.be.resent..The.default.is
e8020 20 32 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .2000.ms..This.command.specifies
e8040 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 .the.time.in.milliseconds.betwee
e8060 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 n.two.scheduled.hellos..On.wired
e8080 20 6c 69 6e 6b 73 2c 20 42 61 62 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 .links,.Babel.notices.a.link.fai
e80a0 6c 75 72 65 20 77 69 74 68 69 6e 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b lure.within.two.hello.intervals;
e80c0 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 .on.wireless.links,.the.link.qua
e80e0 6c 69 74 79 20 76 61 6c 75 65 20 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 lity.value.is.reestimated.at.eve
e8100 72 79 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 ry.hello.interval..The.default.i
e8120 73 20 34 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 s.4000.ms..This.command.specifie
e8140 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 s.the.time.in.milliseconds.betwe
e8160 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 en.two.scheduled.updates..Since.
e8180 42 61 62 65 6c 20 6d 61 6b 65 73 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 Babel.makes.extensive.use.of.tri
e81a0 67 67 65 72 65 64 20 75 70 64 61 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 ggered.updates,.this.can.be.set.
e81c0 74 6f 20 66 61 69 72 6c 79 20 68 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 to.fairly.high.values.on.links.w
e81e0 69 74 68 20 6c 69 74 74 6c 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 ith.little.packet.loss..The.defa
e8200 75 6c 74 20 69 73 20 32 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ult.is.20000.ms..This.command.sp
e8220 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 ecifies.the.timeout.timer..Upon.
e8240 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 expiration.of.the.timeout,.the.r
e8260 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 oute.is.no.longer.valid;.however
e8280 2c 20 69 74 20 69 73 20 72 65 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 ,.it.is.retained.in.the.routing.
e82a0 74 61 62 6c 65 20 66 6f 72 20 61 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e table.for.a.short.time.so.that.n
e82c0 65 69 67 68 62 6f 72 73 20 63 61 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 eighbors.can.be.notified.that.th
e82e0 65 20 72 6f 75 74 65 20 68 61 73 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 e.route.has.been.dropped..The.ti
e8300 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 me.range.is.5.to.2147483647..The
e8320 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 .default.value.is.180.seconds..T
e8340 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 his.command.specifies.the.update
e8360 20 74 69 6d 65 72 2e 20 45 76 65 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e .timer..Every.update.timer.secon
e8380 64 73 2c 20 74 68 65 20 52 49 50 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 ds,.the.RIP.process.is.awakened.
e83a0 74 6f 20 73 65 6e 64 20 61 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 to.send.an.unsolicited.response.
e83c0 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 message.containing.the.complete.
e83e0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 routing.table.to.all.neighboring
e8400 20 52 49 50 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 .RIP.routers..The.time.range.is.
e8420 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 5.to.2147483647..The.default.val
e8440 75 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ue.is.30.seconds..This.command.s
e8460 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 pecifies.whether.to.perform.spli
e8480 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 t-horizon.on.the.interface..Spec
e84a0 69 66 79 69 6e 67 20 6e 6f 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 ifying.no.babel.split-horizon.is
e84c0 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c .always.correct,.while.babel.spl
e84e0 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 it-horizon.is.an.optimisation.th
e8500 61 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 at.should.only.be.used.on.symmet
e8520 72 69 63 20 61 6e 64 20 74 72 61 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f ric.and.transitive.(wired).netwo
e8540 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f rks..This.command.specify.that.O
e8560 53 50 46 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 SPF.packets.must.be.authenticate
e8580 64 20 77 69 74 68 20 4d 44 35 20 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 d.with.MD5.HMACs.within.the.give
e85a0 6e 20 61 72 65 61 2e 20 4b 65 79 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 n.area..Keying.material.must.als
e85c0 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 o.be.configured.on.a.per-interfa
e85e0 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 ce.basis..This.command.specifys.
e8600 74 68 61 74 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 that.MD5.HMAC.authentication.mus
e8620 74 20 62 65 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 t.be.used.on.this.interface..It.
e8640 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 sets.OSPF.authentication.key.to.
e8660 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 a.cryptographic.password..Key-id
e8680 20 69 64 65 6e 74 69 66 69 65 73 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 .identifies.secret.key.used.to.c
e86a0 72 65 61 74 65 20 74 68 65 20 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 reate.the.message.digest..This.I
e86c0 44 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 D.is.part.of.the.protocol.and.mu
e86e0 73 74 20 62 65 20 63 6f 6e 73 69 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 st.be.consistent.across.routers.
e8700 6f 6e 20 61 20 6c 69 6e 6b 2e 20 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 on.a.link..The.key.can.be.long.u
e8720 70 20 74 6f 20 31 36 20 63 68 61 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 p.to.16.chars.(larger.strings.wi
e8740 6c 6c 20 62 65 20 74 72 75 6e 63 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 ll.be.truncated),.and.is.associa
e8760 74 65 64 20 77 69 74 68 20 74 68 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 ted.with.the.given.key-id..This.
e8780 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 command.summarizes.intra.area.pa
e87a0 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 ths.from.specified.area.into.one
e87c0 20 54 79 70 65 2d 33 20 49 6e 74 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e .Type-3.Inter-Area.Prefix.LSA.an
e87e0 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d nounced.to.other.areas..This.com
e8800 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 mand.can.be.used.only.in.ABR..Th
e8820 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 is.command.summarizes.intra.area
e8840 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 .paths.from.specified.area.into.
e8860 6f 6e 65 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 one.summary-LSA.(Type-3).announc
e8880 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ed.to.other.areas..This.command.
e88a0 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 can.be.used.only.in.ABR.and.ONLY
e88c0 20 72 6f 75 74 65 72 2d 4c 53 41 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 .router-LSAs.(Type-1).and.networ
e88e0 6b 2d 4c 53 41 73 20 28 54 79 70 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 k-LSAs.(Type-2).(i.e..LSAs.with.
e8900 73 63 6f 70 65 20 61 72 65 61 29 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 scope.area).can.be.summarized..A
e8920 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 S-external-LSAs.(Type-5).can...t
e8940 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 .be.summarized.-.their.scope.is.
e8960 41 53 2e 20 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d AS..The.optional.argument.:cfgcm
e8980 64 3a 60 63 6f 73 74 60 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 d:`cost`.specifies.the.aggregate
e89a0 64 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 d.link.metric..The.metric.range.
e89c0 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 is.0.to.16777215..This.command.t
e89e0 6f 20 65 6e 73 75 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 o.ensure.not.advertise.the.summa
e8a00 72 79 20 6c 73 61 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 ry.lsa.for.the.matched.external.
e8a20 4c 53 41 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 LSAs..This.command.uses.to.clear
e8a40 20 42 47 50 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e .BGP.route.dampening.information
e8a60 20 61 6e 64 20 74 6f 20 75 6e 73 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f .and.to.unsuppress.suppressed.ro
e8a80 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 utes..This.command.was.introduce
e8aa0 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c d.in.VyOS.1.4.-.it.was.previousl
e8ac0 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 y.called:.``set.firewall.options
e8ae0 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 .interface.<name>.adjust-mss.<va
e8b00 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 lue>``.This.command.was.introduc
e8b20 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 ed.in.VyOS.1.4.-.it.was.previous
e8b40 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e ly.called:.``set.firewall.option
e8b60 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c s.interface.<name>.adjust-mss6.<
e8b80 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 value>``.This.command.will.chang
e8ba0 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 e.the.hold.down.value.for.IGP-LD
e8bc0 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 P.synchronization.during.converg
e8be0 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 ence/interface.flap.events,.but.
e8c00 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f for.this.interface.only..This.co
e8c20 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 mmand.will.change.the.hold.down.
e8c40 76 61 6c 75 65 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 value.globally.for.IGP-LDP.synch
e8c60 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e ronization.during.convergence/in
e8c80 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e terface.flap.events..This.comman
e8ca0 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a d.will.enable.IGP-LDP.synchroniz
e8cc0 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 ation.globally.for.ISIS..This.re
e8ce0 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e quires.for.LDP.to.be.functional.
e8d00 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 .This.is.described.in.:rfc:`5443
e8d20 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 `..By.default.all.interfaces.ope
e8d40 72 61 74 69 6f 6e 61 6c 20 69 6e 20 49 53 2d 49 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f rational.in.IS-IS.are.enabled.fo
e8d60 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 r.synchronization..Loopbacks.are
e8d80 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c .exempt..This.command.will.enabl
e8da0 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c e.IGP-LDP.synchronization.global
e8dc0 6c 79 20 66 6f 72 20 4f 53 50 46 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c ly.for.OSPF..This.requires.for.L
e8de0 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 DP.to.be.functional..This.is.des
e8e00 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c cribed.in.:rfc:`5443`..By.defaul
e8e20 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 t.all.interfaces.operational.in.
e8e40 4f 53 50 46 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 OSPF.are.enabled.for.synchroniza
e8e60 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 tion..Loopbacks.are.exempt..This
e8e80 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 .command.will.generate.a.default
e8ea0 2d 72 6f 75 74 65 20 69 6e 20 4c 31 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d -route.in.L1.database..This.comm
e8ec0 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 and.will.generate.a.default-rout
e8ee0 65 20 69 6e 20 4c 32 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 e.in.L2.database..This.command.w
e8f00 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 ill.give.an.overview.of.a.rule.i
e8f20 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 n.a.single.rule-set.This.command
e8f40 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 .will.give.an.overview.of.a.rule
e8f60 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d .in.a.single.rule-set..This.comm
e8f80 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 and.will.give.an.overview.of.a.s
e8fa0 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 ingle.rule-set..This.command.wou
e8fc0 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 64 79 6e 61 6d 69 63 20 75 70 64 61 74 65 20 6f 66 20 63 ld.allow.the.dynamic.update.of.c
e8fe0 61 70 61 62 69 6c 69 74 69 65 73 20 6f 76 65 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 apabilities.over.an.established.
e9000 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 BGP.session..This.commands.creat
e9020 65 73 20 61 20 62 72 69 64 67 65 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 62 69 6e 64 es.a.bridge.that.is.used.to.bind
e9040 20 74 72 61 66 66 69 63 20 6f 6e 20 65 74 68 31 20 76 6c 61 6e 20 32 34 31 20 77 69 74 68 20 74 .traffic.on.eth1.vlan.241.with.t
e9060 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 49 50 20 61 64 he.vxlan241-interface..The.IP.ad
e9080 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 6d 61 79 20 68 6f dress.is.not.required..It.may.ho
e90a0 77 65 76 65 72 20 62 65 20 75 73 65 64 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 wever.be.used.as.a.default.gatew
e90c0 61 79 20 66 6f 72 20 65 61 63 68 20 4c 65 61 66 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 64 65 ay.for.each.Leaf.which.allows.de
e90e0 76 69 63 65 73 20 6f 6e 20 74 68 65 20 76 6c 61 6e 20 74 6f 20 72 65 61 63 68 20 6f 74 68 65 72 vices.on.the.vlan.to.reach.other
e9100 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 .subnets..This.requires.that.the
e9120 20 73 75 62 6e 65 74 73 20 61 72 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 4f 53 .subnets.are.redistributed.by.OS
e9140 50 46 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 77 69 6c 6c 20 6c 65 61 72 6e 20 PF.so.that.the.Spine.will.learn.
e9160 68 6f 77 20 74 6f 20 72 65 61 63 68 20 69 74 2e 20 54 6f 20 64 6f 20 74 68 69 73 20 79 6f 75 20 how.to.reach.it..To.do.this.you.
e9180 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 need.to.change.the.OSPF.network.
e91a0 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e 30 2f 38 27 20 74 6f 20 27 30 2e 30 2e 30 2e 30 2f 30 27 from.'10.0.0.0/8'.to.'0.0.0.0/0'
e91c0 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 2e 31 36 2f 31 32 2d 6e 65 74 77 6f 72 6b 73 20 74 6f 20 .to.allow.172.16/12-networks.to.
e91e0 62 65 20 61 64 76 65 72 74 69 73 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 73 70 65 be.advertised..This.commands.spe
e9200 63 69 66 69 65 73 20 74 68 65 20 46 69 6e 69 74 65 20 53 74 61 74 65 20 4d 61 63 68 69 6e 65 20 cifies.the.Finite.State.Machine.
e9220 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 74 69 (FSM).intended.to.control.the.ti
e9240 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 53 50 46 20 63 61 6c ming.of.the.execution.of.SPF.cal
e9260 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 49 47 50 20 65 76 65 culations.in.response.to.IGP.eve
e9280 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 nts..The.process.described.in.:r
e92a0 66 63 3a 60 38 34 30 35 60 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e fc:`8405`..This.configuration.en
e92c0 61 62 6c 65 73 20 74 68 65 20 54 43 50 20 72 65 76 65 72 73 65 20 70 72 6f 78 79 20 66 6f 72 20 ables.the.TCP.reverse.proxy.for.
e92e0 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 69 22 20 73 65 72 76 69 63 65 2e 20 49 6e 63 6f 6d 69 the."my-tcp-api".service..Incomi
e9300 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 70 6f 72 74 20 38 38 38 38 20 ng.TCP.connections.on.port.8888.
e9320 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 will.be.load.balanced.across.the
e9340 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 20 28 73 72 76 30 31 20 61 6e 64 20 73 72 76 30 .backend.servers.(srv01.and.srv0
e9360 32 29 20 75 73 69 6e 67 20 74 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 2).using.the.round-robin.load-ba
e9380 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 lancing.algorithm..This.configur
e93a0 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 72 65 64 69 ation.listen.on.port.80.and.redi
e93c0 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 20 74 6f 20 48 54 54 50 53 3a rect.incoming.requests.to.HTTPS:
e93e0 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 .This.configuration.modifies.the
e9400 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 .behavior.of.the.network.stateme
e9420 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 nt..If.you.have.this.configured.
e9440 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 65 78 69 73 the.underlying.network.must.exis
e9460 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6e t.in.the.routing.table..This.con
e9480 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 74 68 65 20 44 48 figuration.parameter.lets.the.DH
e94a0 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 CP.server.to.listen.for.DHCP.req
e94c0 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 uests.sent.to.the.specified.addr
e94e0 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c 79 20 72 65 61 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 ess,.it.is.only.realistically.us
e9500 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 76 65 72 20 77 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 eful.for.a.server.whose.only.cli
e9520 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 65 64 20 76 69 61 20 75 6e 69 63 61 73 74 73 2c 20 73 ents.are.reached.via.unicasts,.s
e9540 75 63 68 20 61 73 20 76 69 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 73 2e 00 54 68 uch.as.via.DHCP.relay.agents..Th
e9560 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 6c 70 66 75 6c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 is.could.be.helpful.if.you.want.
e9580 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 68 61 76 to.test.how.an.application.behav
e95a0 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 es.under.certain.network.conditi
e95c0 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 74 65 73 20 61 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 ons..This.creates.a.route.policy
e95e0 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 2d 57 45 42 20 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 .called.FILTER-WEB.with.one.rule
e9600 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 .to.set.the.routing.table.for.ma
e9620 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 28 54 43 50 20 70 6f 72 74 20 38 30 29 20 74 6f 20 tching.traffic.(TCP.port.80).to.
e9640 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 66 61 table.ID.100.instead.of.the.defa
e9660 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 ult.routing.table..This.defaults
e9680 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 38 31 32 .to.10000..This.defaults.to.1812
e96a0 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 30 37 2e 00 54 68 69 73 20 64 65 ..This.defaults.to.2007..This.de
e96c0 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 faults.to.30.seconds..This.defau
e96e0 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 lts.to.300.seconds..This.default
e9700 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 s.to.49..This.defaults.to.5..Thi
e9720 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 44 50 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 s.defaults.to.UDP.This.defaults.
e9740 74 6f 20 70 68 79 30 2e 00 54 68 69 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 to.phy0..This.depends.on.the.dri
e9760 76 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 ver.capabilities.and.may.not.be.
e9780 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 available.with.all.drivers..This
e97a0 20 64 69 61 62 6c 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 .diable.the.external.cache.and.d
e97c0 69 72 65 63 74 6c 79 20 69 6e 6a 65 63 74 73 20 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 irectly.injects.the.flow-states.
e97e0 69 6e 74 6f 20 74 68 65 20 69 6e 2d 6b 65 72 6e 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 into.the.in-kernel.Connection.Tr
e9800 61 63 6b 69 6e 67 20 53 79 73 74 65 6d 20 6f 66 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 acking.System.of.the.backup.fire
e9820 77 61 6c 6c 2e 00 54 68 69 73 20 64 69 61 67 72 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 wall..This.diagram.corresponds.w
e9840 69 74 68 20 74 68 65 20 65 78 61 6d 70 6c 65 20 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e ith.the.example.site.to.site.con
e9860 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a figuration.below..This.enables.:
e9880 72 66 63 3a 60 33 31 33 37 60 20 73 75 70 70 6f 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 rfc:`3137`.support,.where.the.OS
e98a0 50 46 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 PF.process.describes.its.transit
e98c0 20 6c 69 6e 6b 73 20 69 6e 20 69 74 73 20 72 6f 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 .links.in.its.router-LSA.as.havi
e98e0 6e 67 20 69 6e 66 69 6e 69 74 65 20 64 69 73 74 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 ng.infinite.distance.so.that.oth
e9900 65 72 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e er.routers.will.avoid.calculatin
e9920 67 20 74 72 61 6e 73 69 74 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 g.transit.paths.through.the.rout
e9940 65 72 20 77 68 69 6c 65 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 er.while.still.being.able.to.rea
e9960 63 68 20 6e 65 74 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 ch.networks.through.the.router..
e9980 54 68 69 73 20 65 6e 61 62 6c 65 73 20 74 68 65 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 This.enables.the.greenfield.opti
e99a0 6f 6e 20 77 68 69 63 68 20 73 65 74 73 20 74 68 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f on.which.sets.the.``[GF]``.optio
e99c0 6e 00 54 68 69 73 20 65 73 74 61 62 6c 69 73 68 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 n.This.establishes.our.Port.Forw
e99e0 61 72 64 20 72 75 6c 65 2c 20 62 75 74 20 69 66 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 ard.rule,.but.if.we.created.a.fi
e9a00 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 74 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f rewall.policy.it.will.likely.blo
e9a20 63 6b 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f ck.the.traffic..This.example.sho
e9a40 77 73 20 68 6f 77 20 74 6f 20 74 61 72 67 65 74 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 ws.how.to.target.an.MSS.clamp.(i
e9a60 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 6f 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 n.our.example.to.1360.bytes).to.
e9a80 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 a.specific.destination.IP..This.
e9aa0 66 65 61 74 75 72 65 20 73 75 6d 6d 61 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 feature.summarises.originated.ex
e9ac0 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e ternal.LSAs.(Type-5.and.Type-7).
e9ae0 20 53 75 6d 6d 61 72 79 20 52 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 .Summary.Route.will.be.originate
e9b00 64 20 6f 6e 2d 62 65 68 61 6c 66 20 6f 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 d.on-behalf.of.all.matched.exter
e9b20 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 nal.LSAs..This.functionality.is.
e9b40 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 controlled.by.adding.the.followi
e9b60 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 ng.configuration:.This.functions
e9b80 20 66 6f 72 20 62 6f 74 68 20 69 6e 64 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 .for.both.individual.addresses.a
e9ba0 6e 64 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 nd.address.groups..This.gives.us
e9bc0 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c .IGP-LDP.synchronization.for.all
e9be0 20 6e 6f 6e 2d 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 .non-loopback.interfaces.with.a.
e9c00 68 6f 6c 64 64 6f 77 6e 20 74 69 6d 65 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 holddown.timer.of.zero.seconds:.
e9c20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 This.gives.us.MPLS.segment.routi
e9c40 6e 67 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e ng.enabled.and.labels.for.far.en
e9c60 64 20 6c 6f 6f 70 62 61 63 6b 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 d.loopbacks:.This.gives.us.the.f
e9c80 6f 6c 6c 6f 77 69 6e 67 20 6e 65 69 67 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 ollowing.neighborships,.Level.1.
e9ca0 61 6e 64 20 4c 65 76 65 6c 20 32 3a 00 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e and.Level.2:.This.instructs.open
e9cc0 6e 68 72 70 20 74 6f 20 72 65 70 6c 79 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 nhrp.to.reply.with.authorative.a
e9ce0 6e 73 77 65 72 73 20 6f 6e 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 nswers.on.NHRP.Resolution.Reques
e9d00 74 73 20 64 65 73 74 69 6e 69 65 64 20 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 ts.destinied.to.addresses.in.thi
e9d20 73 20 69 6e 74 65 72 66 61 63 65 20 28 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 s.interface.(instead.of.forwardi
e9d40 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c ng.the.packets)..This.effectivel
e9d60 79 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 y.allows.the.creation.of.shortcu
e9d80 74 20 72 6f 75 74 65 73 20 74 6f 20 73 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 t.routes.to.subnets.located.on.t
e9da0 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 he.interface..This.is.a.common.s
e9dc0 63 65 6e 61 72 69 6f 20 77 68 65 72 65 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d cenario.where.both.:ref:`source-
e9de0 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 nat`.and.:ref:`destination-nat`.
e9e00 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e are.configured.at.the.same.time.
e9e20 20 49 74 27 73 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 .It's.commonly.used.when.interna
e9e40 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c l.(private).hosts.need.to.establ
e9e60 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 ish.a.connection.with.external.r
e9e80 65 73 6f 75 72 63 65 73 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 esources.and.external.systems.ne
e9ea0 65 64 20 74 6f 20 61 63 63 65 73 73 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 ed.to.access.internal.(private).
e9ec0 72 65 73 6f 75 72 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 resources..This.is.a.configurati
e9ee0 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c on.parameter.for.the.`<subnet>`,
e9f00 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 .saying.that.as.part.of.the.resp
e9f20 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 onse,.tell.the.client.that.the.d
e9f40 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 efault.gateway.can.be.reached.at
e9f60 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 .`<address>`..This.is.a.configur
e9f80 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 ation.parameter.for.the.subnet,.
e9fa0 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f saying.that.as.part.of.the.respo
e9fc0 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e nse,.tell.the.client.that.the.DN
e9fe0 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 S.server.can.be.found.at.`<addre
ea000 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e ss>`..This.is.a.mandatory.comman
ea020 64 2e 20 53 65 74 73 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 d..Sets.regular.expression.to.ma
ea040 74 63 68 20 61 67 61 69 6e 73 74 20 6c 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 tch.against.log.string.message..
ea060 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 This.is.a.mandatory.command..Set
ea080 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 s.the.full.path.to.the.script..T
ea0a0 68 65 20 73 63 72 69 70 74 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c he.script.file.must.be.executabl
ea0c0 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 e..This.is.a.mandatory.setting..
ea0e0 54 68 69 73 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 This.is.achieved.by.using.the.fi
ea100 72 73 74 20 74 68 72 65 65 20 62 69 74 73 20 6f 66 20 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 rst.three.bits.of.the.ToS.(Type.
ea120 6f 66 20 53 65 72 76 69 63 65 29 20 66 69 65 6c 64 20 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 of.Service).field.to.categorize.
ea140 64 61 74 61 20 73 74 72 65 61 6d 73 20 61 6e 64 2c 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 data.streams.and,.in.accordance.
ea160 77 69 74 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 70 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 with.the.defined.precedence.para
ea180 6d 65 74 65 72 73 2c 20 61 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 meters,.a.decision.is.made..This
ea1a0 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 48 55 42 73 20 49 50 20 61 64 .is.also.known.as.the.HUBs.IP.ad
ea1c0 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e dress.or.FQDN..This.is.an.option
ea1e0 61 6c 20 63 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 65 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e al.command.because.the.event.han
ea200 64 6c 65 72 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 dler.will.be.automatically.creat
ea220 65 64 20 61 66 74 65 72 20 61 6e 79 20 6f 66 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 ed.after.any.of.the.next.command
ea240 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 s..This.is.an.optional.command..
ea260 41 64 64 73 20 61 72 67 75 6d 65 6e 74 73 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 Adds.arguments.to.the.script..Ar
ea280 67 75 6d 65 6e 74 73 20 6d 75 73 74 20 62 65 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 guments.must.be.separated.by.spa
ea2a0 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 ces..This.is.an.optional.command
ea2c0 2e 20 41 64 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 ..Adds.environment.and.its.value
ea2e0 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 55 73 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d .to.the.script..Use.separate.com
ea300 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 68 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 mands.for.each.environment..This
ea320 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 .is.an.optional.command..Filters
ea340 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 62 79 20 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 .log.messages.by.syslog-identifi
ea360 65 72 2e 00 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 er..This.is.done.to.support.(eth
ea380 65 72 6e 65 74 29 20 73 77 69 74 63 68 20 66 65 61 74 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 ernet).switch.features,.like.:rf
ea3a0 63 3a 60 33 30 36 39 60 2c 20 77 68 65 72 65 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 c:`3069`,.where.the.individual.p
ea3c0 6f 72 74 73 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 orts.are.NOT.allowed.to.communic
ea3e0 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 ate.with.each.other,.but.they.ar
ea400 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 e.allowed.to.talk.to.the.upstrea
ea420 6d 20 72 6f 75 74 65 72 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 m.router..As.described.in.:rfc:`
ea440 33 30 36 39 60 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 3069`,.it.is.possible.to.allow.t
ea460 68 65 73 65 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 hese.hosts.to.communicate.throug
ea480 68 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 h.the.upstream.router.by.proxy_a
ea4a0 72 70 27 69 6e 67 2e 00 54 68 69 73 20 69 73 20 65 73 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 rp'ing..This.is.especially.usefu
ea4c0 6c 20 66 6f 72 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 l.for.the.upstream.interface,.si
ea4e0 6e 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 nce.the.source.for.multicast.tra
ea500 66 66 69 63 20 69 73 20 6f 66 74 65 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 ffic.is.often.from.a.remote.loca
ea520 74 69 6f 6e 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 tion..This.is.one.of.the.simples
ea540 74 20 74 79 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c 73 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 t.types.of.tunnels,.as.defined.b
ea560 79 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 49 74 20 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 y.:rfc:`2003`..It.takes.an.IPv4.
ea580 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 packet.and.sends.it.as.a.payload
ea5a0 20 6f 66 20 61 6e 6f 74 68 65 72 20 49 50 76 34 20 70 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 .of.another.IPv4.packet..For.thi
ea5c0 73 20 72 65 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e s.reason,.there.are.no.other.con
ea5e0 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 figuration.options.for.this.kind
ea600 20 6f 66 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 .of.tunnel..This.is.optional..Th
ea620 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f is.is.similar.to.the.network.gro
ea640 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 ups.part,.but.here.you.are.able.
ea660 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 to.negate.the.matching.addresses
ea680 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f ..This.is.the.IPv6.counterpart.o
ea6a0 66 20 49 50 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 f.IPIP..I'm.not.aware.of.an.RFC.
ea6c0 74 68 61 74 20 64 65 66 69 6e 65 73 20 74 68 69 73 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 that.defines.this.encapsulation.
ea6e0 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 20 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c specifically,.but.it's.a.natural
ea700 20 73 70 65 63 69 66 69 63 20 63 61 73 65 20 6f 66 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 .specific.case.of.IPv6.encapsula
ea720 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 tion.mechanisms.described.in.:rf
ea740 63 3a 32 34 37 33 60 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 c:2473`..This.is.the.LAN.extensi
ea760 6f 6e 20 75 73 65 20 63 61 73 65 2e 20 54 68 65 20 65 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 on.use.case..The.eth0.port.of.th
ea780 65 20 64 69 73 74 61 6e 74 20 56 50 4e 20 70 65 65 72 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 e.distant.VPN.peers.will.be.dire
ea7a0 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6b 65 20 69 66 20 74 68 65 72 65 20 77 61 73 ctly.connected.like.if.there.was
ea7c0 20 61 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 .a.switch.between.them..This.is.
ea7e0 74 68 65 20 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 64 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 the.LCD.model.used.in.your.syste
ea800 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 m..This.is.the.configuration.par
ea820 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 ameter.for.the.entire.shared.net
ea840 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c work.definition..All.subnets.wil
ea860 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 l.inherit.this.configuration.ite
ea880 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 m.if.not.specified.locally..This
ea8a0 20 69 73 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 68 6f 73 74 20 62 .is.the.equivalent.of.the.host.b
ea8c0 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 6f 66 20 69 73 63 2d 64 68 63 70 64 2e lock.in.dhcpd.conf.of.isc-dhcpd.
ea8e0 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 68 79 73 69 63 61 .This.is.the.name.of.the.physica
ea900 6c 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 79 l.interface.used.to.connect.to.y
ea920 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 our.LCD.display..Tab.completion.
ea940 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 6c 69 73 74 20 79 6f is.supported.and.it.will.list.yo
ea960 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 u.all.available.serial.interface
ea980 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 20 74 68 61 74 20 72 65 71 75 69 65 ..This.is.the.policy.that.requie
ea9a0 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 72 63 65 73 20 66 6f 72 20 74 68 65 res.the.lowest.resources.for.the
ea9c0 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 .same.amount.of.traffic..But.**v
ea9e0 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 69 74 20 61 73 ery.likely.you.do.not.need.it.as
eaa00 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f .you.cannot.get.much.from.it..So
eaa20 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c metimes.it.is.used.just.to.enabl
eaa40 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 2c 20 66 6f 72 e.logging.**.This.is.useful,.for
eaa60 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 68 6f .example,.in.combination.with.ho
eaa80 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 20 69 73 20 77 68 65 72 65 20 22 55 44 stfile.update..This.is.where."UD
eaaa0 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 63 6f 6d 65 73 20 69 6e 74 6f 20 70 6c P.broadcast.relay".comes.into.pl
eaac0 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 62 72 6f ay!.It.will.forward.received.bro
eaae0 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 adcasts.to.other.configured.netw
eab00 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 65 20 73 65 72 76 65 72 20 61 75 74 68 orks..This.makes.the.server.auth
eab20 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 3a 20 31 30 2e 69 6e 2d oritatively.not.aware.of:.10.in-
eab40 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c addr.arpa,.168.192.in-addr.arpa,
eab60 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 77 68 69 63 68 20 65 .16-31.172.in-addr.arpa,.which.e
eab80 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 28 73 29 20 74 nabling.upstream.DNS.server(s).t
eaba0 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 6f 66 o.be.used.for.reverse.lookups.of
eabc0 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 6d 65 74 68 6f 64 20 61 75 74 6f 6d 61 .these.zones..This.method.automa
eabe0 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 76 36 20 74 72 61 66 66 69 63 20 66 6f tically.disables.IPv6.traffic.fo
eac00 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 71 75 65 rwarding.on.the.interface.in.que
eac20 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 stion..This.mode.provides.fault.
eac40 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 tolerance..This.mode.provides.fa
eac60 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d ult.tolerance..The.:cfgcmd:`prim
eac80 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2c 20 61 ary`.option,.documented.below,.a
eaca0 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 69 73 20 6d 6f 64 65 ffects.the.behavior.of.this.mode
eacc0 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 6c 6f 61 64 20 62 61 6c 61 6e 63 ..This.mode.provides.load.balanc
eace0 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6f 70 ing.and.fault.tolerance..This.op
ead00 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 tion.adds.Power.Constraint.eleme
ead20 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 6e 64 20 43 6f 75 6e 74 72 79 20 65 nt.when.applicable.and.Country.e
ead40 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e lement.is.added..Power.Constrain
ead60 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 54 72 61 6e 73 6d 69 t.element.is.required.by.Transmi
ead80 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e t.Power.Control..This.option.can
eada0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 .be.specified.multiple.times..Th
eadc0 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 6d 75 6c 74 69 70 is.option.can.be.supplied.multip
eade0 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6d 61 6e 64 61 74 6f le.times..This.option.is.mandato
eae00 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 ry.in.Access-Point.mode..This.op
eae20 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 72 75 6e 6e 69 6e 67 20 61 20 tion.is.required.when.running.a.
eae40 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 DMVPN.spoke..This.option.must.be
eae60 20 75 73 65 64 20 77 69 74 68 20 60 60 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 .used.with.``timeout``.option..T
eae80 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 his.option.only.affects.802.3ad.
eaea0 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 mode..This.option.specifies.a.de
eaec0 6c 61 79 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 lay.in.seconds.before.vrrp.insta
eaee0 6e 63 65 73 20 73 74 61 72 74 20 75 70 20 61 66 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 nces.start.up.after.keepalived.s
eaf00 74 61 72 74 73 2e 00 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 tarts..This.parameter.allows.to.
eaf20 22 73 68 6f 72 74 63 75 74 22 20 72 6f 75 74 65 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 "shortcut".routes.(non-backbone)
eaf40 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 .for.inter-area.routes..There.ar
eaf60 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 e.three.modes.available.for.rout
eaf80 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 3a 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 es.shortcutting:.This.policy.is.
eafa0 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e intended.to.provide.a.more.balan
eafc0 63 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e ced.distribution.of.traffic.than
eafe0 20 6c 61 79 65 72 32 20 61 6c 6f 6e 65 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 .layer2.alone,.especially.in.env
eb000 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 20 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 ironments.where.a.layer3.gateway
eb020 20 64 65 76 69 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 .device.is.required.to.reach.mos
eb040 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f t.destinations..This.prompted.so
eb060 6d 65 20 49 53 50 73 20 74 6f 20 64 65 76 65 6c 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 me.ISPs.to.develop.a.policy.with
eb080 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 in.the.:abbr:`ARIN.(American.Reg
eb0a0 69 73 74 72 79 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 istry.for.Internet.Numbers)`.to.
eb0c0 61 6c 6c 6f 63 61 74 65 20 6e 65 77 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 allocate.new.private.address.spa
eb0e0 63 65 20 66 6f 72 20 43 47 4e 73 2c 20 62 75 74 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 ce.for.CGNs,.but.ARIN.deferred.t
eb100 6f 20 74 68 65 20 49 45 54 46 20 62 65 66 6f 72 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 o.the.IETF.before.implementing.t
eb120 68 65 20 70 6f 6c 69 63 79 20 69 6e 64 69 63 61 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 he.policy.indicating.that.the.ma
eb140 74 74 65 72 20 77 61 73 20 6e 6f 74 20 61 20 74 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f tter.was.not.a.typical.allocatio
eb160 6e 20 69 73 73 75 65 20 62 75 74 20 61 20 72 65 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 n.issue.but.a.reservation.of.add
eb180 72 65 73 73 65 73 20 66 6f 72 20 74 65 63 68 6e 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 resses.for.technical.purposes.(p
eb1a0 65 72 20 3a 72 66 63 3a 60 32 38 36 30 60 29 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 er.:rfc:`2860`)..This.required.s
eb1c0 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 etting.defines.the.action.of.the
eb1e0 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 .current.rule..If.action.is.set.
eb200 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 to.``jump``,.then.``jump-target`
eb220 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 `.is.also.needed..This.required.
eb240 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 setting.defines.the.action.of.th
eb260 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 e.current.rule..If.action.is.set
eb280 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c .to.jump,.then.jump-target.is.al
eb2a0 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c so.needed..This.requires.two.fil
eb2c0 65 73 2c 20 6f 6e 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 es,.one.to.create.the.device.(XX
eb2e0 58 2e 6e 65 74 64 65 76 29 20 61 6e 64 20 6f 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 X.netdev).and.one.to.configure.t
eb300 68 65 20 6e 65 74 77 6f 72 6b 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 he.network.on.the.device.(XXX.ne
eb320 74 77 6f 72 6b 29 00 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 twork).This.results.in.the.activ
eb340 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 e.configuration:.This.says.that.
eb360 74 68 69 73 20 64 65 76 69 63 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 this.device.is.the.only.DHCP.ser
eb380 76 65 72 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 ver.for.this.network..If.other.d
eb3a0 65 76 69 63 65 73 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 evices.are.trying.to.offer.DHCP.
eb3c0 6c 65 61 73 65 73 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 leases,.this.machine.will.send.'
eb3e0 44 48 43 50 4e 41 4b 27 20 74 6f 20 61 6e 79 20 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f DHCPNAK'.to.any.device.trying.to
eb400 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e .request.an.IP.address.that.is.n
eb420 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 ot.valid.for.this.network..This.
eb440 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e section.describes.configuring.DN
eb460 53 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 S.on.the.system,.namely:.This.se
eb480 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 ction.describes.the.system's.hos
eb4a0 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 t.information.and.how.to.configu
eb4c0 72 65 20 74 68 65 6d 2c 20 69 74 20 63 6f 76 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 re.them,.it.covers.the.following
eb4e0 20 74 6f 70 69 63 73 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 .topics:.This.section.needs.impr
eb500 6f 76 65 6d 65 6e 74 73 2c 20 65 78 61 6d 70 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 ovements,.examples.and.explanati
eb520 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e ons..This.set.the.default.action
eb540 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 .of.the.rule-set.if.no.rule.matc
eb560 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 hed.a.packet.criteria..If.defacu
eb580 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 lt-action.is.set.to.``jump``,.th
eb5a0 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c en.``default-jump-target``.is.al
eb5c0 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 so.needed..This.set.the.default.
eb5e0 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c action.of.the.rule-set.if.no.rul
eb600 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 e.matched.a.packet.criteria..If.
eb620 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 defacult-action.is.set.to.``jump
eb640 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 ``,.then.``default-jump-target``
eb660 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 .is.also.needed..Note.that.for.b
eb680 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f ase.chains,.default.action.can.o
eb6a0 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 nly.be.set.to.``accept``.or.``dr
eb6c0 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 op``,.while.on.custom.chain,.mor
eb6e0 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 e.actions.are.available..This.se
eb700 74 73 20 74 68 65 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 ts.the.accepted.ciphers.to.use.w
eb720 68 65 6e 20 76 65 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 hen.version.=>.2.4.0.and.NCP.is.
eb740 65 6e 61 62 6c 65 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 enabled.(which.is.the.default)..
eb760 44 65 66 61 75 6c 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 Default.NCP.cipher.for.versions.
eb780 3e 3d 20 32 2e 34 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 >=.2.4.0.is.aes256gcm..The.first
eb7a0 20 63 69 70 68 65 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 .cipher.in.this.list.is.what.ser
eb7c0 76 65 72 20 70 75 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 ver.pushes.to.clients..This.sets
eb7e0 20 74 68 65 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 .the.cipher.when.NCP.(Negotiable
eb800 20 43 72 79 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 .Crypto.Parameters).is.disabled.
eb820 6f 72 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 or.OpenVPN.version.<.2.4.0..This
eb840 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 6e 64 20 69 73 .setting.defaults.to.1500.and.is
eb860 20 76 61 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 2e 00 54 68 69 .valid.between.10.and.60000..Thi
eb880 73 20 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 s.setting.enable.or.disable.the.
eb8a0 72 65 73 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 response.of.icmp.broadcast.messa
eb8c0 67 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 ges..The.following.system.parame
eb8e0 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e ter.will.be.altered:.This.settin
eb900 67 20 68 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 6b 65 74 73 20 g.handle.if.VyOS.accept.packets.
eb920 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 with.a.source.route.option..The.
eb940 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 following.system.parameter.will.
eb960 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 be.altered:.This.setting,.which.
eb980 64 65 66 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 defaults.to.3600.seconds,.puts.a
eb9a0 20 6d 61 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e .maximum.on.the.amount.of.time.n
eb9c0 65 67 61 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 egative.entries.are.cached..This
eb9e0 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 .setup.will.make.the.VRRP.proces
eba00 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f s.execute.the.``/config/scripts/
eba20 76 72 72 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 vrrp-check.sh.script``.every.60.
eba40 73 65 63 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 seconds,.and.transition.the.grou
eba60 70 20 74 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 p.to.the.fault.state.if.it.fails
eba80 20 28 69 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 .(i.e..exits.with.non-zero.statu
ebaa0 73 29 20 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 s).three.times:.This.statement.s
ebac0 70 65 63 69 66 69 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 pecifies.dhcp6c.to.only.exchange
ebae0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 .informational.configuration.par
ebb00 61 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 ameters.with.servers..A.list.of.
ebb20 44 4e 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 DNS.server.addresses.is.an.examp
ebb40 6c 65 20 6f 66 20 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 le.of.such.parameters..This.stat
ebb60 65 6d 65 6e 74 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 ement.is.useful.when.the.client.
ebb80 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 does.not.need.stateful.configura
ebba0 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 tion.parameters.such.as.IPv6.add
ebbc0 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 resses.or.prefixes..This.support
ebbe0 20 6d 61 79 20 62 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 .may.be.enabled.administratively
ebc00 20 28 61 6e 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 .(and.indefinitely).with.the.:cf
ebc20 67 63 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 gcmd:`administrative`.command..I
ebc40 74 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 t.may.also.be.enabled.conditiona
ebc60 6c 6c 79 2e 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 lly..Conditional.enabling.of.max
ebc80 2d 6d 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 -metric.router-lsas.can.be.for.a
ebca0 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 .period.of.seconds.after.startup
ebcc0 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 .with.the.:cfgcmd:`on-startup.<s
ebce0 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 econds>`.command.and/or.for.a.pe
ebd00 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 riod.of.seconds.prior.to.shutdow
ebd20 6e 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 n.with.the.:cfgcmd:`on-shutdown.
ebd40 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e <seconds>`.command..The.time.ran
ebd60 67 65 20 69 73 20 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 ge.is.5.to.86400..This.technique
ebd80 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 .is.commonly.referred.to.as.NAT.
ebda0 52 65 66 6c 65 63 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 Reflection.or.Hairpin.NAT..This.
ebdc0 74 65 63 68 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 technology.is.known.by.different
ebde0 20 6e 61 6d 65 73 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 .names:.This.the.simplest.queue.
ebe00 70 6f 73 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 possible.you.can.apply.to.your.t
ebe20 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 raffic..Traffic.must.go.through.
ebe40 61 20 66 69 6e 69 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 a.finite.queue.before.it.is.actu
ebe60 61 6c 6c 79 20 73 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d ally.sent..You.must.define.how.m
ebe80 61 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 any.packets.that.queue.can.conta
ebea0 69 6e 2e 00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e in..This.topology.was.built.usin
ebec0 67 20 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 g.GNS3..This.will.be.the.most.wi
ebee0 64 65 6c 79 20 75 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 dely.used.interface.on.a.router.
ebf00 63 61 72 72 79 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 carrying.traffic.to.the.real.wor
ebf20 6c 64 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 ld..This.will.configure.a.static
ebf40 20 41 52 50 20 65 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 .ARP.entry.always.resolving.`<ad
ebf60 64 72 65 73 73 3e 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 dress>`.to.`<mac>`.for.interface
ebf80 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 .`<interface>`..This.will.match.
ebfa0 54 43 50 20 74 72 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e TCP.traffic.with.source.port.80.
ebfc0 00 54 68 69 73 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .This.will.render.the.following.
ebfe0 64 64 63 6c 69 65 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 ddclient_.configuration.entry:.T
ec000 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 his.will.show.you.a.basic.firewa
ec020 6c 6c 20 6f 76 65 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 ll.overview.This.will.show.you.a
ec040 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 20 73 69 6e 63 65 20 74 68 65 20 6c 61 .rule-set.statistic.since.the.la
ec060 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 74 st.boot..This.will.show.you.a.st
ec080 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 20 73 69 6e 63 65 20 74 atistic.of.all.rule-sets.since.t
ec0a0 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 he.last.boot..This.will.show.you
ec0c0 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 73 20 61 6e 64 20 67 72 6f 75 .a.summary.of.rule-sets.and.grou
ec0e0 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 73 20 79 6f 75 20 61 70 70 6c ps.This.workaround.lets.you.appl
ec100 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 y.a.shaping.policy.to.the.ingres
ec120 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 72 65 64 69 72 65 63 74 69 6e 67 20 69 s.traffic.by.first.redirecting.i
ec140 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 t.to.an.in-between.virtual.inter
ec160 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 20 46 75 6e 63 74 69 6f 6e 61 6c 20 42 face.(`Intermediate.Functional.B
ec180 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 74 68 61 74 20 76 69 72 74 75 61 6c 20 lock`_)..There,.in.that.virtual.
ec1a0 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 61 interface,.you.will.be.able.to.a
ec1c0 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 77 6f pply.any.of.the.policies.that.wo
ec1e0 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2c 20 66 6f 72 20 69 6e 73 rk.for.outbound.traffic,.for.ins
ec200 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 54 68 69 73 20 77 6f 75 6c 64 tance,.a.shaping.one..This.would
ec220 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 .generate.the.following.configur
ec240 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 69 63 61 6e 74 20 76 65 72 73 69 6f 6e ation:.Three.significant.version
ec260 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e 20 64 65 76 65 6c 6f 70 65 64 20 61 6e s.of.SNMP.have.been.developed.an
ec280 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e d.deployed..SNMPv1.is.the.origin
ec2a0 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 4d 6f 72 65 al.version.of.the.protocol..More
ec2c0 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 76 32 63 20 61 6e 64 20 53 4e .recent.versions,.SNMPv2c.and.SN
ec2e0 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 20 69 6e 20 70 65 MPv3,.feature.improvements.in.pe
ec300 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 20 61 6e 64 20 73 65 63 75 72 rformance,.flexibility.and.secur
ec320 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f 6e 65 20 73 65 74 74 69 6e 67 ity..Time.Zone.Time.Zone.setting
ec340 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 65 2e 67 20 61 6c 6c 20 79 6f .is.very.important.as.e.g.all.yo
ec360 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 62 65 20 62 61 73 65 64 ur.logfile.entries.will.be.based
ec380 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e 65 2e 20 57 69 74 68 6f 75 74 .on.the.configured.zone..Without
ec3a0 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .proper.time.zone.configuration.
ec3c0 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6d it.will.be.very.difficult.to.com
ec3e0 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 79 73 pare.logfiles.from.different.sys
ec400 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 tems..Time.in.milliseconds.betwe
ec420 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 69 67 68 62 6f 72 20 53 6f 6c 69 63 69 en.retransmitted.Neighbor.Solici
ec440 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 tation.messages.Time.in.seconds.
ec460 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 70 72 65 66 that.the.prefix.will.remain.pref
ec480 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f 75 72 73 29 00 54 69 6d 65 20 69 6e 20 erred.(default.4.hours).Time.in.
ec4a0 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d seconds.that.the.prefix.will.rem
ec4c0 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 33 30 20 64 61 79 73 29 00 54 69 6d ain.valid.(default:.30.days).Tim
ec4e0 65 20 69 73 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 e.is.in.minutes.and.defaults.to.
ec500 36 30 2e 00 54 69 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 60..Time.to.match.the.defined.ru
ec520 6c 65 2e 00 54 69 6d 65 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 le..Time,.in.milliseconds,.that.
ec540 61 20 6e 6f 64 65 20 61 73 73 75 6d 65 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 a.node.assumes.a.neighbor.is.rea
ec560 63 68 61 62 6c 65 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 chable.after.having.received.a.r
ec580 65 61 63 68 61 62 69 6c 69 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 eachability.confirmation.Timeout
ec5a0 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 6c 74 68 20 74 61 72 67 65 .in.seconds.between.health.targe
ec5c0 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 70 6c 79 20 t.checks..Timeout.to.wait.reply.
ec5e0 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b 65 74 73 2e 20 28 64 65 66 for.Interim-Update.packets..(def
ec600 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 ault.3.seconds).Timeout.to.wait.
ec620 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 65 63 6f 6e 64 73 29 00 54 response.from.server.(seconds).T
ec640 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 4c 41 4e 20 61 77 61 72 65 imers.To.activate.the.VLAN.aware
ec660 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 61 74 65 20 74 68 69 73 20 .bridge,.you.must.activate.this.
ec680 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 74 69 6e 67 73 20 66 6f 72 setting.to.use.VLAN.settings.for
ec6a0 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 4e 2d 63 6c 69 65 6e 74 73 .the.bridge.To.allow.VPN-clients
ec6c0 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 .access.via.your.external.addres
ec6e0 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 3a 00 54 6f 20 61 6c s,.a.NAT.rule.is.required:.To.al
ec700 6c 6f 77 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 low.traffic.to.pass.through.to.c
ec720 6c 69 65 6e 74 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c lients,.you.need.to.add.the.foll
ec740 6f 77 69 6e 67 20 72 75 6c 65 73 2e 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 owing.rules..(if.you.used.the.de
ec760 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f fault.configuration.at.the.top.o
ec780 66 20 74 68 69 73 20 70 61 67 65 29 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 f.this.page).To.apply.this.polic
ec7a0 79 20 74 6f 20 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 y.to.the.correct.interface,.conf
ec7c0 69 67 75 72 65 20 69 74 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e igure.it.on.the.interface.the.in
ec7e0 62 6f 75 6e 64 20 6c 6f 63 61 6c 20 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 bound.local.host.will.send.throu
ec800 67 68 20 74 6f 20 72 65 61 63 68 20 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 gh.to.reach.our.destined.target.
ec820 68 6f 73 74 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 host.(in.our.example.eth1)..To.a
ec840 75 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 uto.update.the.blacklist.files.T
ec860 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e o.automatically.assign.the.clien
ec880 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 t.an.IP.address.as.tunnel.endpoi
ec8a0 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 nt,.a.client.IP.pool.is.needed..
ec8c0 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 The.source.can.be.either.RADIUS.
ec8e0 6f 72 20 61 20 6c 6f 63 61 6c 20 73 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 or.a.local.subnet.or.IP.range.de
ec900 66 69 6e 69 74 69 6f 6e 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 finition..To.be.used.only.when.`
ec920 60 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 `action``.is.set.to.``jump``..Us
ec940 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 e.this.command.to.specify.jump.t
ec960 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 arget..To.be.used.only.when.``de
ec980 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 fult-action``.is.set.to.``jump``
ec9a0 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 ..Use.this.command.to.specify.ju
ec9c0 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 mp.target.for.default.rule..To.b
ec9e0 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 e.used.only.when.action.is.set.t
eca00 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 o.jump..Use.this.command.to.spec
eca20 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 ify.jump.target..To.bypass.the.p
eca40 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 roxy.for.every.request.that.is.c
eca60 6f 6d 69 6e 67 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f oming.from.a.specific.source:.To
eca80 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 .bypass.the.proxy.for.every.requ
ecaa0 65 73 74 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 est.that.is.directed.to.a.specif
ecac0 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 3a 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 ic.destination:.To.configure.IPv
ecae0 36 20 61 73 73 69 67 6e 6d 65 6e 74 73 20 66 6f 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 6.assignments.for.clients,.two.o
ecb00 70 74 69 6f 6e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 ptions.need.to.be.configured..A.
ecb20 67 6c 6f 62 61 6c 20 70 72 65 66 69 78 20 77 68 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 global.prefix.which.is.terminate
ecb40 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 d.on.the.clients.cpe.and.a.deleg
ecb60 61 74 65 64 20 70 72 65 66 69 78 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 ated.prefix,.the.client.can.use.
ecb80 66 6f 72 20 64 65 76 69 63 65 73 20 72 6f 75 74 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e for.devices.routed.via.the.clien
ecba0 74 73 20 63 70 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 ts.cpe..To.configure.VyOS.with.t
ecbc0 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 he.:doc:`legacy.firewall.configu
ecbe0 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f ration.</configuration/firewall/
ecc00 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 general-legacy>`.To.configure.Vy
ecc20 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 OS.with.the.:doc:`zone-based.fir
ecc40 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 ewall.configuration.</configurat
ecc60 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 ion/firewall/zone>`.To.configure
ecc80 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c .VyOS.with.the.new.:doc:`firewal
ecca0 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f l.configuration.</configuration/
eccc0 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 firewall/general>`.To.configure.
ecce0 62 6c 6f 63 6b 69 6e 67 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 blocking.add.the.following.to.th
ecd00 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 e.configuration.To.configure.sit
ecd20 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f e-to-site.connection.you.need.to
ecd40 20 61 64 64 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 .add.peers.with.the.``set.vpn.ip
ecd60 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 sec.site-to-site.peer.<name>``.c
ecd80 6f 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 ommand..To.configure.syslog,.you
ecda0 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 .need.to.switch.into.configurati
ecdc0 6f 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 on.mode..To.configure.your.LCD.d
ecde0 69 73 70 6c 61 79 20 79 6f 75 20 6d 75 73 74 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 isplay.you.must.first.identify.t
ece00 68 65 20 75 73 65 64 20 68 61 72 64 77 61 72 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 he.used.hardware,.and.connectivi
ece20 74 79 20 6f 66 20 74 68 65 20 64 69 73 70 6c 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d ty.of.the.display.to.your.system
ece40 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 ..This.can.be.any.serial.port.(`
ece60 74 74 79 53 78 78 60 29 20 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 ttySxx`).or.serial.via.USB.or.ev
ece80 65 6e 20 6f 6c 64 20 70 61 72 61 6c 6c 65 6c 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e en.old.parallel.port.interfaces.
ecea0 00 54 6f 20 63 72 65 61 74 65 20 56 4c 41 4e 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 .To.create.VLANs.per.user.during
ecec0 20 72 75 6e 74 69 6d 65 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 .runtime,.the.following.settings
ecee0 20 61 72 65 20 72 65 71 75 69 72 65 64 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 .are.required.on.a.per.interface
ecf00 20 62 61 73 69 73 2e 20 56 4c 41 4e 20 49 44 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 .basis..VLAN.ID.and.VLAN.range.c
ecf20 61 6e 20 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 an.be.present.in.the.configurati
ecf40 6f 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 on.at.the.same.time..To.create.a
ecf60 20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 79 6f 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 .new.line.in.your.login.message.
ecf80 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 73 63 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 you.need.to.escape.the.new.line.
ecfa0 63 68 61 72 61 63 74 65 72 20 62 79 20 75 73 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 character.by.using.``\\n``..To.c
ecfc0 72 65 61 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 reate.more.than.one.tunnel,.use.
ecfe0 64 69 73 74 69 6e 63 74 20 55 44 50 20 70 6f 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f distinct.UDP.ports..To.create.ro
ed000 75 74 69 6e 67 20 74 61 62 6c 65 20 31 30 30 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 uting.table.100.and.add.a.new.de
ed020 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 fault.gateway.to.be.used.by.traf
ed040 66 69 63 20 6d 61 74 63 68 69 6e 67 20 6f 75 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 fic.matching.our.route.policy:.T
ed060 6f 20 64 65 66 69 6e 65 20 61 20 7a 6f 6e 65 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 o.define.a.zone.setup.either.one
ed080 20 77 69 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 .with.interfaces.or.a.local.zone
ed0a0 2e 00 54 6f 20 64 69 73 61 62 6c 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 ..To.disable.advertisements.with
ed0c0 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 out.deleting.the.configuration:.
ed0e0 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 To.display.the.configured.OTP.us
ed100 65 72 20 6b 65 79 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 er.key,.use.the.command:.To.disp
ed120 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 lay.the.configured.OTP.user.sett
ed140 69 6e 67 73 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 ings,.use.the.command:.To.enable
ed160 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 .MLD.reports.and.query.on.interf
ed180 61 63 65 73 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c aces.`eth0`.and.`eth1`:.To.enabl
ed1a0 65 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 e.RADIUS.based.authentication,.t
ed1c0 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 he.authentication.mode.needs.to.
ed1e0 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 be.changed.within.the.configurat
ed200 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 ion..Previous.settings.like.the.
ed220 6c 6f 63 61 6c 20 75 73 65 72 73 2c 20 73 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e local.users,.still.exists.within
ed240 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 .the.configuration,.however.they
ed260 20 61 72 65 20 6e 6f 74 20 75 73 65 64 20 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 .are.not.used.if.the.mode.has.be
ed280 65 6e 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e en.changed.from.local.to.radius.
ed2a0 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 .Once.changed.back.to.local,.it.
ed2c0 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 will.use.all.local.accounts.agai
ed2e0 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 n..To.enable.bandwidth.shaping.v
ed300 69 61 20 52 41 44 49 55 53 2c 20 74 68 65 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 ia.RADIUS,.the.option.rate-limit
ed320 20 6e 65 65 64 73 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 .needs.to.be.enabled..To.enable.
ed340 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f debug.messages..Available.via.:o
ed360 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 pcmd:`show.log`.or.:opcmd:`monit
ed380 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 or.log`.To.enable.mDNS.repeater.
ed3a0 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 you.need.to.configure.at.least.t
ed3c0 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 61 wo.interfaces..To.re-broadcast.a
ed3e0 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e ll.incoming.mDNS.packets.from.an
ed400 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 20 74 6f 20 61 y.interface.configured.here.to.a
ed420 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e ny.other.interface.configured.un
ed440 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 der.this.section..To.enable/disa
ed460 62 6c 65 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 ble.helper.support.for.a.specifi
ed480 63 20 6e 65 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e c.neighbour,.the.router-id.(A.B.
ed4a0 43 2e 44 29 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 C.D).has.to.be.specified..To.exc
ed4c0 6c 75 64 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 lude.traffic.from.load.balancing
ed4e0 2c 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 ,.traffic.matching.an.exclude.ru
ed500 6c 65 20 69 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 le.is.not.balanced.but.routed.th
ed520 72 6f 75 67 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 rough.the.system.routing.table.i
ed540 6e 73 74 65 61 64 3a 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 65 6e 74 20 66 75 6e nstead:.To.extend.SNMP.agent.fun
ed560 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 73 20 63 61 6e 20 62 ctionality,.custom.scripts.can.b
ed580 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 61 67 65 6e 74 20 e.executed.every.time.the.agent.
ed5a0 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 is.being.called..This.can.be.ach
ed5c0 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 79 20 65 78 74 65 6e ieved.by.using.``arbitrary.exten
ed5e0 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 20 73 74 65 70 20 69 sioncommands``..The.first.step.i
ed600 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 73 63 72 69 70 74 20 s.to.create.a.functional.script.
ed620 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 20 74 6f 20 79 6f 75 of.course,.then.upload.it.to.you
ed640 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 r.VyOS.instance.via.the.command.
ed660 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 ``scp.your_script.sh.vyos@your_r
ed680 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e 20 4f 6e 63 65 20 outer:/config/user-data``..Once.
ed6a0 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 74 20 6e 65 65 64 73 the.script.is.uploaded,.it.needs
ed6c0 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e .to.be.configured.via.the.comman
ed6e0 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 72 6f 61 64 63 61 73 d.below..To.forward.all.broadcas
ed700 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 50 20 70 6f 72 74 20 t.packets.received.on.`UDP.port.
ed720 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f 72 20 60 65 74 68 35 1900`.on.`eth3`,.`eth4`.or.`eth5
ed740 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 74 68 69 `.to.all.other.interfaces.in.thi
ed760 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 s.configuration..To.generate.the
ed780 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 6e 64 20 .CA,.the.server.private.key.and.
ed7a0 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 certificates.the.following.comma
ed7c0 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 74 20 74 6f 20 77 6f nds.can.be.used..To.get.it.to.wo
ed7e0 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 68 20 74 68 69 73 20 rk.as.an.access.point.with.this.
ed800 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 73 configuration.you.will.need.to.s
ed820 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 et.up.a.DHCP.server.to.work.with
ed840 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 6f 66 20 63 6f 75 72 .that.network..You.can.-.of.cour
ed860 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 65 6c 65 73 73 20 69 6e se.-.also.bridge.the.Wireless.in
ed880 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 terface.with.any.configured.brid
ed8a0 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 60 29 20 6f 6e 20 ge.(:ref:`bridge-interface`).on.
ed8c0 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 6e 64 69 76 69 64 75 the.system..To.hand.out.individu
ed8e0 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 74 68 65 20 al.prefixes.to.your.clients.the.
ed900 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 3a following.configuration.is.used:
ed920 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 20 73 63 72 69 70 74 69 6e 67 2c 20 63 .To.know.more.about.scripting,.c
ed940 68 65 63 6b 20 74 68 65 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 heck.the.:ref:`command-scripting
ed960 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 60 65 74 `.section..To.listen.on.both.`et
ed980 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 61 6e 64 20 h0`.and.`eth1`.mDNS.packets.and.
ed9a0 61 6c 73 6f 20 72 65 70 65 61 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 also.repeat.packets.received.on.
ed9c0 60 65 74 68 30 60 20 74 6f 20 60 65 74 68 31 60 20 28 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 `eth0`.to.`eth1`.(and.vice-versa
ed9e0 29 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f ).use.the.following.commands:.To
eda00 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f 72 20 64 69 73 70 6c 61 79 20 41 52 50 5f 20 74 61 62 6c .manipulate.or.display.ARP_.tabl
eda20 65 20 65 6e 74 72 69 65 73 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 e.entries,.the.following.command
eda40 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 54 6f 20 70 65 72 66 6f 72 6d 20 61 20 s.are.implemented..To.perform.a.
eda60 67 72 61 63 65 66 75 6c 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 65 20 46 52 52 20 60 60 67 72 61 graceful.shutdown,.the.FRR.``gra
eda80 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 60 20 ceful-restart.prepare.ip.ospf``.
edaa0 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 EXEC-level.command.needs.to.be.i
edac0 73 73 75 65 64 20 62 65 66 6f 72 65 20 72 65 73 74 61 72 74 69 6e 67 20 74 68 65 20 6f 73 70 66 ssued.before.restarting.the.ospf
edae0 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 72 65 71 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 66 69 d.daemon..To.request.a./56.prefi
edb00 78 20 66 72 6f 6d 20 79 6f 75 72 20 49 53 50 20 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 74 20 x.from.your.ISP.use:.To.restart.
edb20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 54 2c the.DHCPv6.server.To.setup.SNAT,
edb40 20 77 65 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 65 73 .we.need.to.know:.To.setup.a.des
edb60 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 61 74 tination.NAT.rule.we.need.to.gat
edb80 68 65 72 3a 00 54 6f 20 75 70 64 61 74 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f her:.To.update.the.firmware,.VyO
edba0 53 20 61 6c 73 6f 20 73 68 69 70 73 20 74 68 65 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 S.also.ships.the.`qmi-firmware-u
edbc0 70 64 61 74 65 60 20 62 69 6e 61 72 79 2e 20 54 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 66 69 pdate`.binary..To.upgrade.the.fi
edbe0 72 6d 77 61 72 65 20 6f 66 20 61 6e 20 65 2e 67 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 rmware.of.an.e.g..Sierra.Wireles
edc00 73 20 4d 43 37 37 31 30 20 6d 6f 64 75 6c 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 s.MC7710.module.to.the.firmware.
edc20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 5f 39 provided.in.the.file.``9999999_9
edc40 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 999999_9200_03.05.14.00_00_gener
edc60 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 ic_000.000_001_SPKG_MC.cwe``.use
edc80 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 .the.following.command:.To.use.a
edca0 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f .RADIUS.server.for.authenticatio
edcc0 6e 20 61 6e 64 20 62 61 6e 64 77 69 64 74 68 2d 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c n.and.bandwidth-shaping,.the.fol
edce0 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e lowing.example.configuration.can
edd00 20 62 65 20 75 73 65 64 2e 00 54 6f 20 75 73 65 20 61 20 72 61 64 69 75 73 20 73 65 72 76 65 72 .be.used..To.use.a.radius.server
edd20 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e 74 69 ,.you.need.to.switch.to.authenti
edd40 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 cation.mode.RADIUS.and.then.conf
edd60 69 67 75 72 65 20 69 74 2e 00 54 6f 20 75 73 65 20 73 75 63 68 20 61 20 73 65 72 76 69 63 65 2c igure.it..To.use.such.a.service,
edd80 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f .one.must.define.a.login,.passwo
edda0 72 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 rd,.one.or.multiple.hostnames,.p
eddc0 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 65 72 76 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 20 53 rotocol.and.server..To.use.the.S
edde0 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 alt-Minion,.a.running.Salt-Maste
ede00 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 r.is.required..You.can.find.more
ede20 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f .in.the.`Salt.Poject.Documentaio
ede40 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 n.<https://docs.saltproject.io/e
ede60 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 n/latest/contents.html>`_.To.use
ede80 20 74 68 69 73 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 61 73 75 6d .this.full.configuration.we.asum
edea0 65 20 61 20 70 75 62 6c 69 63 20 61 63 63 65 73 73 69 62 6c 65 20 68 6f 73 74 6e 61 6d 65 2e 00 e.a.public.accessible.hostname..
edec0 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c 6f 67 79 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 Topology:.Topology:.PC4.-.Leaf2.
edee0 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 43 35 00 54 72 61 63 6b 00 54 72 61 -.Spine1.-.Leaf3.-.PC5.Track.Tra
edf00 63 6b 20 6f 70 74 69 6f 6e 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 ck.option.to.track.non.VRRP.inte
edf20 72 66 61 63 65 20 73 74 61 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 rface.states..VRRP.changes.statu
edf40 73 20 74 6f 20 60 60 46 41 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 s.to.``FAULT``.if.one.of.the.tra
edf60 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e ck.interfaces.in.state.``down``.
edf80 00 54 72 61 64 69 74 69 6f 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 .Traditional.BGP.did.not.have.th
edfa0 65 20 66 65 61 74 75 72 65 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 e.feature.to.detect.a.remote.pee
edfc0 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 r's.capabilities,.e.g..whether.i
edfe0 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 t.can.handle.prefix.types.other.
ee000 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 than.IPv4.unicast.routes..This.w
ee020 61 73 20 61 20 62 69 67 20 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 as.a.big.problem.using.Multiprot
ee040 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 ocol.Extension.for.BGP.in.an.ope
ee060 72 61 74 69 6f 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 rational.network..:rfc:`2842`.ad
ee080 6f 70 74 65 64 20 61 20 66 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 opted.a.feature.called.Capabilit
ee0a0 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 y.Negotiation..*bgpd*.use.this.C
ee0c0 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 apability.Negotiation.to.detect.
ee0e0 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 the.remote.peer's.capabilities..
ee100 49 66 20 61 20 70 65 65 72 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 If.a.peer.is.only.configured.as.
ee120 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a an.IPv4.unicast.neighbor,.*bgpd*
ee140 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 .does.not.send.these.Capability.
ee160 4e 65 67 6f 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f Negotiation.packets.(at.least.no
ee180 74 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 t.unless.other.optional.BGP.feat
ee1a0 75 72 65 73 20 72 65 71 75 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 ures.require.capability.negotiat
ee1c0 69 6f 6e 29 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 ion)..Traditionally.firewalls.we
ee1e0 65 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 ere.configured.with.the.concept.
ee200 6f 66 20 64 61 74 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 of.data.going.in.and.out.of.an.i
ee220 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e nterface..The.router.just.listen
ee240 65 64 20 74 6f 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 ed.to.the.data.flowing.through.a
ee260 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 nd.responding.as.required.if.it.
ee280 77 61 73 20 64 69 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c was.directed.at.the.router.itsel
ee2a0 66 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 f..Traditionally.hardware.router
ee2c0 73 20 69 6d 70 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 s.implement.IPsec.exclusively.du
ee2e0 65 20 74 6f 20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 e.to.relative.ease.of.implementi
ee300 6e 67 20 69 74 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 ng.it.in.hardware.and.insufficie
ee320 6e 74 20 43 50 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f nt.CPU.power.for.doing.encryptio
ee340 6e 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 n.in.software..Since.VyOS.is.a.s
ee360 6f 66 74 77 61 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 oftware.router,.this.is.less.of.
ee380 61 20 63 6f 6e 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 a.concern..OpenVPN.has.been.wide
ee3a0 6c 79 20 75 73 65 64 20 6f 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c ly.used.on.UNIX.platform.for.a.l
ee3c0 6f 6e 67 20 74 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e ong.time.and.is.a.popular.option
ee3e0 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 .for.remote.access.VPN,.though.i
ee400 74 27 73 20 61 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 t's.also.capable.of.site-to-site
ee420 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 .connections..Traffic.Filters.Tr
ee440 61 66 66 69 63 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f affic.Filters.are.used.to.contro
ee460 6c 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 l.which.packets.will.have.the.de
ee480 66 69 6e 65 64 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 fined.NAT.rules.applied..Five.di
ee4a0 66 66 65 72 65 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 fferent.filters.can.be.applied.w
ee4c0 69 74 68 69 6e 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 ithin.a.NAT.rule..Traffic.Policy
ee4e0 00 54 72 61 66 66 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e .Traffic.cannot.flow.between.zon
ee500 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 e.member.interface.and.any.inter
ee520 66 61 63 65 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 face.that.is.not.a.zone.member..
ee540 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 Traffic.from.multicast.sources.w
ee560 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 ill.go.to.the.Rendezvous.Point,.
ee580 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 and.receivers.will.pull.it.from.
ee5a0 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 65 72 6e a.shared.tree.using.IGMP.(Intern
ee5c0 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e 00 54 et.Group.Management.Protocol)..T
ee5e0 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 raffic.from.multicast.sources.wi
ee600 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 ll.go.to.the.Rendezvous.Point,.a
ee620 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 nd.receivers.will.pull.it.from.a
ee640 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 61 73 .shared.tree.using.MLD.(Multicas
ee660 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 20 6d t.Listener.Discovery)..Traffic.m
ee680 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 ust.be.symmetric.Transition.scri
ee6a0 70 74 73 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 pts.Transition.scripts.can.help.
ee6c0 79 6f 75 20 69 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 you.implement.various.fixups,.su
ee6e0 63 68 20 61 73 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 ch.as.starting.and.stopping.serv
ee700 69 63 65 73 2c 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 ices,.or.even.modifying.the.VyOS
ee720 20 63 6f 6e 66 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 .config.on.VRRP.transition..This
ee740 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 .setup.will.make.the.VRRP.proces
ee760 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f s.execute.the.``/config/scripts/
ee780 76 72 72 70 2d 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 vrrp-fail.sh``.with.argument.``F
ee7a0 6f 6f 60 60 20 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 oo``.when.VRRP.fails,.and.the.``
ee7c0 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 /config/scripts/vrrp-master.sh``
ee7e0 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 .when.the.router.becomes.the.mas
ee800 74 65 72 3a 00 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 ter:.Transparent.Proxy.Troublesh
ee820 6f 6f 74 69 6e 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 ooting.Tuning.commands.Tunnel.Tu
ee840 6e 6e 65 6c 20 6b 65 79 73 00 54 77 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 nnel.keys.Two.environment.variab
ee860 6c 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 les.are.available:.Two.new.files
ee880 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e .``/config/auth/id_rsa_rpki``.an
ee8a0 64 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 d.``/config/auth/id_rsa_rpki.pub
ee8c0 60 60 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 ``.will.be.created..Two.routers.
ee8e0 63 6f 6e 6e 65 63 74 65 64 20 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 connected.both.via.eth1.through.
ee900 61 6e 20 75 6e 74 72 75 73 74 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 an.untrusted.switch.Type.of.metr
ee920 69 63 73 20 67 72 6f 75 70 69 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 ics.grouping.when.push.to.Azure.
ee940 44 61 74 61 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 Data.Explorer..The.default.is.``
ee960 74 61 62 6c 65 2d 70 65 72 2d 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 table-per-metric``..Typically,.a
ee980 20 31 2d 74 6f 2d 31 20 4e 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 .1-to-1.NAT.rule.omits.the.desti
ee9a0 6e 61 74 69 6f 6e 20 70 6f 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c nation.port.(all.ports).and.repl
ee9c0 61 63 65 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a aces.the.protocol.with.either.**
ee9e0 61 6c 6c 2a 2a 20 6f 72 20 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 all**.or.**ip**..UDP.Broadcast.R
eea00 65 6c 61 79 00 55 44 50 20 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 elay.UDP.mode.works.better.with.
eea20 4e 41 54 3a 00 55 44 50 20 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 NAT:.UDP.port.1701.for.IPsec.UDP
eea40 20 70 6f 72 74 20 34 35 30 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 .port.4500.(NAT-T).UDP.port.500.
eea60 28 49 4b 45 29 00 55 52 4c 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 (IKE).URL.Filtering.is.provided.
eea80 62 79 20 53 71 75 69 64 47 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 by.SquidGuard_..URL.filtering.UR
eeaa0 4c 20 77 69 74 68 20 73 69 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 L.with.signature.of.master.for.a
eeac0 75 74 68 20 72 65 70 6c 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 uth.reply.verification.USB.to.se
eeae0 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 rial.converters.will.handle.most
eeb00 20 6f 66 20 74 68 65 69 72 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f .of.their.work.in.software.so.yo
eeb20 75 20 73 68 6f 75 6c 64 20 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 u.should.be.carefull.with.the.se
eeb40 6c 65 63 74 65 64 20 62 61 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 lected.baudrate.as.some.times.th
eeb60 65 79 20 63 61 6e 27 74 20 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 ey.can't.cope.with.the.expected.
eeb80 73 70 65 65 64 2e 00 55 55 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 6e speed..UUCP.subsystem.Unicast.Un
eeba0 69 63 61 73 74 20 56 52 52 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 icast.VRRP.Unicast.VXLAN.Unit.of
eebc0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c .this.command.is.MB..Units.Until
eebe0 20 56 79 4f 53 20 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 .VyOS.1.4,.the.only.option.for.s
eec00 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 ite-to-site.OpenVPN.without.PKI.
eec20 77 61 73 20 74 6f 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 was.to.use.pre-shared.keys..That
eec40 20 6f 70 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 .option.is.still.available.but.i
eec60 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f t.is.deprecated.and.will.be.remo
eec80 76 65 64 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 ved.in.the.future..However,.if.y
eeca0 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e ou.need.to.set.up.a.tunnel.to.an
eecc0 20 6f 6c 64 65 72 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 .older.VyOS.version.or.a.system.
eece0 77 69 74 68 20 6f 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 with.older.OpenVPN,.you.need.to.
eed00 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 still.need.to.know.how.to.use.it
eed20 2e 00 55 70 20 74 6f 20 73 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 ..Up.to.seven.queues.-defined.as
eed40 20 63 6c 61 73 73 65 73 5f 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 .classes_.with.different.priorit
eed60 69 65 73 2d 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 ies-.can.be.configured..Packets.
eed80 61 72 65 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 are.placed.into.queues.based.on.
eeda0 61 73 73 6f 63 69 61 74 65 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 associated.match.criteria..Packe
eedc0 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 ts.are.transmitted.from.the.queu
eede0 65 73 20 69 6e 20 70 72 69 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 es.in.priority.order..If.classes
eee00 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e .with.a.higher.priority.are.bein
eee20 67 20 66 69 6c 6c 65 64 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 g.filled.with.packets.continuous
eee40 6c 79 2c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 ly,.packets.from.lower.priority.
eee60 63 6c 61 73 73 65 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 classes.will.only.be.transmitted
eee80 20 61 66 74 65 72 20 74 72 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 .after.traffic.volume.from.highe
eeea0 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 r.priority.classes.decreases..Up
eeec0 64 61 74 65 00 55 70 64 61 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 date.Update.container.image.Upda
eeee0 74 65 20 67 65 6f 69 70 20 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 20 66 72 6f 6d 20 74 te.geoip.database.Updates.from.t
eef00 68 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 69 72 65 63 74 he.RPKI.cache.servers.are.direct
eef20 6c 79 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 ly.applied.and.path.selection.is
eef40 20 75 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 65 63 6f .updated.accordingly..(Soft.reco
eef60 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 nfiguration.must.be.enabled.for.
eef80 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 this.to.work)..Upload.bandwidth.
eefa0 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 55 70 limit.in.kbit/s.for.`<user>`..Up
eefc0 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b on.reception.of.an.incoming.pack
eefe0 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 73 65 6e 74 2c 20 69 74 20 et,.when.a.response.is.sent,.it.
ef000 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 might.be.desired.to.ensure.that.
ef020 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 it.leaves.from.the.same.interfac
ef040 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 68 69 73 20 63 61 6e 20 62 e.as.the.inbound.one..This.can.b
ef060 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 73 74 69 63 6b 79 20 63 6f e.achieved.by.enabling.sticky.co
ef080 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a nnections.in.the.load.balancing:
ef0a0 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c .Upon.shutdown,.this.option.will
ef0c0 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 69 78 20 62 79 20 61 6e 6e 6f 75 6e 63 .deprecate.the.prefix.by.announc
ef0e0 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 52 41 00 55 73 65 20 38 30 ing.it.in.the.shutdown.RA.Use.80
ef100 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 2.11n.protocol.Use.DynDNS.as.you
ef120 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 r.preferred.provider:.Use.TLS.bu
ef140 74 20 73 6b 69 70 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 t.skip.host.validation.Use.TLS.e
ef160 6e 63 72 79 70 74 69 6f 6e 2e 00 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 ncryption..Use.`<subnet>`.as.the
ef180 20 49 50 20 70 6f 6f 6c 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 .IP.pool.for.all.connecting.clie
ef1a0 6e 74 73 2e 00 55 73 65 20 60 60 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 nts..Use.``show.log.|.strip-priv
ef1c0 61 74 65 60 60 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 ate``.if.you.want.to.hide.privat
ef1e0 65 20 64 61 74 61 20 77 68 65 6e 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 e.data.when.sharing.your.logs..U
ef200 73 65 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 se.`delete.system.conntrack.modu
ef220 6c 65 73 60 20 74 6f 20 64 65 61 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 les`.to.deactive.all.modules..Us
ef240 65 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 e.a.persistent.LDAP.connection..
ef260 4e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 Normally.the.LDAP.connection.is.
ef280 6f 6e 6c 79 20 6f 70 65 6e 20 77 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 only.open.while.validating.a.use
ef2a0 72 6e 61 6d 65 20 74 6f 20 70 72 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 rname.to.preserve.resources.at.t
ef2c0 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 he.LDAP.server..This.option.caus
ef2e0 65 73 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 es.the.LDAP.connection.to.be.kep
ef300 74 20 6f 70 65 6e 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 t.open,.allowing.it.to.be.reused
ef320 20 66 6f 72 20 66 75 72 74 68 65 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 .for.further.user.validations..U
ef340 73 65 20 61 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 se.a.specific.address-group..Pre
ef360 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 pend.character.``!``.for.inverte
ef380 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 d.matching.criteria..Use.a.speci
ef3a0 66 69 63 20 64 6f 6d 61 69 6e 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 fic.domain-group..Prepend.charac
ef3c0 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 ter.``!``.for.inverted.matching.
ef3e0 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f criteria..Use.a.specific.mac-gro
ef400 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 up..Prepend.character.``!``.for.
ef420 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 inverted.matching.criteria..Use.
ef440 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e a.specific.network-group..Prepen
ef460 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d d.character.``!``.for.inverted.m
ef480 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 atching.criteria..Use.a.specific
ef4a0 20 70 6f 72 74 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 .port-group..Prepend.character.`
ef4c0 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 `!``.for.inverted.matching.crite
ef4e0 72 69 61 2e 00 55 73 65 20 61 64 64 72 65 73 73 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 ria..Use.address.`masquerade`.(t
ef500 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 70 72 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f he.interfaces.primary.address).o
ef520 6e 20 72 75 6c 65 20 33 30 00 55 73 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 n.rule.30.Use.an.automatically.g
ef540 65 6e 65 72 61 74 65 64 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 enerated.self-signed.certificate
ef560 00 55 73 65 20 61 6e 79 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 .Use.any.local.address,.configur
ef580 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e ed.on.any.interface.if.this.is.n
ef5a0 6f 74 20 73 65 74 2e 00 55 73 65 20 61 75 74 68 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f ot.set..Use.auth.key.file.at.``/
ef5c0 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 6f 6e 66 69 67 75 config/auth/my.key``.Use.configu
ef5e0 72 65 64 20 60 3c 75 72 6c 3e 60 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 red.`<url>`.to.determine.your.IP
ef600 20 61 64 64 72 65 73 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c .address..ddclient_.will.load.`<
ef620 75 72 6c 3e 60 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 url>`.and.tries.to.extract.your.
ef640 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 IP.address.from.the.response..Us
ef660 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e e.inverse-match.to.match.anythin
ef680 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 g.except.the.given.country-codes
ef6a0 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f 72 20 41 50 49 00 55 73 65 20 6c ..Use.local.socket.for.API.Use.l
ef6c0 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 60 62 ocal.user.`foo`.with.password.`b
ef6e0 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 ar`.Use.tab.completion.to.get.a.
ef700 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 73 65 20 74 68 65 20 61 64 64 72 list.of.categories..Use.the.addr
ef720 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f ess.of.the.specified.interface.o
ef740 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 n.the.local.machine.as.the.sourc
ef760 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 e.address.of.the.connection..Use
ef780 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 62 75 69 6c 64 .the.following.topology.to.build
ef7a0 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 65 64 20 6e 65 74 77 6f 72 6b 20 .a.nat66.based.isolated.network.
ef7c0 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 between.internal.and.external.ne
ef7e0 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 78 20 69 73 20 6e 6f 74 20 73 75 tworks.(dynamic.prefix.is.not.su
ef800 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 pported):.Use.the.specified.addr
ef820 65 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 ess.on.the.local.machine.as.the.
ef840 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e source.address.of.the.connection
ef860 2e 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 6f ..Only.useful.on.systems.with.mo
ef880 72 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 re.than.one.address..Use.these.c
ef8a0 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 ommands.if.you.would.like.to.set
ef8c0 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 .the.discovery.hello.and.hold.ti
ef8e0 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 65 64 20 4c me.parameters.for.the.targeted.L
ef900 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 DP.neighbors..Use.these.commands
ef920 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 .if.you.would.like.to.set.the.di
ef940 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 scovery.hello.and.hold.time.para
ef960 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f meters..Use.these.commands.to.co
ef980 6e 74 72 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e ntrol.the.exporting.of.forwardin
ef9a0 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 g.equivalence.classes.(FECs).for
ef9c0 20 4c 44 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 .LDP.to.neighbors..This.would.be
ef9e0 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f .useful.for.example.on.only.anno
efa00 75 6e 63 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 uncing.the.labeled.routes.that.a
efa20 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 re.needed.and.not.ones.that.are.
efa40 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c not.needed,.such.as.announcing.l
efa60 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 oopback.interfaces.and.no.others
efa80 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 ..Use.these.commands.to.control.
efaa0 74 68 65 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 the.importing.of.forwarding.equi
efac0 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 66 valence.classes.(FECs).for.LDP.f
efae0 72 6f 6d 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 rom.neighbors..This.would.be.use
efb00 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e ful.for.example.on.only.acceptin
efb20 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 g.the.labeled.routes.that.are.ne
efb40 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e eded.and.not.ones.that.are.not.n
efb60 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 eeded,.such.as.accepting.loopbac
efb80 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f k.interfaces.and.rejecting.all.o
efba0 74 68 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 thers..Use.this.PIM.command.in.t
efbc0 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 68 65 he.selected.interface.to.set.the
efbe0 20 70 72 69 6f 72 69 74 79 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 61 6e .priority.(1-4294967295).you.wan
efc00 74 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f t.to.influence.in.the.election.o
efc20 66 20 61 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 f.a.node.to.become.the.Designate
efc40 64 20 52 6f 75 74 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 d.Router.for.a.LAN.segment..The.
efc60 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 68 69 default.priority.is.1,.set.a..hi
efc80 67 68 65 72 20 76 61 6c 75 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 6d 6f gher.value.to.give.the.router.mo
efca0 72 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 6f 6e re.preference.in.the.DR.election
efcc0 20 70 72 6f 63 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 .process..Use.this.PIM.command.t
efce0 6f 20 6d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 31 2d o.modify.the.time.out.value.(31-
efd00 36 30 30 30 30 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 60000.seconds).for.an.`(S,G).<ht
efd20 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 tps://tools.ietf.org/html/rfc776
efd40 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 1#section-4.1>`_.flow..31.second
efd60 73 20 69 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 s.is.chosen.for.a.lower.bound.as
efd80 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 .some.hardware.platforms.cannot.
efda0 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 see.data.flowing.in.better.than.
efdc0 33 30 20 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 30.seconds.chunks..Use.this.coma
efde0 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 nd.to.set.the.IPv6.address.pool.
efe00 66 72 6f 6d 20 77 68 69 63 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 from.which.a.PPPoE.client.will.g
efe20 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 et.an.IPv6.prefix.of.your.define
efe40 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 d.length.(mask).to.terminate.the
efe60 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 .PPPoE.endpoint.at.their.side..T
efe80 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 he.mask.length.can.be.set.from.4
efea0 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 8.to.128.bit.long,.the.default.v
efec0 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 alue.is.64..Use.this.comand.to.s
efee0 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 et.the.IPv6.address.pool.from.wh
eff00 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 ich.an.SSTP.client.will.get.an.I
eff20 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 Pv6.prefix.of.your.defined.lengt
eff40 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 65 h.(mask).to.terminate.the.SSTP.e
eff60 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 ndpoint.at.their.side..The.mask.
eff80 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 length.can.be.set.from.48.to.128
effa0 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 .bit.long,.the.default.value.is.
effc0 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 64..Use.this.command.for.every.p
effe0 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 ool.of.client.IP.addresses.you.w
f0000 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 ant.to.define..The.addresses.of.
f0020 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 this.pool.will.be.given.to.PPPoE
f0040 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 .clients..You.must.use.CIDR.nota
f0060 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 tion.and.it.must.be.within.a./24
f0080 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 .subnet..Use.this.command.for.ev
f00a0 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 ery.pool.of.client.IP.addresses.
f00c0 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 you.want.to.define..The.addresse
f00e0 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 s.of.this.pool.will.be.given.to.
f0100 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 PPPoE.clients..You.must.use.CIDR
f0120 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 .notation..Use.this.command.if.y
f0140 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 ou.would.like.for.the.router.to.
f0160 61 64 76 65 72 74 69 73 65 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 20 30 advertise.FECs.with.a.label.of.0
f0180 20 66 6f 72 20 65 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 55 .for.explicit.null.operations..U
f01a0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b se.this.command.if.you.would.lik
f01c0 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c 6f 63 e.to.control.the.local.FEC.alloc
f01e0 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 ations.for.LDP..A.good.example.w
f0200 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f ould.be.for.your.local.router.to
f0220 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 79 74 .not.allocate.a.label.for.everyt
f0240 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 27 73 hing..Just.a.label.for.what.it's
f0260 20 75 73 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 .useful..A.good.example.would.be
f0280 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 69 73 .just.a.loopback.label..Use.this
f02a0 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 .command.if.you.would.like.to.se
f02c0 74 20 74 68 65 20 54 43 50 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e 74 65 t.the.TCP.session.hold.time.inte
f02e0 72 76 61 6c 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 rvals..Use.this.command.to.allow
f0300 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 .the.selected.interface.to.join.
f0320 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 6d a.multicast.group.defining.the.m
f0340 75 6c 74 69 63 61 73 74 20 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a 6f 69 ulticast.address.you.want.to.joi
f0360 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 6f 2e n.and.the.source.IP.address.too.
f0380 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 .Use.this.command.to.allow.the.s
f03a0 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 elected.interface.to.join.a.mult
f03c0 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f icast.group..Use.this.command.to
f03e0 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f .allow.the.selected.interface.to
f0400 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 .join.a.source-specific.multicas
f0420 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 t.group..Use.this.command.to.che
f0440 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e ck.the.tunnel.status.for.OpenVPN
f0460 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .client.interfaces..Use.this.com
f0480 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 mand.to.check.the.tunnel.status.
f04a0 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 for.OpenVPN.server.interfaces..U
f04c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e se.this.command.to.check.the.tun
f04e0 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 nel.status.for.OpenVPN.site-to-s
f0500 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ite.interfaces..Use.this.command
f0520 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f .to.clear.Border.Gateway.Protoco
f0540 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 l.statistics.or.status..Use.this
f0560 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 .command.to.configure.DHCPv6.Pre
f0580 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 fix.Delegation.(RFC3633).on.SSTP
f05a0 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 ..You.will.have.to.set.your.IPv6
f05c0 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 .pool.and.the.length.of.the.dele
f05e0 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 gation.prefix..From.the.defined.
f0600 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 IPv6.pool.you.will.be.handing.ou
f0620 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 t.networks.of.the.defined.length
f0640 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 .(delegation-prefix)..The.length
f0660 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 .of.the.delegation.prefix.can.be
f0680 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 .set.from.32.to.64.bit.long..Use
f06a0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 .this.command.to.configure.DHCPv
f06c0 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6.Prefix.Delegation.(RFC3633)..Y
f06e0 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f ou.will.have.to.set.your.IPv6.po
f0700 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 ol.and.the.length.of.the.delegat
f0720 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 ion.prefix..From.the.defined.IPv
f0740 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 6.pool.you.will.be.handing.out.n
f0760 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 etworks.of.the.defined.length.(d
f0780 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 elegation-prefix)..The.length.of
f07a0 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 .the.delegation.prefix.can.be.se
f07c0 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 t.from.32.to.64.bit.long..Use.th
f07e0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 is.command.to.configure.Dynamic.
f0800 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 Authorization.Extensions.to.RADI
f0820 55 53 20 73 6f 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 US.so.that.you.can.remotely.disc
f0840 6f 6e 6e 65 63 74 20 73 65 73 73 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 onnect.sessions.and.change.some.
f0860 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 authentication.parameters..Use.t
f0880 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 his.command.to.configure.a."blac
f08a0 6b 2d 68 6f 6c 65 22 20 72 6f 75 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 k-hole".route.on.the.router..A.b
f08c0 6c 61 63 6b 2d 68 6f 6c 65 20 72 6f 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 lack-hole.route.is.a.route.for.w
f08e0 68 69 63 68 20 74 68 65 20 73 79 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 hich.the.system.silently.discard
f0900 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 .packets.that.are.matched..This.
f0920 70 72 65 76 65 6e 74 73 20 6e 65 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 prevents.networks.leaking.out.pu
f0940 62 6c 69 63 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 blic.interfaces,.but.it.does.not
f0960 20 70 72 65 76 65 6e 74 20 74 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 .prevent.them.from.being.used.as
f0980 20 61 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f .a.more.specific.route.inside.yo
f09a0 75 72 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 ur.network..Use.this.command.to.
f09c0 63 6f 6e 66 69 67 75 72 65 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c configure.a.Network.Emulator.pol
f09e0 69 63 79 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 icy.defining.its.name.and.the.fi
f0a00 78 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 xed.amount.of.time.you.want.to.a
f0a20 64 64 20 74 6f 20 61 6c 6c 20 70 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 dd.to.all.packet.going.out.of.th
f0a40 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 e.interface..The.latency.will.be
f0a60 20 61 64 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 .added.through.the.Token.Bucket.
f0a80 46 69 6c 74 65 72 20 71 64 69 73 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 Filter.qdisc..It.will.only.take.
f0aa0 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 effect.if.you.have.configured.it
f0ac0 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 s.bandwidth.too..You.can.use.sec
f0ae0 73 2c 20 6d 73 20 61 6e 64 20 75 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 s,.ms.and.us..Default:.50ms..Use
f0b00 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 .this.command.to.configure.a.Pri
f0b20 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 ority.Queue.policy,.set.its.name
f0b40 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 ,.set.a.class.with.a.priority.fr
f0b60 6f 6d 20 31 20 74 6f 20 37 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 om.1.to.7.and.define.a.hard.limi
f0b80 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 t.on.the.real.queue.size..When.t
f0ba0 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 his.limit.is.reached,.new.packet
f0bc0 73 20 61 72 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 s.are.dropped..Use.this.command.
f0be0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c to.configure.a.Random-Detect.pol
f0c00 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 icy.and.set.its.name,.then.name.
f0c20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 the.IP.Precedence.for.the.virtua
f0c40 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 l.queue.you.are.configuring.and.
f0c60 77 68 61 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 what.the.maximum.size.of.its.que
f0c80 75 65 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 ue.will.be.(from.1.to.1-42949672
f0ca0 39 35 20 70 61 63 6b 65 74 73 29 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 95.packets)..Packets.are.dropped
f0cc0 20 77 68 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 .when.the.current.queue.length.r
f0ce0 65 61 63 68 65 73 20 74 68 69 73 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d eaches.this.value..Use.this.comm
f0d00 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 and.to.configure.a.Random-Detect
f0d20 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 .policy.and.set.its.name,.then.s
f0d40 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 tate.the.IP.Precedence.for.the.v
f0d60 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 irtual.queue.you.are.configuring
f0d80 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 .and.what.its.mark.(drop).probab
f0da0 69 6c 69 74 79 20 77 69 6c 6c 20 62 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 ility.will.be..Set.the.probabili
f0dc0 74 79 20 62 79 20 67 69 76 69 6e 67 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 ty.by.giving.the.N.value.of.the.
f0de0 66 72 61 63 74 69 6f 6e 20 31 2f 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 fraction.1/N.(default:.10)..Use.
f0e00 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 this.command.to.configure.a.Rand
f0e20 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d om-Detect.policy.and.set.its.nam
f0e40 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 e,.then.state.the.IP.Precedence.
f0e60 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f for.the.virtual.queue.you.are.co
f0e80 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 nfiguring.and.what.its.maximum.t
f0ea0 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 hreshold.for.random.detection.wi
f0ec0 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 ll.be.(from.0.to.4096.packets,.d
f0ee0 65 66 61 75 6c 74 3a 20 31 38 29 2e 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d efault:.18)..At.this.size,.the.m
f0f00 61 72 6b 69 6e 67 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 arking.(drop).probability.is.max
f0f20 69 6d 61 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 imal..Use.this.command.to.config
f0f40 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 ure.a.Random-Detect.policy.and.s
f0f60 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 et.its.name,.then.state.the.IP.P
f0f80 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 recedence.for.the.virtual.queue.
f0fa0 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 you.are.configuring.and.what.its
f0fc0 20 6d 69 6e 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 .minimum.threshold.for.random.de
f0fe0 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 tection.will.be.(from.0.to.4096.
f1000 70 61 63 6b 65 74 73 29 2e 20 20 49 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 packets)...If.this.value.is.exce
f1020 65 64 65 64 2c 20 70 61 63 6b 65 74 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 eded,.packets.start.being.eligib
f1040 6c 65 20 66 6f 72 20 62 65 69 6e 67 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 le.for.being.dropped..Use.this.c
f1060 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 ommand.to.configure.a.Random-Det
f1080 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 ect.policy.and.set.its.name,.the
f10a0 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 n.state.the.IP.Precedence.for.th
f10c0 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 e.virtual.queue.you.are.configur
f10e0 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 ing.and.what.the.size.of.its.ave
f1100 72 61 67 65 2d 70 61 63 6b 65 74 20 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c rage-packet.should.be.(in.bytes,
f1120 20 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .default:.1024)..Use.this.comman
f1140 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 d.to.configure.a.Random-Detect.p
f1160 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 olicy,.set.its.name.and.set.the.
f1180 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c available.bandwidth.for.this.pol
f11a0 69 63 79 2e 20 49 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 icy..It.is.used.for.calculating.
f11c0 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d the.average.queue.size.after.som
f11e0 65 20 69 64 6c 65 20 74 69 6d 65 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f e.idle.time..It.should.be.set.to
f1200 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 .the.bandwidth.of.your.interface
f1220 2e 20 52 61 6e 64 6f 6d 20 44 65 74 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 ..Random.Detect.is.not.a.shaping
f1240 20 70 6f 6c 69 63 79 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 .policy,.this.command.will.not.s
f1260 68 61 70 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 hape..Use.this.command.to.config
f1280 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 ure.a.Rate-Control.policy,.set.i
f12a0 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f ts.name.and.the.maximum.amount.o
f12c0 66 20 74 69 6d 65 20 61 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 f.time.a.packet.can.be.queued.(d
f12e0 65 66 61 75 6c 74 3a 20 35 30 20 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 efault:.50.ms)..Use.this.command
f1300 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c .to.configure.a.Rate-Control.pol
f1320 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c icy,.set.its.name.and.the.rate.l
f1340 69 6d 69 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 imit.you.want.to.have..Use.this.
f1360 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 command.to.configure.a.Rate-Cont
f1380 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 rol.policy,.set.its.name.and.the
f13a0 20 73 69 7a 65 20 6f 66 20 74 68 65 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 .size.of.the.bucket.in.bytes.whi
f13c0 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 ch.will.be.available.for.burst..
f13e0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 Use.this.command.to.configure.a.
f1400 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 Round-Robin.policy,.set.its.name
f1420 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 ,.set.a.class.ID,.and.the.quantu
f1440 6d 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f m.for.that.class..The.deficit.co
f1460 75 6e 74 65 72 20 77 69 6c 6c 20 61 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 unter.will.add.that.value.each.r
f1480 6f 75 6e 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 ound..Use.this.command.to.config
f14a0 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 ure.a.Round-Robin.policy,.set.it
f14c0 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 s.name,.set.a.class.ID,.and.the.
f14e0 71 75 65 75 65 20 73 69 7a 65 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 queue.size.in.packets..Use.this.
f1500 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f command.to.configure.a.Shaper.po
f1520 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d licy,.set.its.name.and.the.maxim
f1540 75 6d 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 um.bandwidth.for.all.combined.tr
f1560 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 affic..Use.this.command.to.confi
f1580 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 gure.a.Shaper.policy,.set.its.na
f15a0 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 me,.define.a.class.and.set.the.g
f15c0 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c uaranteed.traffic.you.want.to.al
f15e0 6c 6f 63 61 74 65 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 locate.to.that.class..Use.this.c
f1600 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c ommand.to.configure.a.Shaper.pol
f1620 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 icy,.set.its.name,.define.a.clas
f1640 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 s.and.set.the.maximum.speed.poss
f1660 69 62 6c 65 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 ible.for.this.class..The.default
f1680 20 63 65 69 6c 69 6e 67 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 .ceiling.value.is.the.bandwidth.
f16a0 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 value..Use.this.command.to.confi
f16c0 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 gure.a.Shaper.policy,.set.its.na
f16e0 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 me,.define.a.class.and.set.the.p
f1700 72 69 6f 72 69 74 79 20 66 6f 72 20 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 riority.for.usage.of.available.b
f1720 61 6e 64 77 69 64 74 68 20 6f 6e 63 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 andwidth.once.guarantees.have.be
f1740 65 6e 20 6d 65 74 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e en.met..The.lower.the.priority.n
f1760 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 umber,.the.higher.the.priority..
f1780 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c The.default.priority.value.is.0,
f17a0 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 .the.highest.priority..Use.this.
f17c0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f command.to.configure.a.Shaper.po
f17e0 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 licy,.set.its.name,.define.a.cla
f1800 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b ss.and.set.the.size.of.the.`tock
f1820 65 6e 20 62 75 63 6b 65 74 60 5f 20 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c en.bucket`_.in.bytes,.which.will
f1840 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c .be.available.to.be.sent.at.ceil
f1860 69 6e 67 20 73 70 65 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 ing.speed.(default:.15Kb)..Use.t
f1880 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d his.command.to.configure.a.data-
f18a0 72 61 74 65 20 6c 69 6d 69 74 20 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 rate.limit.to.PPPOoE.clients.for
f18c0 20 74 72 61 66 66 69 63 20 64 6f 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 .traffic.download.or.upload..The
f18e0 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 .rate-limit.is.set.in.kbit/sec..
f1900 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 Use.this.command.to.configure.a.
f1920 64 72 6f 70 2d 74 61 69 6c 20 70 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 drop-tail.policy.(PFIFO)..Choose
f1940 20 61 20 75 6e 69 71 75 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 .a.unique.name.for.this.policy.a
f1960 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 nd.the.size.of.the.queue.by.sett
f1980 69 6e 67 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e ing.the.number.of.packets.it.can
f19a0 20 63 6f 6e 74 61 69 6e 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 .contain.(maximum.4294967295)..U
f19c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 se.this.command.to.configure.a.s
f19e0 70 65 63 69 66 69 63 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 pecific.session.hold.time.for.LD
f1a00 50 20 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 P.peers..Set.the.IP.address.of.t
f1a20 68 65 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 he.LDP.peer.and.a.session.hold.t
f1a40 69 6d 65 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f ime.that.should.be.configured.fo
f1a60 72 20 69 74 2e 20 59 6f 75 20 6d 61 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 r.it..You.may.have.to.reset.the.
f1a80 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 neighbor.for.this.to.work..Use.t
f1aa0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 his.command.to.configure.an.Ingr
f1ac0 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 ess.Policer,.defining.its.name.a
f1ae0 6e 64 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 nd.the.burst.size.in.bytes.(defa
f1b00 75 6c 74 3a 20 31 35 29 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e ult:.15).for.its.default.policy.
f1b20 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
f1b40 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 n.Ingress.Policer,.defining.its.
f1b60 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e name.and.the.maximum.allowed.ban
f1b80 64 77 69 64 74 68 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 dwidth.for.its.default.policy..U
f1ba0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 se.this.command.to.configure.an.
f1bc0 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 Ingress.Policer,.defining.its.na
f1be0 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 me,.a.class.identifier.(1-4090).
f1c00 61 6e 64 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 and.the.burst.size.in.bytes.for.
f1c20 74 68 69 73 20 63 6c 61 73 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 this.class.(default:.15)..Use.th
f1c40 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 is.command.to.configure.an.Ingre
f1c60 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 ss.Policer,.defining.its.name,.a
f1c80 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 .class.identifier.(1-4090).and.t
f1ca0 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 he.maximum.allowed.bandwidth.for
f1cc0 20 74 68 69 73 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .this.class..Use.this.command.to
f1ce0 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 .configure.an.Ingress.Policer,.d
f1d00 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 efining.its.name,.a.class.identi
f1d20 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 fier.(1-4090),.a.class.matching.
f1d40 72 75 6c 65 20 6e 61 6d 65 20 61 6e 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 rule.name.and.its.description..U
f1d60 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 se.this.command.to.configure.an.
f1d80 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 Ingress.Policer,.defining.its.na
f1da0 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c me,.a.class.identifier.(1-4090),
f1dc0 20 61 6e 64 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 .and.the.priority.(0-20,.default
f1de0 20 32 30 29 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 .20).in.which.the.rule.is.evalua
f1e00 74 65 64 20 28 74 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 ted.(the.lower.the.number,.the.h
f1e20 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f igher.the.priority)..Use.this.co
f1e40 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 mmand.to.configure.an.fq-codel.p
f1e60 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 olicy,.set.its.name.and.the.maxi
f1e80 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 mum.number.of.bytes.(default:.15
f1ea0 31 34 29 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 14).to.be.dequeued.from.a.queue.
f1ec0 61 74 20 6f 6e 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e at.once..Use.this.command.to.con
f1ee0 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 figure.an.fq-codel.policy,.set.i
f1f00 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 ts.name.and.the.number.of.sub-qu
f1f20 65 75 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 eues.(default:.1024).into.which.
f1f40 70 61 63 6b 65 74 73 20 61 72 65 20 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 packets.are.classified..Use.this
f1f60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 .command.to.configure.an.fq-code
f1f80 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 l.policy,.set.its.name.and.the.t
f1fa0 69 6d 65 20 70 65 72 69 6f 64 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c ime.period.used.by.the.control.l
f1fc0 6f 6f 70 20 6f 66 20 43 6f 44 65 6c 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 oop.of.CoDel.to.detect.when.a.pe
f1fe0 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e rsistent.queue.is.developing,.en
f2000 73 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d suring.that.the.measured.minimum
f2020 20 64 65 6c 61 79 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 .delay.does.not.become.too.stale
f2040 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .(default:.100ms)..Use.this.comm
f2060 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c and.to.configure.an.fq-codel.pol
f2080 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 icy,.set.its.name,.and.define.a.
f20a0 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a hard.limit.on.the.real.queue.siz
f20c0 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e e..When.this.limit.is.reached,.n
f20e0 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a ew.packets.are.dropped.(default:
f2100 20 31 30 32 34 30 20 70 61 63 6b 65 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .10240.packets)..Use.this.comman
f2120 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 d.to.configure.an.fq-codel.polic
f2140 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 y,.set.its.name,.and.define.the.
f2160 61 63 63 65 70 74 61 62 6c 65 20 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 acceptable.minimum.standing/pers
f2180 69 73 74 65 6e 74 20 71 75 65 75 65 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d istent.queue.delay..This.minimum
f21a0 20 64 65 6c 61 79 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 .delay.is.identified.by.tracking
f21c0 20 74 68 65 20 6c 6f 63 61 6c 20 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 .the.local.minimum.queue.delay.t
f21e0 68 61 74 20 70 61 63 6b 65 74 73 20 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a hat.packets.experience.(default:
f2200 20 35 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 .5ms)..Use.this.command.to.confi
f2220 67 75 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 gure.an.interface.with.IGMP.so.t
f2240 68 61 74 20 50 49 4d 20 63 61 6e 20 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 hat.PIM.can.receive.IGMP.reports
f2260 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 .and.query.on.the.selected.inter
f2280 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 face..By.default.IGMP.version.3.
f22a0 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 will.be.used..Use.this.command.t
f22c0 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c o.configure.authentication.for.L
f22e0 44 50 20 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 DP.peers..Set.the.IP.address.of.
f2300 74 68 65 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 the.LDP.peer.and.a.password.that
f2320 20 73 68 6f 75 6c 64 20 62 65 20 73 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 .should.be.shared.in.order.to.be
f2340 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 come.neighbors..Use.this.command
f2360 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e .to.configure.in.the.selected.in
f2380 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 terface.the.IGMP.host.query.inte
f23a0 72 76 61 6c 20 28 31 2d 31 38 30 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 rval.(1-1800).in.seconds.that.PI
f23c0 4d 20 77 69 6c 6c 20 75 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 M.will.use..Use.this.command.to.
f23e0 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 configure.in.the.selected.interf
f2400 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 ace.the.IGMP.query.response.time
f2420 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 out.value.(10-250).in.decisecond
f2440 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 s..If.a.report.is.not.returned.i
f2460 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 n.the.specified.time,.it.will.be
f2480 20 61 73 73 75 6d 65 64 20 74 68 65 20 60 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 .assumed.the.`(S,G).or.(*,G).sta
f24a0 74 65 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f te.<https://tools.ietf.org/html/
f24c0 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 rfc7761#section-4.1>`_.has.timed
f24e0 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 .out..Use.this.command.to.config
f2500 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 ure.in.the.selected.interface.th
f2520 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 e.MLD.host.query.interval.(1-655
f2540 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 35).in.seconds.that.PIM.will.use
f2560 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e ..The.default.value.is.125.secon
f2580 64 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ds..Use.this.command.to.configur
f25a0 65 20 74 68 65 20 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 e.the..sampling.rate.for.flow.ac
f25c0 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 73 79 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 counting..The.system.samples.one
f25e0 20 69 6e 20 65 76 65 72 79 20 60 3c 72 61 74 65 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 .in.every.`<rate>`.packets,.wher
f2600 65 20 60 3c 72 61 74 65 3e 60 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 e.`<rate>`.is.the.value.configur
f2620 65 64 20 66 6f 72 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e ed.for.the.sampling-rate.option.
f2640 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 .The.advantage.of.sampling.every
f2660 20 6e 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 .n.packets,.where.n.>.1,.allows.
f2680 79 6f 75 20 74 6f 20 64 65 63 72 65 61 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 you.to.decrease.the.amount.of.pr
f26a0 6f 63 65 73 73 69 6e 67 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 ocessing.resources.required.for.
f26c0 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 flow.accounting..The.disadvantag
f26e0 65 20 6f 66 20 6e 6f 74 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 e.of.not.sampling.every.packet.i
f2700 73 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 s.that.the.statistics.produced.a
f2720 72 65 20 65 73 74 69 6d 61 74 65 73 20 6f 66 20 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 re.estimates.of.actual.data.flow
f2740 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 s..Use.this.command.to.configure
f2760 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 .the.IP.address.and.the.shared.s
f2780 65 63 72 65 74 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e ecret.key.of.your.RADIUS.server.
f27a0 20 20 59 6f 75 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 ..You.can.have.multiple.RADIUS.s
f27c0 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f ervers.configured.if.you.wish.to
f27e0 20 61 63 68 69 65 76 65 20 72 65 64 75 6e 64 61 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f .achieve.redundancy..Use.this.co
f2800 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 mmand.to.configure.the.IP.addres
f2820 73 20 75 73 65 64 20 61 73 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 s.used.as.the.LDP.router-id.of.t
f2840 68 65 20 6c 6f 63 61 6c 20 64 65 76 69 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e he.local.device..Use.this.comman
f2860 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 d.to.configure.the.PIM.hello.int
f2880 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 erval.in.seconds.(1-180).for.the
f28a0 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f .selected.interface..Use.this.co
f28c0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a mmand.to.configure.the.burst.siz
f28e0 65 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d e.of.the.traffic.in.a.Network.Em
f2900 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f ulator.policy..Define.the.name.o
f2920 66 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e f.the.Network.Emulator.policy.an
f2940 64 20 69 74 73 20 74 72 61 66 66 69 63 20 62 75 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c d.its.traffic.burst.size.(it.wil
f2960 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 l.be.configured.through.the.Toke
f2980 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a n.Bucket.Filter.qdisc)..Default:
f29a0 31 35 6b 62 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 15kb..It.will.only.take.effect.i
f29c0 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 f.you.have.configured.its.bandwi
f29e0 64 74 68 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e dth.too..Use.this.command.to.con
f2a00 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 figure.the.local.gateway.IP.addr
f2a20 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ess..Use.this.command.to.configu
f2a40 72 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 re.the.maximum.rate.at.which.tra
f2a60 66 66 69 63 20 77 69 6c 6c 20 62 65 20 73 68 61 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b ffic.will.be.shaped.in.a.Network
f2a80 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d .Emulator.policy..Define.the.nam
f2aa0 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 e.of.the.policy.and.the.rate..Us
f2ac0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 e.this.command.to.configure.the.
f2ae0 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 sampling.rate.for.sFlow.accounti
f2b00 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ng.(default:.1000).Use.this.comm
f2b20 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e and.to.configure.the.username.an
f2b40 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 d.the.password.of.a.locally.conf
f2b60 69 67 75 72 65 64 20 75 73 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f igured.user..Use.this.command.to
f2b80 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 .control.the.maximum.number.of.e
f2ba0 71 75 61 6c 20 63 6f 73 74 20 70 61 74 68 73 20 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 qual.cost.paths.to.reach.a.speci
f2bc0 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 fic.destination..The.upper.limit
f2be0 20 6d 61 79 20 64 69 66 66 65 72 20 69 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 .may.differ.if.you.change.the.va
f2c00 6c 75 65 20 6f 66 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 lue.of.MULTIPATH_NUM.during.comp
f2c20 69 6c 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 ilation..The.default.is.MULTIPAT
f2c40 48 5f 4e 55 4d 20 28 36 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 H_NUM.(64)..Use.this.command.to.
f2c60 63 72 65 61 74 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 create.a.Fair-Queue.policy.and.g
f2c80 69 76 65 20 69 74 20 61 20 6e 61 6d 65 2e 20 49 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 ive.it.a.name..It.is.based.on.th
f2ca0 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 e.Stochastic.Fairness.Queueing.a
f2cc0 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 nd.can.be.applied.to.outbound.tr
f2ce0 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e affic..Use.this.command.to.defin
f2d00 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 e.a.Fair-Queue.policy,.based.on.
f2d20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 the.Stochastic.Fairness.Queueing
f2d40 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 6d 20 ,.and.set.the.number.of.maximum.
f2d60 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 20 71 packets.allowed.to.wait.in.the.q
f2d80 75 65 75 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 64 ueue..Any.other.packet.will.be.d
f2da0 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 ropped..Use.this.command.to.defi
f2dc0 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e ne.a.Fair-Queue.policy,.based.on
f2de0 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e .the.Stochastic.Fairness.Queuein
f2e00 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 g,.and.set.the.number.of.seconds
f2e20 20 61 74 20 77 68 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 6d 20 .at.which.a.new.queue.algorithm.
f2e40 70 65 72 74 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d 75 6d perturbation.will.occur.(maximum
f2e60 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .4294967295)..Use.this.command.t
f2e80 6f 20 64 65 66 69 6e 65 20 64 6f 6d 61 69 6e 73 2c 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c o.define.domains,.one.at.a.time,
f2ea0 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 79 73 74 65 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f .so.that.the.system.uses.them.to
f2ec0 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 .complete.unqualified.host.names
f2ee0 2e 20 4d 61 78 69 6d 75 6d 3a 20 36 20 65 6e 74 72 69 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 ..Maximum:.6.entries..Use.this.c
f2f00 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 ommand.to.define.in.the.selected
f2f20 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 .interface.whether.you.choose.IG
f2f40 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 MP.version.2.or.3..The.default.v
f2f60 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 alue.is.3..Use.this.command.to.d
f2f80 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 efine.the.first.IP.address.of.a.
f2fa0 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f pool.of.addresses.to.be.given.to
f2fc0 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 .PPPoE.clients..It.must.be.withi
f2fe0 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 n.a./24.subnet..Use.this.command
f3000 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 50 50 .to.define.the.interface.the.PPP
f3020 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 oE.server.will.use.to.listen.for
f3040 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .PPPoE.clients..Use.this.command
f3060 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f .to.define.the.last.IP.address.o
f3080 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 f.a.pool.of.addresses.to.be.give
f30a0 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 n.to.PPPoE.clients..It.must.be.w
f30c0 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ithin.a./24.subnet..Use.this.com
f30e0 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 mand.to.define.the.length.of.the
f3100 20 71 75 65 75 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 .queue.of.your.Network.Emulator.
f3120 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 policy..Set.the.policy.name.and.
f3140 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 28 31 the.maximum.number.of.packets.(1
f3160 2d 34 32 39 34 39 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 20 -4294967295).the.queue.may.hold.
f3180 71 75 65 75 65 64 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 queued.at.a.time..Use.this.comma
f31a0 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 nd.to.define.the.maximum.number.
f31c0 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 63 61 of.entries.to.keep.in.the.ARP.ca
f31e0 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 che.(1024,.2048,.4096,.8192,.163
f3200 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 84,.32768)..Use.this.command.to.
f3220 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 define.the.maximum.number.of.ent
f3240 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 61 63 ries.to.keep.in.the.Neighbor.cac
f3260 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 he.(1024,.2048,.4096,.8192,.1638
f3280 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 4,.32768)..Use.this.command.to.d
f32a0 65 66 69 6e 65 20 77 68 65 74 68 65 72 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 efine.whether.your.PPPoE.clients
f32c0 20 77 69 6c 6c 20 6c 6f 63 61 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f .will.locally.authenticate.in.yo
f32e0 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 ur.VyOS.system.or.in.RADIUS.serv
f3300 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 er..Use.this.command.to.direct.a
f3320 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 n.interface.to.not.detect.any.ph
f3340 79 73 69 63 61 6c 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 ysical.state.changes.on.a.link,.
f3360 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 for.example,.when.the.cable.is.u
f3380 6e 70 6c 75 67 67 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 nplugged..Use.this.command.to.di
f33a0 73 61 62 6c 65 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f sable.IPv4.directed.broadcast.fo
f33c0 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 rwarding.on.all.interfaces..Use.
f33e0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 this.command.to.disable.IPv4.for
f3400 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 warding.on.all.interfaces..Use.t
f3420 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 his.command.to.disable.IPv6.forw
f3440 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 arding.on.all.interfaces..Use.th
f3460 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 is.command.to.disable.IPv6.opera
f3480 74 69 6f 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 tion.on.interface.when.Duplicate
f34a0 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b .Address.Detection.fails.on.Link
f34c0 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 -Local.address..Use.this.command
f34e0 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 .to.disable.the.generation.of.Et
f3500 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 hernet.flow.control.(pause.frame
f3520 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 s)..Use.this.command.to.emulate.
f3540 6e 6f 69 73 65 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 noise.in.a.Network.Emulator.poli
f3560 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 cy..Set.the.policy.name.and.the.
f3580 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 percentage.of.corrupted.packets.
f35a0 79 6f 75 20 77 61 6e 74 2e 20 41 20 72 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 you.want..A.random.error.will.be
f35c0 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e .introduced.in.a.random.position
f35e0 20 66 6f 72 20 74 68 65 20 63 68 6f 73 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 .for.the.chosen.percent.of.packe
f3600 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 ts..Use.this.command.to.emulate.
f3620 70 61 63 6b 65 74 2d 6c 6f 73 73 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 packet-loss.conditions.in.a.Netw
f3640 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c ork.Emulator.policy..Set.the.pol
f3660 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c icy.name.and.the.percentage.of.l
f3680 6f 73 73 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 oss.packets.your.traffic.will.su
f36a0 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 ffer..Use.this.command.to.emulat
f36c0 65 20 70 61 63 6b 65 74 2d 72 65 6f 72 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 e.packet-reordering.conditions.i
f36e0 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 n.a.Network.Emulator.policy..Set
f3700 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 .the.policy.name.and.the.percent
f3720 61 67 65 20 6f 66 20 72 65 6f 72 64 65 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 age.of.reordered.packets.your.tr
f3740 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d affic.will.suffer..Use.this.comm
f3760 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 and.to.enable.LDP.on.the.interfa
f3780 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ce.you.define..Use.this.command.
f37a0 74 6f 20 65 6e 61 62 6c 65 20 4d 50 4c 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 to.enable.MPLS.processing.on.the
f37c0 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 .interface.you.define..Use.this.
f37e0 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c command.to.enable.PIM.in.the.sel
f3800 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 ected.interface.so.that.it.can.c
f3820 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 ommunicate.with.PIM.neighbors..U
f3840 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 se.this.command.to.enable.PIMv6.
f3860 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 in.the.selected.interface.so.tha
f3880 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 t.it.can.communicate.with.PIMv6.
f38a0 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 neighbors..This.command.also.ena
f38c0 62 6c 65 73 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 bles.MLD.reports.and.query.on.th
f38e0 65 20 69 6e 74 65 72 66 61 63 65 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 e.interface.unless.:cfgcmd:`mld.
f3900 64 69 73 61 62 6c 65 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 disable`.is.configured..Use.this
f3920 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f .command.to.enable.acquisition.o
f3940 66 20 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 f.IPv6.address.using.stateless.a
f3960 75 74 6f 63 6f 6e 66 69 67 20 28 53 4c 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d utoconfig.(SLAAC)..Use.this.comm
f3980 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 and.to.enable.bandwidth.shaping.
f39a0 76 69 61 20 52 41 44 49 55 53 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 via.RADIUS..Use.this.command.to.
f39c0 65 6e 61 62 6c 65 20 70 72 6f 78 79 20 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 enable.proxy.Address.Resolution.
f39e0 50 72 6f 74 6f 63 6f 6c 20 28 41 52 50 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 Protocol.(ARP).on.this.interface
f3a00 2e 20 50 72 6f 78 79 20 41 52 50 20 61 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 ..Proxy.ARP.allows.an.Ethernet.i
f3a20 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e nterface.to.respond.with.its.own
f3a40 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f .:abbr:`MAC.(Media.Access.Contro
f3a60 6c 29 60 20 61 64 64 72 65 73 73 20 74 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 l)`.address.to.ARP.requests.for.
f3a80 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e destination.IP.addresses.on.subn
f3aa0 65 74 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 ets.attached.to.other.interfaces
f3ac0 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 .on.the.system..Subsequent.packe
f3ae0 74 73 20 73 65 6e 74 20 74 6f 20 74 68 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 ts.sent.to.those.destination.IP.
f3b00 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 addresses.are.forwarded.appropri
f3b20 61 74 65 6c 79 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f ately.by.the.system..Use.this.co
f3b40 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 mmand.to.enable.targeted.LDP.ses
f3b60 73 69 6f 6e 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 sions.to.the.local.router..The.r
f3b80 6f 75 74 65 72 20 77 69 6c 6c 20 74 68 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 outer.will.then.respond.to.any.s
f3ba0 65 73 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 essions.that.are.trying.to.conne
f3bc0 63 74 20 74 6f 20 69 74 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 ct.to.it.that.are.not.a.link.loc
f3be0 61 6c 20 74 79 70 65 20 6f 66 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 al.type.of.TCP.connection..Use.t
f3c00 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 his.command.to.enable.the.delay.
f3c20 6f 66 20 50 41 44 4f 20 28 50 50 50 6f 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 of.PADO.(PPPoE.Active.Discovery.
f3c40 4f 66 66 65 72 29 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 Offer).packets,.which.can.be.use
f3c60 64 20 61 73 20 61 20 73 65 73 73 69 6f 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 d.as.a.session.balancing.mechani
f3c80 73 6d 20 77 69 74 68 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 sm.with.other.PPPoE.servers..Use
f3ca0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 .this.command.to.enable.the.loca
f3cc0 6c 20 72 6f 75 74 65 72 20 74 6f 20 74 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 l.router.to.try.and.connect.with
f3ce0 20 61 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 .a.targeted.LDP.session.to.anoth
f3d00 65 72 20 72 6f 75 74 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 er.router..Use.this.command.to.e
f3d20 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 nable.the.logging.of.the.default
f3d40 20 61 63 74 69 6f 6e 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 .action.on.custom.chains..Use.th
f3d60 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 is.command.to.enable.the.logging
f3d80 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 .of.the.default.action..Use.this
f3da0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 2c 20 64 69 73 61 62 6c 65 2c 20 6f 72 20 .command.to.enable,.disable,.or.
f3dc0 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 20 66 6f 72 20 54 54 4c 20 73 65 63 75 72 69 specify.hop.count.for.TTL.securi
f3de0 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 ty.for.LDP.peers..By.default.the
f3e00 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 32 35 35 20 28 6f 72 20 6d 61 78 20 54 54 4c .value.is.set.to.255.(or.max.TTL
f3e20 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 66 6c 75 73 68 20 74 68 65 )..Use.this.command.to.flush.the
f3e40 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 65 20 63 61 63 68 65 2e 20 41 6e 20 61 64 64 .kernel.IPv6.route.cache..An.add
f3e60 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 66 6c 75 73 68 20 69 74 20 6f 6e ress.can.be.added.to.flush.it.on
f3e80 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ly.for.that.route..Use.this.comm
f3ea0 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 7a 6f 6e 65 and.to.get.an.overview.of.a.zone
f3ec0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d ..Use.this.command.to.get.inform
f3ee0 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ation.about.OSPFv3..Use.this.com
f3f00 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 mand.to.get.information.about.th
f3f20 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e e.RIPNG.protocol.Use.this.comman
f3f40 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 65 73 74 61 d.to.instruct.the.system.to.esta
f3f60 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 75 74 6f 6d 61 74 blish.a.PPPoE.connection.automat
f3f80 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 ically.once.traffic.passes.throu
f3fa0 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 64 69 73 61 62 6c 65 64 20 6f 6e 2d gh.the.interface..A.disabled.on-
f3fc0 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 demand.connection.is.established
f3fe0 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 20 72 65 6d 61 69 6e 73 20 75 70 2e 20 49 66 .at.boot.time.and.remains.up..If
f4000 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 .the.link.fails.for.any.reason,.
f4020 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 69 6d 6d 65 the.link.is.brought.back.up.imme
f4040 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6e diately..Use.this.command.to.lin
f4060 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 70 68 79 73 k.the.PPPoE.connection.to.a.phys
f4080 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 50 50 50 6f 45 20 63 6f 6e 6e 65 ical.interface..Each.PPPoE.conne
f40a0 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 76 65 72 20 61 ction.must.be.established.over.a
f40c0 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 6e 74 65 72 66 61 63 65 73 20 .physical.interface..Interfaces.
f40e0 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 can.be.regular.Ethernet.interfac
f4100 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 2f 56 es,.VIFs.or.bonding.interfaces/V
f4120 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 IFs..Use.this.command.to.locally
f4140 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 .check.the.active.sessions.in.th
f4160 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 e.PPPoE.server..Use.this.command
f4180 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 65 6e 64 65 7a 76 .to.manually.configure.a.Rendezv
f41a0 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 6f 20 74 68 61 74 20 6a 6f 69 6e 20 6d ous.Point.for.PIM.so.that.join.m
f41c0 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 74 68 65 72 65 2e 20 53 65 74 20 74 essages.can.be.sent.there..Set.t
f41e0 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 he.Rendevouz.Point.address.and.t
f4200 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 he.matching.prefix.of.group.rang
f4220 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 es.covered..These.values.must.be
f4240 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 .shared.with.every.router.partic
f4260 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 ipating.in.the.PIM.network..Use.
f4280 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 64 76 65 this.command.to.not.install.adve
f42a0 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 74 6f 20 74 68 65 20 rtised.DNS.nameservers.into.the.
f42c0 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 local.system..Use.this.command.t
f42e0 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 43 50 20 70 65 65 72 20 74 72 61 6e 73 o.prefer.IPv4.for.TCP.peer.trans
f4300 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 77 68 65 6e 20 62 6f 74 port.connection.for.LDP.when.bot
f4320 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 4c 44 50 20 61 64 64 72 65 73 73 20 61 h.an.IPv4.and.IPv6.LDP.address.a
f4340 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 re.configured.on.the.same.interf
f4360 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 49 ace..Use.this.command.to.reset.I
f4380 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 Pv6.Neighbor.Discovery.Protocol.
f43a0 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 73 20 6f 72 20 69 6e 74 65 72 66 61 63 cache.for.an.address.or.interfac
f43c0 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 61 6e 20 e..Use.this.command.to.reset.an.
f43e0 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 73 73 69 6f 6e 20 74 68 61 74 20 69 73 LDP.neighbor/TCP.session.that.is
f4400 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .established.Use.this.command.to
f4420 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 20 6f 6e 20 61 20 .reset.the.OpenVPN.process.on.a.
f4440 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d specific.interface..Use.this.com
f4460 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 4f 70 65 6e mand.to.reset.the.specified.Open
f4480 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 VPN.client..Use.this.command.to.
f44a0 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 6f 6e 20 61 20 restrict.the.PPPoE.session.on.a.
f44c0 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 20 4e 6f 72 6d 61 given.access.concentrator..Norma
f44e0 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 50 50 50 6f 45 20 69 6e 69 74 69 61 lly,.a.host.sends.a.PPPoE.initia
f4500 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 50 50 50 6f 45 20 64 tion.packet.to.start.the.PPPoE.d
f4520 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 61 63 iscovery.process,.a.number.of.ac
f4540 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 cess.concentrators.respond.with.
f4560 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 73 65 6c 65 63 offer.packets.and.the.host.selec
f4580 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 63 63 65 73 73 20 ts.one.of.the.responding.access.
f45a0 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 72 76 65 20 74 68 69 73 20 73 65 73 73 concentrators.to.serve.this.sess
f45c0 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 ion..Use.this.command.to.see.LDP
f45e0 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 .interface.information.Use.this.
f4600 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f command.to.see.LDP.neighbor.info
f4620 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 rmation.Use.this.command.to.see.
f4640 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f detailed.LDP.neighbor.informatio
f4660 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 69 73 63 6f 76 n.Use.this.command.to.see.discov
f4680 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 ery.hello.information.Use.this.c
f46a0 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c 61 62 65 6c 20 49 6e 66 6f 72 6d 61 74 ommand.to.see.the.Label.Informat
f46c0 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 ion.Base..Use.this.command.to.se
f46e0 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 50 50 6f 45 2d 73 65 72 76 65 72 20 61 t.a.name.for.this.PPPoE-server.a
f4700 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ccess.concentrator..Use.this.com
f4720 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c 20 64 65 6c 61 79 20 74 69 6d 65 20 74 mand.to.set.re-dial.delay.time.t
f4740 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 69 73 74 20 50 50 50 6f 45 20 73 65 73 o.be.used.with.persist.PPPoE.ses
f4760 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 69 73 sions..When.the.PPPoE.session.is
f4780 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 2c 20 61 6e 64 20 6f 6e 2d 64 65 6d 61 .terminated.by.peer,.and.on-dema
f47a0 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 72 6f 75 74 65 72 nd.option.is.not.set,.the.router
f47c0 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 65 73 74 61 62 6c 69 73 68 20 74 68 .will.attempt.to.re-establish.th
f47e0 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 e.PPPoE.link..Use.this.command.t
f4800 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 o.set.the.IP.address.of.the.loca
f4820 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 l.endpoint.of.a.PPPoE.session..I
f4840 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 f.it.is.not.set.it.will.be.negot
f4860 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 iated..Use.this.command.to.set.t
f4880 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 he.IP.address.of.the.remote.endp
f48a0 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 oint.of.a.PPPoE.session..If.it.i
f48c0 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e s.not.set.it.will.be.negotiated.
f48e0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 .Use.this.command.to.set.the.IPv
f4900 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 65 76 65 72 79 20 44 6f 6d 61 6e 4.or.IPv6.address.of.every.Doman
f4920 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 .Name.Server.you.want.to.configu
f4940 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 50 re..They.will.be.propagated.to.P
f4960 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 PPoE.clients..Use.this.command.t
f4980 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 74 72 61 6e 73 70 6f 72 74 o.set.the.IPv4.or.IPv6.transport
f49a0 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 50 2e 00 55 73 65 20 74 68 69 73 20 63 -address.used.by.LDP..Use.this.c
f49c0 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 ommand.to.set.the.idle.timeout.i
f49e0 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6f 6e 2d 64 65 6d 61 6e nterval.to.be.used.with.on-deman
f4a00 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 61 6e 20 6f 6e 2d 64 65 6d d.PPPoE.sessions..When.an.on-dem
f4a20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2c 20 74 and.connection.is.established,.t
f4a40 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 75 70 20 6f 6e 6c 79 20 77 68 65 6e 20 he.link.is.brought.up.only.when.
f4a60 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 20 69 73 20 64 69 73 61 62 6c 65 64 20 traffic.is.sent.and.is.disabled.
f4a80 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 6c 65 20 66 6f 72 20 74 68 65 20 69 6e when.the.link.is.idle.for.the.in
f4aa0 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 terval.specified..Use.this.comma
f4ac0 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 61 75 74 68 65 nd.to.set.the.password.for.authe
f4ae0 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e nticating.with.a.remote.PPPoE.en
f4b00 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e dpoint..Authentication.is.option
f4b20 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 al.from.the.system's.point.of.vi
f4b40 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 ew.but.most.service.providers.re
f4b60 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 quire.it..Use.this.command.to.se
f4b80 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 t.the.target.to.use..Action.queu
f4ba0 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 e.must.be.defined.to.use.this.se
f4bc0 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 tting.Use.this.command.to.set.th
f4be0 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 e.username.for.authenticating.wi
f4c00 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 th.a.remote.PPPoE.endpoint..Auth
f4c20 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 entication.is.optional.from.the.
f4c40 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 system's.point.of.view.but.most.
f4c60 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 service.providers.require.it..Us
f4c80 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 42 6f 72 64 e.this.command.to.show.IPv6.Bord
f4ca0 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e er.Gateway.Protocol.information.
f4cc0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 4e .Use.this.command.to.show.IPv6.N
f4ce0 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 eighbor.Discovery.Protocol.infor
f4d00 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 mation..Use.this.command.to.show
f4d20 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 .IPv6.forwarding.status..Use.thi
f4d40 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 s.command.to.show.IPv6.multicast
f4d60 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .group.membership..Use.this.comm
f4d80 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f 75 74 65 73 2e 00 55 73 65 20 74 68 69 and.to.show.IPv6.routes..Use.thi
f4da0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 61 63 63 65 73 s.command.to.show.all.IPv6.acces
f4dc0 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 s.lists.Use.this.command.to.show
f4de0 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 .all.IPv6.prefix.lists.Use.this.
f4e00 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 74 68 command.to.show.the.status.of.th
f4e20 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e e.RIPNG.protocol.Use.this.comman
f4e40 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 d.to.specify.a.DNS.server.for.th
f4e60 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b e.system.to.be.used.for.DNS.look
f4e80 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 ups..More.than.one.DNS.server.ca
f4ea0 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 6e 65 20 61 74 20 61 n.be.added,.configuring.one.at.a
f4ec0 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 .time..Both.IPv4.and.IPv6.addres
f4ee0 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ses.are.supported..Use.this.comm
f4f00 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 and.to.specify.a.domain.name.to.
f4f20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 77 69 74 68 be.appended.to.domain-names.with
f4f40 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 61 20 64 6f in.URLs.that.do.not.include.a.do
f4f60 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 61 70 70 65 6e 64 65 64 2e 00 t.``.``.the.domain.is.appended..
f4f80 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 65 Use.this.command.to.specify.a.se
f4fa0 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 20 74 68 65 20 6c 6f 63 61 6c 20 50 50 rvice.name.by.which.the.local.PP
f4fc0 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 65 6c 65 63 74 20 61 63 63 65 73 73 20 PoE.interface.can.select.access.
f4fe0 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 2e 20 49 concentrators.to.connect.with..I
f5000 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 61 63 63 65 73 73 20 63 6f 6e t.will.connect.to.any.access.con
f5020 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 centrator.if.not.set..Use.this.c
f5040 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f ommand.to.use.Layer.4.informatio
f5060 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 n.for.IPv4.ECMP.hashing..Use.thi
f5080 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 6e 6f 6e 2d 63 6f 6d s.command.to.use.a.Cisco.non-com
f50a0 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 6e 64 20 61 6e 64 20 69 6e 74 65 72 70 pliant.format.to.send.and.interp
f50c0 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 63 61 70 61 62 69 6c 69 74 79 20 54 4c ret.the.Dual-Stack.capability.TL
f50e0 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2e 20 54 V.for.IPv6.LDP.communications..T
f5100 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 37 35 35 32 60 2e 00 55 his.is.related.to.:rfc:`7552`..U
f5120 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 6f 72 64 65 72 65 64 20 6c se.this.command.to.use.ordered.l
f5140 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 2e 20 abel.distribution.control.mode..
f5160 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 FRR.by.default.uses.independent.
f5180 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 label.distribution.control.mode.
f51a0 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 20 54 68 69 73 20 69 73 for.label.distribution...This.is
f51c0 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 73 65 20 74 68 69 .related.to.:rfc:`5036`..Use.thi
f51e0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d s.command.to.user.Layer.4.inform
f5200 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 ation.for.ECMP.hashing..Use.this
f5220 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 .command.to.view.operational.sta
f5240 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 tus.and.details.wireless-specifi
f5260 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 c.information.about.all.wireless
f5280 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .interfaces..Use.this.command.to
f52a0 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 77 69 72 .view.operational.status.and.wir
f52c0 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 eless-specific.information.about
f52e0 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 .all.wireless.interfaces..Use.th
f5300 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 is.command.to.view.wireless.inte
f5320 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 77 69 72 rface.queue.information..The.wir
f5340 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 eless.interface.identifier.can.r
f5360 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 55 73 65 64 ange.from.wlan0.to.wlan999..Used
f5380 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 55 73 65 64 20 74 6f 20 62 6c .for.troubleshooting..Used.to.bl
f53a0 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 2d 74 79 70 65 2e 00 55 73 65 64 20 74 ock.a.specific.mime-type..Used.t
f53c0 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 73 20 62 79 20 74 68 65 20 o.block.specific.domains.by.the.
f53e0 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c Proxy..Specifying."vyos.net".wil
f5400 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 2c 20 l.block.all.access.to.vyos.net,.
f5420 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 78 22 20 77 69 6c 6c 20 62 6c 6f 63 6b and.specifying.".xxx".will.block
f5440 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 20 68 61 76 69 6e 67 20 61 6e 20 55 52 .all.access.to.URLs.having.an.UR
f5460 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 6d 65 73 L.ending.on..xxx..User-level.mes
f5480 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f sages.Using.'soft-reconfiguratio
f54a0 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 77 69 74 68 n'.we.get.the.policy.update.with
f54c0 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 69 6e 67 out.bouncing.the.neighbor..Using
f54e0 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 .**openvpn-option.-reneg-sec**.c
f5500 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 an.be.tricky..This.option.is.use
f5520 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 d.to.renegotiate.data.channel.af
f5540 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 62 6f 74 68 ter.n.seconds..When.used.at.both
f5560 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 20 76 61 .server.and.client,.the.lower.va
f5580 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 lue.will.trigger.the.renegotiati
f55a0 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 20 73 69 on..If.you.set.it.to.0.on.one.si
f55c0 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 62 6c 65 de.of.the.connection.(to.disable
f55e0 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 6f 74 .it),.the.chosen.value.on.the.ot
f5600 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 74 68 65 her.side.will.determine.when.the
f5620 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 69 6e 67 .renegotiation.will.occur..Using
f5640 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 20 72 6f 75 .BGP.confederation.Using.BGP.rou
f5660 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 61 72 65 20 42 te-reflectors.Using.VLAN.aware.B
f5680 72 69 64 67 65 00 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 ridge.Using.the.operation.mode.c
f56a0 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f ommand.to.view.Bridge.Informatio
f56c0 6e 00 55 73 69 6e 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 n.Using.this.command,.you.will.c
f56e0 72 65 61 74 65 20 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e reate.a.new.client.configuration
f5700 20 77 68 69 63 68 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 .which.can.connect.to.``interfac
f5720 65 60 60 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b e``.on.this.router..The.public.k
f5740 65 79 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 ey.from.the.specified.interface.
f5760 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 is.automatically.extracted.and.e
f5780 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 mbedded.into.the.configuration..
f57a0 55 73 75 61 6c 6c 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 Usually.this.configuration.is.us
f57c0 65 64 20 69 6e 20 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 ed.in.PEs.(Provider.Edge).to.rep
f57e0 6c 61 63 65 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 lace.the.incoming.customer.AS.nu
f5800 6d 62 65 72 20 73 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f mber.so.the.connected.CE.(.Custo
f5820 6d 65 72 20 45 64 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 mer.Edge).can.use.the.same.AS.nu
f5840 6d 62 65 72 20 61 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 mber.as.the.other.customer.sites
f5860 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 ..This.allows.customers.of.the.p
f5880 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 rovider.network.to.use.the.same.
f58a0 41 53 20 6e 75 6d 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 AS.number.across.their.sites..VH
f58c0 54 20 28 56 65 72 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c T.(Very.High.Throughput).capabil
f58e0 69 74 69 65 73 20 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 ities.(802.11ac).VHT.link.adapta
f5900 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 tion.capabilities.VHT.operating.
f5920 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 channel.center.frequency.-.cente
f5940 72 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 r.freq.1.(for.use.with.80,.80+80
f5960 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 .and.160.modes).VHT.operating.ch
f5980 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 annel.center.frequency.-.center.
f59a0 66 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d freq.2.(for.use.with.the.80+80.m
f59c0 6f 64 65 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 ode).VLAN.VLAN.10.on.member.inte
f59e0 72 66 61 63 65 20 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 rface.`eth2`.(ACCESS.mode).VLAN.
f5a00 45 78 61 6d 70 6c 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6e 61 6d 65 00 56 Example.VLAN.Options.VLAN.name.V
f5a20 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 LAN's.can.be.created.by.Accel-pp
f5a40 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 p.on.the.fly.via.the.use.of.a.Ke
f5a60 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 rnel.module.named.`vlan_mon`,.wh
f5a80 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 ich.is.monitoring.incoming.vlans
f5aa0 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 .and.creates.the.necessary.VLAN.
f5ac0 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 if.required.and.allowed..VyOS.su
f5ae0 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 pports.the.use.of.either.VLAN.ID
f5b00 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 's.or.entire.ranges,.both.values
f5b20 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 .can.be.defined.at.the.same.time
f5b40 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 .for.an.interface..VMware.users.
f5b60 73 68 6f 75 6c 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 should.ensure.that.a.VMXNET3.ada
f5b80 70 74 65 72 20 69 73 20 75 73 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 pter.is.used..E1000.adapters.hav
f5ba0 65 20 6b 6e 6f 77 6e 20 69 73 73 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 e.known.issues.with.GRE.processi
f5bc0 6e 67 2e 00 56 50 4e 00 56 50 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 ng..VPN.VPN-clients.will.request
f5be0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f .configuration.parameters,.optio
f5c00 6e 61 6c 6c 79 20 79 6f 75 20 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 nally.you.can.DNS.parameter.to.t
f5c20 68 65 20 63 6c 69 65 6e 74 2e 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 he.client..VRF.VRF.Route.Leaking
f5c40 00 56 52 46 20 61 6e 64 20 4e 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 .VRF.and.NAT.VRF.blue.routing.ta
f5c60 62 6c 65 00 56 52 46 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 ble.VRF.default.routing.table.VR
f5c80 46 20 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 F.red.routing.table.VRF.route.le
f5ca0 61 6b 69 6e 67 00 56 52 46 20 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 aking.VRF.topology.example.VRRP.
f5cc0 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f (Virtual.Router.Redundancy.Proto
f5ce0 63 6f 6c 29 20 70 72 6f 76 69 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 col).provides.active/backup.redu
f5d00 6e 64 61 6e 63 79 20 66 6f 72 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 ndancy.for.routers..Every.VRRP.r
f5d20 6f 75 74 65 72 20 68 61 73 20 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 outer.has.a.physical.IP/IPv6.add
f5d40 72 65 73 73 2c 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 ress,.and.a.virtual.address..On.
f5d60 73 74 61 72 74 75 70 2c 20 72 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 startup,.routers.elect.the.maste
f5d80 72 2c 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 r,.and.the.router.with.the.highe
f5da0 73 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 st.priority.becomes.the.master.a
f5dc0 6e 64 20 61 73 73 69 67 6e 73 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 nd.assigns.the.virtual.address.t
f5de0 6f 20 69 74 73 20 69 6e 74 65 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 o.its.interface..All.routers.wit
f5e00 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 h.lower.priorities.become.backup
f5e20 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 .routers..The.master.then.starts
f5e40 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f .sending.keepalive.packets.to.no
f5e60 74 69 66 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 tify.other.routers.that.it's.ava
f5e80 69 6c 61 62 6c 65 2e 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 ilable..If.the.master.fails.and.
f5ea0 73 74 6f 70 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c stops.sending.keepalive.packets,
f5ec0 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 .the.router.with.the.next.highes
f5ee0 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 t.priority.becomes.the.new.maste
f5f00 72 20 61 6e 64 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 r.and.takes.over.the.virtual.add
f5f20 72 65 73 73 2e 00 56 52 52 50 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 ress..VRRP.can.use.two.modes:.pr
f5f40 65 65 6d 70 74 69 76 65 20 61 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 eemptive.and.non-preemptive..In.
f5f60 74 68 65 20 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 the.preemptive.mode,.if.a.router
f5f80 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e .with.a.higher.priority.fails.an
f5fa0 64 20 74 68 65 6e 20 63 6f 6d 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 d.then.comes.back,.routers.with.
f5fc0 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 lower.priority.will.give.up.thei
f5fe0 72 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 r.master.status..In.non-preempti
f6000 76 65 20 6d 6f 64 65 2c 20 74 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 ve.mode,.the.newly.elected.maste
f6020 72 20 77 69 6c 6c 20 6b 65 65 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e r.will.keep.the.master.status.an
f6040 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 d.the.virtual.address.indefinite
f6060 6c 79 2e 00 56 52 52 50 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 ly..VRRP.functionality.can.be.ex
f6080 74 65 6e 64 65 64 20 77 69 74 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 tended.with.scripts..VyOS.suppor
f60a0 74 73 20 74 77 6f 20 6b 69 6e 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 ts.two.kinds.of.scripts:.health.
f60c0 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 check.scripts.and.transition.scr
f60e0 69 70 74 73 2e 20 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 ipts..Health.check.scripts.execu
f6100 74 65 20 63 75 73 74 6f 6d 20 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 te.custom.checks.in.addition.to.
f6120 74 68 65 20 6d 61 73 74 65 72 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 the.master.router.reachability..
f6140 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 Transition.scripts.are.executed.
f6160 77 68 65 6e 20 56 52 52 50 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 when.VRRP.state.changes.from.mas
f6180 74 65 72 20 74 6f 20 62 61 63 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 ter.to.backup.or.fault.and.vice.
f61a0 76 65 72 73 61 20 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 versa.and.can.be.used.to.enable.
f61c0 6f 72 20 64 69 73 61 62 6c 65 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 or.disable.certain.services,.for
f61e0 20 65 78 61 6d 70 6c 65 2e 00 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 .example..VRRP.groups.are.create
f6200 64 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 d.with.the.``set.high-availabili
f6220 74 79 20 76 72 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d ty.vrrp.group.$GROUP_NAME``.comm
f6240 61 6e 64 73 2e 20 54 68 65 20 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 ands..The.required.parameters.ar
f6260 65 20 69 6e 74 65 72 66 61 63 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 e.interface,.vrid,.and.address..
f6280 56 52 52 50 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 VRRP.keepalive.packets.use.multi
f62a0 63 61 73 74 2c 20 61 6e 64 20 56 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 cast,.and.VRRP.setups.are.limite
f62c0 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 d.to.a.single.datalink.layer.seg
f62e0 6d 65 6e 74 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 ment..You.can.setup.multiple.VRR
f6300 50 20 67 72 6f 75 70 73 20 28 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f P.groups.(also.called.virtual.ro
f6320 75 74 65 72 73 29 2e 20 56 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e uters)..Virtual.routers.are.iden
f6340 74 69 66 69 65 64 20 62 79 20 61 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 tified.by.a.VRID.(Virtual.Router
f6360 20 49 44 65 6e 74 69 66 69 65 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 .IDentifier)..If.you.setup.multi
f6380 70 6c 65 20 67 72 6f 75 70 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 ple.groups.on.the.same.interface
f63a0 2c 20 74 68 65 69 72 20 56 52 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 ,.their.VRIDs.must.be.unique.if.
f63c0 74 68 65 79 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 they.use.the.same.address.family
f63e0 2c 20 62 75 74 20 69 74 27 73 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 ,.but.it's.possible.(even.if.not
f6400 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 .recommended.for.readability.rea
f6420 73 6f 6e 73 29 20 74 6f 20 75 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 sons).to.use.duplicate.VRIDs.on.
f6440 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 different.interfaces..VRRP.prior
f6460 69 74 79 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 ity.can.be.set.with.``priority``
f6480 20 6f 70 74 69 6f 6e 3a 00 56 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e .option:.VTI.-.Virtual.Tunnel.In
f64a0 74 65 72 66 61 63 65 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 terface.VXLAN.VXLAN.is.an.evolut
f64c0 69 6f 6e 20 6f 66 20 65 66 66 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e ion.of.efforts.to.standardize.an
f64e0 20 6f 76 65 72 6c 61 79 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e .overlay.encapsulation.protocol.
f6500 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 .It.increases.the.scalability.up
f6520 20 74 6f 20 31 36 20 6d 69 6c 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 .to.16.million.logical.networks.
f6540 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 and.allows.for.layer.2.adjacency
f6560 20 61 63 72 6f 73 73 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f .across.IP.networks..Multicast.o
f6580 72 20 75 6e 69 63 61 73 74 20 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 r.unicast.with.head-end.replicat
f65a0 69 6f 6e 20 28 48 45 52 29 20 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 ion.(HER).is.used.to.flood.broad
f65c0 63 61 73 74 2c 20 75 6e 6b 6e 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 cast,.unknown.unicast,.and.multi
f65e0 63 61 73 74 20 28 42 55 4d 29 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 cast.(BUM).traffic..VXLAN.specif
f6600 69 63 20 6f 70 74 69 6f 6e 73 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 ic.options.VXLAN.was.officially.
f6620 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 documented.by.the.IETF.in.:rfc:`
f6640 37 33 34 38 60 2e 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 7348`..Valid.values.are.0..255..
f6660 56 61 6c 75 65 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 Value.Value.to.send.to.RADIUS.se
f6680 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 rver.in.NAS-IP-Address.attribute
f66a0 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 .and.to.be.matched.in.DM/CoA.req
f66c0 75 65 73 74 73 2e 20 41 6c 73 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 uests..Also.DM/CoA.server.will.b
f66e0 69 6e 64 20 74 6f 20 74 68 61 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 ind.to.that.address..Value.to.se
f6700 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 nd.to.RADIUS.server.in.NAS-Ident
f6720 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 ifier.attribute.and.to.be.matche
f6740 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 d.in.DM/CoA.requests..Verificati
f6760 6f 6e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c on.Verification:.Version.Virtual
f6780 20 45 74 68 65 72 6e 65 74 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 .Ethernet.Virtual.Server.allows.
f67a0 74 6f 20 4c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 to.Load-balance.traffic.destinat
f67c0 69 6f 6e 20 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e ion.virtual-address:port.between
f67e0 20 73 65 76 65 72 61 6c 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 .several.real.servers..Virtual-s
f6800 65 72 76 65 72 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 erver.Virtual-server.can.be.conf
f6820 69 67 75 72 65 64 20 77 69 74 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 igured.with.VRRP.virtual.address
f6840 20 6f 72 20 77 69 74 68 6f 75 74 20 56 52 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 .or.without.VRRP..Volume.is.eith
f6860 65 72 20 6d 6f 75 6e 74 65 64 20 61 73 20 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 er.mounted.as.rw.(read-write.-.d
f6880 65 66 61 75 6c 74 29 20 6f 72 20 72 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 efault).or.ro.(read-only).VyOS.1
f68a0 2e 31 20 73 75 70 70 6f 72 74 65 64 20 6c 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f .1.supported.login.as.user.``roo
f68c0 74 60 60 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 t``..This.has.been.removed.due.t
f68e0 6f 20 74 69 67 68 74 65 72 20 73 65 63 75 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 o.tighter.security.in.VyOS.1.2..
f6900 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 VyOS.1.3.(equuleus).supports.DHC
f6920 50 76 36 2d 50 44 20 28 3a 72 66 63 3a 60 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 Pv6-PD.(:rfc:`3633`)..DHCPv6.Pre
f6940 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d fix.Delegation.is.supported.by.m
f6960 6f 73 74 20 49 53 50 73 20 77 68 6f 20 70 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 ost.ISPs.who.provide.native.IPv6
f6980 20 66 6f 72 20 63 6f 6e 73 75 6d 65 72 73 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 .for.consumers.on.fixed.networks
f69a0 2e 00 56 79 4f 53 20 31 2e 34 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 ..VyOS.1.4.(sagitta).introduced.
f69c0 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 dynamic.routing.support.for.VRFs
f69e0 2e 00 56 79 4f 53 20 31 2e 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f ..VyOS.1.4.changed.the.way.in.ho
f6a00 77 20 65 6e 63 72 79 74 69 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 w.encrytion.keys.or.certificates
f6a20 20 61 72 65 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 .are.stored.on.the.system..In.th
f6a40 65 20 70 72 65 20 56 79 4f 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 e.pre.VyOS.1.4.era,.certificates
f6a60 20 67 6f 74 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 .got.stored.under./config.and.ev
f6a80 65 72 79 20 73 65 72 76 69 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 ery.service.referenced.a.file..T
f6aa0 68 61 74 20 6d 61 64 65 20 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 hat.made.copying.a.running.confi
f6ac0 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d guration.from.system.A.to.system
f6ae0 20 42 20 61 20 62 69 74 20 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 .B.a.bit.harder,.as.you.had.to.c
f6b00 6f 70 79 20 74 68 65 20 66 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 opy.the.files.and.their.permissi
f6b20 6f 6e 73 20 62 79 20 68 61 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e ons.by.hand..VyOS.1.4.uses.chron
f6b40 79 20 69 6e 73 74 65 61 64 20 6f 66 20 6e 74 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 y.instead.of.ntpd.(see.:vytask:`
f6b60 54 33 30 30 38 60 29 20 77 68 69 63 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 T3008`).which.will.no.longer.acc
f6b80 65 70 74 20 61 6e 6f 6e 79 6d 6f 75 73 20 4e 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e ept.anonymous.NTP.requests.as.in
f6ba0 20 56 79 4f 53 20 31 2e 33 2e 20 41 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 .VyOS.1.3..All.configurations.wi
f6bc0 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 ll.be.migrated.to.keep.the.anony
f6be0 6d 6f 75 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 mous.functionality..For.new.setu
f6c00 70 73 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 ps.if.you.have.clients.using.you
f6c20 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 r.VyOS.installation.as.NTP.serve
f6c40 72 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 r,.you.must.specify.the.`allow-c
f6c60 6c 69 65 6e 74 60 20 64 69 72 65 63 74 69 76 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f lient`.directive..VyOS.Arista.EO
f6c80 53 20 73 65 74 75 70 00 56 79 4f 53 20 45 53 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e S.setup.VyOS.ESP.group.has.the.n
f6ca0 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 ext.options:.VyOS.Field.VyOS.IKE
f6cc0 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f .group.has.the.next.options:.VyO
f6ce0 53 20 4d 49 42 73 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 S.MIBs.VyOS.NAT66.Simple.Configu
f6d00 72 65 00 56 79 4f 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 re.VyOS.Network.Emulator.policy.
f6d20 65 6d 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 emulates.the.conditions.you.can.
f6d40 73 75 66 66 65 72 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 suffer.in.a.real.network..You.wi
f6d60 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c ll.be.able.to.configure.things.l
f6d80 69 6b 65 20 72 61 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c ike.rate,.burst,.delay,.packet.l
f6da0 6f 73 73 2c 20 70 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 oss,.packet.corruption.or.packet
f6dc0 20 72 65 6f 72 64 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f .reordering..VyOS.Option.VyOS.Po
f6de0 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 licy-Based.Routing.(PBR).works.b
f6e00 79 20 6d 61 74 63 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e y.matching.source.IP.address.ran
f6e20 67 65 73 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 ges.and.forwarding.the.traffic.u
f6e40 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 sing.different.routing.tables..V
f6e60 79 4f 53 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 yOS.SNMP.supports.both.IPv4.and.
f6e80 49 50 76 36 2e 00 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 IPv6..VyOS.also.comes.with.a.bui
f6ea0 6c 64 20 69 6e 20 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 ld.in.SSTP.server,.see.:ref:`sst
f6ec0 70 60 2e 00 56 79 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 p`..VyOS.also.provides.DHCPv6.se
f6ee0 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 rver.functionality.which.is.desc
f6f00 72 69 62 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 6f ribed.in.this.section..VyOS.also
f6f20 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 .supports.two.different.modes.of
f6f40 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 .authentication,.local.and.RADIU
f6f60 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 S..To.create.a.new.local.user.na
f6f80 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 med."vyos".with.a.password.of."v
f6fa0 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e yos".use.the.following.commands.
f6fc0 00 56 79 4f 53 20 63 61 6e 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b .VyOS.can.also.run.in.DMVPN.spok
f6fe0 65 20 6d 6f 64 65 2e 00 56 79 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 e.mode..VyOS.can.be.configured.t
f7000 6f 20 74 72 61 63 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f o.track.connections.using.the.co
f7020 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e nnection.tracking.subsystem..Con
f7040 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 nection.tracking.becomes.operati
f7060 6f 6e 61 6c 20 6f 6e 63 65 20 65 69 74 68 65 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 onal.once.either.stateful.firewa
f7080 6c 6c 20 6f 72 20 4e 41 54 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 ll.or.NAT.is.configured..VyOS.ca
f70a0 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 n.not.only.act.as.an.OpenVPN.sit
f70c0 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 e-to-site.or.server.for.multiple
f70e0 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f .clients..You.can.indeed.also.co
f7100 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 nfigure.any.VyOS.OpenVPN.interfa
f7120 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 ce.as.an.OpenVPN.client.connecti
f7140 6e 67 20 74 6f 20 61 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 ng.to.a.VyOS.OpenVPN.server.or.a
f7160 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 ny.other.OpenVPN.server..VyOS.de
f7180 66 61 75 6c 74 20 77 69 6c 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 fault.will.be.`auto`..VyOS.does.
f71a0 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 not.have.a.special.command.to.st
f71c0 61 72 74 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c art.the.Babel.process..The.Babel
f71e0 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 .process.starts.when.the.first.B
f7200 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 abel.enabled.interface.is.config
f7220 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 ured..VyOS.does.not.have.a.speci
f7240 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f al.command.to.start.the.OSPF.pro
f7260 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 cess..The.OSPF.process.starts.wh
f7280 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 en.the.first.ospf.enabled.interf
f72a0 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 ace.is.configured..VyOS.does.not
f72c0 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 .have.a.special.command.to.start
f72e0 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 .the.OSPFv3.process..The.OSPFv3.
f7300 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 process.starts.when.the.first.os
f7320 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 pf.enabled.interface.is.configur
f7340 65 64 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 ed..VyOS.facilitates.IP.Multicas
f7360 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 t.by.supporting.**PIM.Sparse.Mod
f7380 65 2a 2a 2c 20 2a 2a 49 47 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a e**,.**IGMP**.and.**IGMP-Proxy**
f73a0 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 ..VyOS.facilitates.IPv6.Multicas
f73c0 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a t.by.supporting.**PIMv6**.and.**
f73e0 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 61 20 MLD**..VyOS.is.able.to.update.a.
f7400 72 65 6d 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 remote.DNS.record.when.an.interf
f7420 61 63 65 20 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 6f 72 ace.gets.a.new.IP.address..In.or
f7440 64 65 72 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 63 6c der.to.do.so,.VyOS.includes.ddcl
f7460 69 65 6e 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 6f 72 ient_,.a.Perl.script.written.for
f7480 20 74 68 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 73 20 .this.only.one.purpose..VyOS.is.
f74a0 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 65 6c also.able.to.use.any.service.rel
f74c0 79 69 6e 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 64 ying.on.protocols.supported.by.d
f74e0 64 63 6c 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 53 4e dclient..VyOS.itself.supports.SN
f7500 4d 50 76 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 28 76 MPv2_.(version.2).and.SNMPv3_.(v
f7520 65 72 73 69 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 65 63 ersion.3).where.the.later.is.rec
f7540 6f 6d 6d 65 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 65 63 ommended.because.of.improved.sec
f7560 75 72 69 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 urity.(optional.authentication.a
f7580 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 63 6f nd.encryption)..VyOS.lets.you.co
f75a0 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 ntrol.traffic.in.many.different.
f75c0 77 61 79 73 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 20 70 ways,.here.we.will.cover.every.p
f75e0 6f 73 73 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 73 ossibility..You.can.configure.as
f7600 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 74 20 .many.policies.as.you.want,.but.
f7620 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 6f you.will.only.be.able.to.apply.o
f7640 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 ne.policy.per.interface.and.dire
f7660 63 74 69 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 79 4f ction.(inbound.or.outbound)..VyO
f7680 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 S.makes.use.of.:abbr:`FRR.(Free.
f76a0 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c 69 6b Range.Routing)`.and.we.would.lik
f76c0 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 e.to.thank.them.for.their.effort
f76e0 21 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 !.VyOS.makes.use.of.Linux.`netfi
f7700 6c 74 65 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 5f 20 lter.<https://netfilter.org/>`_.
f7720 66 6f 72 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 20 6f for.packet.filtering..VyOS.not.o
f7740 6e 6c 79 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 nly.can.now.manage.certificates.
f7760 69 73 73 75 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 69 63 61 74 65 20 issued.by.3rd.party.Certificate.
f7780 41 75 74 68 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 73 20 Authorities,.it.can.also.act.as.
f77a0 61 20 43 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 a.CA.on.its.own..You.can.create.
f77c0 79 6f 75 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 20 77 your.own.root.CA.and.sign.keys.w
f77e0 69 74 68 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 69 6d ith.it.by.making.use.of.some.sim
f7800 70 6c 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 20 61 ple.op-mode.commands..VyOS.now.a
f7820 6c 73 6f 20 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 43 41 lso.has.the.ability.to.create.CA
f7840 73 2c 20 6b 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 68 65 s,.keys,.Diffie-Hellman.and.othe
f7860 72 20 6b 65 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 65 73 r.keypairs.from.an.easy.to.acces
f7880 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 79 4f s.operational.level.command..VyO
f78a0 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 S.operational.mode.commands.are.
f78c0 6e 6f 74 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e not.only.available.for.generatin
f78e0 67 20 6b 65 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 6d 2e g.keys.but.also.to.display.them.
f7900 00 56 79 4f 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 20 63 .VyOS.provide.an.HTTP.API..You.c
f7920 61 6e 20 75 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d an.use.it.to.execute.op-mode.com
f7940 6d 61 6e 64 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c 65 74 mands,.update.VyOS,.set.or.delet
f7960 65 20 63 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e 66 72 e.config..VyOS.provides.DNS.infr
f7980 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 49 astructure.for.small.networks..I
f79a0 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 74 20 t.is.designed.to.be.lightweight.
f79c0 61 6e 64 20 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 69 74 and.have.a.small.footprint,.suit
f79e0 61 62 6c 65 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 72 6f able.for.resource.constrained.ro
f7a00 75 74 65 72 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 77 65 uters.and.firewalls..For.this.we
f7a20 20 75 74 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 4f 53 .utilize.PowerDNS.recursor..VyOS
f7a40 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 .provides.a.command.to.generate.
f7a60 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e a.connection.profile.used.by.Win
f7a80 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 dows.clients.that.will.connect.t
f7aa0 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f o.the."rw".connection.on.our.VyO
f7ac0 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 S.server..VyOS.provides.policies
f7ae0 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 .commands.exclusively.for.BGP.tr
f7b00 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e affic.filtering.and.manipulation
f7b20 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 :.**as-path-list**.is.one.of.the
f7b40 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e m..VyOS.provides.policies.comman
f7b60 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 ds.exclusively.for.BGP.traffic.f
f7b80 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d iltering.and.manipulation:.**com
f7ba0 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 munity-list**.is.one.of.them..Vy
f7bc0 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 OS.provides.policies.commands.ex
f7be0 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 clusively.for.BGP.traffic.filter
f7c00 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 ing.and.manipulation:.**extcommu
f7c20 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 nity-list**.is.one.of.them..VyOS
f7c40 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c .provides.policies.commands.excl
f7c60 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e usively.for.BGP.traffic.filterin
f7c80 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d g.and.manipulation:.**large-comm
f7ca0 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f unity-list**.is.one.of.them..VyO
f7cc0 53 20 70 72 6f 76 69 64 65 73 20 73 6f 6d 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d S.provides.some.operational.comm
f7ce0 61 6e 64 73 20 6f 6e 20 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 ands.on.OpenVPN..VyOS.provides.s
f7d00 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 upport.for.DHCP.failover..DHCP.f
f7d20 61 69 6c 6f 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 ailover.must.be.configured.expli
f7d40 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 citly.by.the.following.statement
f7d60 73 2e 00 56 79 4f 53 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 65 s..VyOS.reverse-proxy.is.balance
f7d80 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 r.and.proxy.server.that.provides
f7da0 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 .high-availability,.load.balanci
f7dc0 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 ng.and.proxying.for.TCP.(level.4
f7de0 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 ).and.HTTP-based.(level.7).appli
f7e00 63 61 74 69 6f 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 47 4d 50 cations..VyOS.supports.both.IGMP
f7e20 20 76 65 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 20 28 77 68 69 63 68 20 .version.2.and.version.3.(which.
f7e40 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 allows.source-specific.multicast
f7e60 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f )..VyOS.supports.both.MLD.versio
f7e80 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 n.1.and.version.2.(which.allows.
f7ea0 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 source-specific.multicast)..VyOS
f7ec0 20 73 75 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f .supports.flow-accounting.for.bo
f7ee0 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 th.IPv4.and.IPv6.traffic..The.sy
f7f00 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e stem.acts.as.a.flow.exporter,.an
f7f20 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e d.you.are.free.to.use.it.with.an
f7f40 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 y.compatible.collector..VyOS.sup
f7f60 70 6f 72 74 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 ports.sFlow.accounting.for.both.
f7f80 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 IPv4.and.IPv6.traffic..The.syste
f7fa0 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 m.acts.as.a.flow.exporter,.and.y
f7fc0 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 ou.are.free.to.use.it.with.any.c
f7fe0 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 ompatible.collector..VyOS.suppor
f8000 74 73 20 73 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 ts.setting.timeouts.for.connecti
f8020 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ons.according.to.the.connection.
f8040 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 type..You.can.set.timeout.values
f8060 20 66 6f 72 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 6f 72 20 49 43 .for.generic.connections,.for.IC
f8080 4d 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c MP.connections,.UDP.connections,
f80a0 20 6f 72 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 61 20 6e 75 6d .or.for.TCP.connections.in.a.num
f80c0 62 65 72 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 4f 53 20 73 75 ber.of.different.states..VyOS.su
f80e0 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 74 77 6f 20 64 pports.setting.up.PPPoE.in.two.d
f8100 69 66 66 65 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 6e 65 ifferent.ways.to.a.PPPoE.interne
f8120 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 73 65 20 6d 6f t.connection..This.is.because.mo
f8140 73 74 20 49 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 74 20 69 73 20 st.ISPs.provide.a.modem.that.is.
f8160 61 6c 73 6f 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f 53 20 75 73 65 also.a.wireless.router..VyOS.use
f8180 73 20 49 53 43 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 s.ISC.DHCP.server.for.both.IPv4.
f81a0 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f and.IPv6.address.assignment..VyO
f81c0 53 20 75 73 65 73 20 74 68 65 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 S.uses.the.`interfaces.wwan`.sub
f81e0 73 79 73 74 65 6d 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 system.for.configuration..VyOS.u
f8200 73 65 73 20 74 68 65 20 60 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 ses.the.`mirror`.option.to.confi
f8220 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 gure.port.mirroring..The.configu
f8240 72 61 74 69 6f 6e 20 69 73 20 64 69 76 69 64 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 ration.is.divided.into.2.differe
f8260 6e 74 20 64 69 72 65 63 74 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 nt.directions..Destination.ports
f8280 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 .should.be.configured.for.differ
f82a0 65 6e 74 20 74 72 61 66 66 69 63 20 64 69 72 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 ent.traffic.directions..VyOS.uti
f82c0 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 lizes.`accel-ppp`_.to.provide.:a
f82e0 62 62 72 3a 60 49 50 6f 45 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 bbr:`IPoE.(Internet.Protocol.ove
f8300 72 20 45 74 68 65 72 6e 65 74 29 60 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 r.Ethernet)`.server.functionalit
f8320 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 y..It.can.be.used.with.local.aut
f8340 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 hentication.(mac-address).or.a.c
f8360 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 onnected.RADIUS.server..VyOS.uti
f8380 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 lizes.`accel-ppp`_.to.provide.PP
f83a0 50 6f 45 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e PoE.server.functionality..It.can
f83c0 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 .be.used.with.local.authenticati
f83e0 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e on.or.a.connected.RADIUS.server.
f8400 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f .VyOS.utilizes.accel-ppp_.to.pro
f8420 76 69 64 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 vide.L2TP.server.functionality..
f8440 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e It.can.be.used.with.local.authen
f8460 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 tication.or.a.connected.RADIUS.s
f8480 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 erver..VyOS.utilizes.accel-ppp_.
f84a0 74 6f 20 70 72 6f 76 69 64 65 20 53 53 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 to.provide.SSTP.server.functiona
f84c0 6c 69 74 79 2e 20 57 65 20 73 75 70 70 6f 72 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 lity..We.support.both.local.and.
f84e0 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 RADIUS.authentication..WAN.Load.
f8500 42 61 6c 61 63 69 6e 67 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e Balacing.should.not.be.used.when
f8520 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 .dynamic.routing.protocol.is.use
f8540 64 2f 6e 65 65 64 65 64 2e 20 54 68 69 73 20 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 d/needed..This.feature.creates.c
f8560 75 73 74 6f 6d 69 7a 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 ustomized.routing.tables.and.fir
f8580 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d ewall.rules,.that.makes.it.incom
f85a0 70 61 74 69 62 6c 65 20 74 6f 20 75 73 65 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 patible.to.use.with.routing.prot
f85c0 6f 63 6f 6c 73 2e 00 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 ocols..WAN.interface.on.`eth1`.W
f85e0 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 AN.load.balancing.WLAN/WIFI.-.Wi
f8600 72 65 6c 65 73 73 20 4c 41 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 reless.LAN.WMM-PS.Unscheduled.Au
f8620 74 6f 6d 61 74 69 63 20 50 6f 77 65 72 20 53 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 tomatic.Power.Save.Delivery.[U-A
f8640 50 53 44 5d 00 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 PSD].WPA.passphrase.``12345678``
f8660 00 57 57 41 4e 20 2d 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f .WWAN.-.Wireless.Wide-Area-Netwo
f8680 72 6b 00 57 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 rk.Warning.Warning.conditions.We
f86a0 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 .assume.that.the.LEFT.router.has
f86c0 20 73 74 61 74 69 63 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 .static.192.0.2.10.address.on.et
f86e0 68 30 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 h0,.and.the.RIGHT.router.has.a.d
f8700 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 ynamic.address.on.eth0..We.can.a
f8720 6c 73 6f 20 63 72 65 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e lso.create.the.certificates.usin
f8740 67 20 43 65 72 62 6f 72 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 g.Cerbort.which.is.an.easy-to-us
f8760 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 e.client.that.fetches.a.certific
f8780 61 74 65 20 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 ate.from.Let's.Encrypt.an.open.c
f87a0 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 ertificate.authority.launched.by
f87c0 20 74 68 65 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e .the.EFF,.Mozilla,.and.others.an
f87e0 64 20 64 65 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 d.deploys.it.to.a.web.server..We
f8800 20 63 61 6e 20 62 75 69 6c 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 .can.build.route-maps.for.import
f8820 20 62 61 73 65 64 20 6f 6e 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 .based.on.these.states..Here.is.
f8840 61 20 73 69 6d 70 6c 65 20 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 a.simple.RPKI.configuration,.whe
f8860 72 65 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 re.`routinator`.is.the.RPKI-vali
f8880 64 61 74 69 6e 67 20 22 63 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 dating."cache".server.with.ip.`1
f88a0 39 32 2e 30 2e 32 2e 31 60 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 92.0.2.1`:.We.can't.support.all.
f88c0 64 69 73 70 6c 61 79 73 20 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 displays.from.the.beginning..If.
f88e0 79 6f 75 72 20 64 69 73 70 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c your.display.type.is.missing,.pl
f8900 65 61 73 65 20 63 72 65 61 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 ease.create.a.feature.request.vi
f8920 61 20 50 68 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 a.Phabricator_..We.could.expand.
f8940 6f 6e 20 74 68 69 73 20 61 6e 64 20 61 6c 73 6f 20 64 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c on.this.and.also.deny.link.local
f8960 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 69 6e 20 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 .and.multicast.in.the.rule.20.ac
f8980 74 69 6f 6e 20 64 65 6e 79 2e 00 57 65 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f tion.deny..We.do.not.have.CLI.no
f89a0 64 65 73 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 des.for.every.single.OpenVPN.opt
f89c0 69 6f 6e 2e 20 49 66 20 61 6e 20 6f 70 74 69 6f 6e 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 ion..If.an.option.is.missing,.a.
f89e0 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 feature.request.should.be.opened
f8a00 20 61 74 20 50 68 61 62 72 69 63 61 74 6f 72 5f 20 73 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 .at.Phabricator_.so.all.users.ca
f8a20 6e 20 62 65 6e 65 66 69 74 20 66 72 6f 6d 20 69 74 20 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 n.benefit.from.it.(see.:ref:`iss
f8a40 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 2e 00 57 65 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e ues_features`)..We.don't.recomen
f8a60 64 20 74 6f 20 75 73 65 20 61 72 67 75 6d 65 6e 74 73 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f d.to.use.arguments..Using.enviro
f8a80 6e 6d 65 6e 74 73 20 69 73 20 6d 6f 72 65 20 70 72 65 66 66 65 72 65 62 6c 65 2e 00 57 65 20 6c nments.is.more.preffereble..We.l
f8aa0 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 isten.on.port.51820.We.need.to.g
f8ac0 65 6e 65 72 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 enerate.the.certificate.which.au
f8ae0 74 68 65 6e 74 69 63 61 74 65 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f thenticates.users.who.attempt.to
f8b00 20 61 63 63 65 73 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 .access.the.network.resource.thr
f8b20 6f 75 67 68 20 74 68 65 20 53 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f ough.the.SSL.VPN.tunnels..The.fo
f8b40 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 llowing.commands.will.create.a.s
f8b60 65 6c 66 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c elf.signed.certificates.and.will
f8b80 20 62 65 20 73 74 6f 72 65 64 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 .be.stored.in.configuration:.We.
f8ba0 6e 6f 77 20 75 74 69 6c 69 7a 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 now.utilize.`tuned`.for.dynamic.
f8bc0 72 65 73 6f 75 72 63 65 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 resource.balancing.based.on.prof
f8be0 69 6c 65 73 2e 00 57 65 20 6f 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e iles..We.only.allow.the.192.168.
f8c00 32 2e 30 2f 32 34 20 73 75 62 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 2.0/24.subnet.to.travel.over.the
f8c20 20 74 75 6e 6e 65 6c 00 57 65 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 .tunnel.We.only.need.a.single.st
f8c40 65 70 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 ep.for.this.interface:.We.route.
f8c60 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f all.traffic.for.the.192.168.2.0/
f8c80 32 34 20 6e 65 74 77 6f 72 6b 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 24.network.to.interface.`wg01`.W
f8ca0 65 20 75 73 65 20 61 20 76 6f 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 e.use.a.vontainer.providing.the.
f8cc0 54 41 43 41 43 53 20 73 65 72 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 TACACS.serve.rin.this.example..W
f8ce0 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c e'll.configure.OpenVPN.using.sel
f8d00 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 f-signed.certificates,.and.then.
f8d20 64 69 73 63 75 73 73 20 74 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 discuss.the.legacy.pre-shared.ke
f8d40 79 20 6d 6f 64 65 2e 00 57 65 27 6c 6c 20 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 y.mode..We'll.use.the.IKE.and.ES
f8d60 50 20 67 72 6f 75 70 73 20 63 72 65 61 74 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 P.groups.created.above.for.this.
f8d80 56 50 4e 2e 20 42 65 63 61 75 73 65 20 77 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 VPN..Because.we.need.access.to.2
f8da0 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 .different.subnets.on.the.far.si
f8dc0 64 65 2c 20 77 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 de,.we.will.need.two.different.t
f8de0 75 6e 6e 65 6c 73 2e 20 49 66 20 79 6f 75 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 unnels..If.you.changed.the.names
f8e00 20 6f 66 20 74 68 65 20 45 53 50 20 67 72 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 .of.the.ESP.group.and.IKE.group.
f8e20 69 6e 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 in.the.previous.step,.make.sure.
f8e40 79 6f 75 20 75 73 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 you.use.the.correct.names.here.t
f8e60 6f 6f 2e 00 57 65 62 20 50 72 6f 78 79 20 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 oo..Web.Proxy.Autodiscovery.(WPA
f8e80 44 29 20 55 52 4c 00 57 65 62 70 72 6f 78 79 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b D).URL.Webproxy.When.LDP.is.work
f8ea0 69 6e 67 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 ing,.you.will.be.able.to.see.lab
f8ec0 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 el.information.in.the.outcome.of
f8ee0 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 .``show.ip.route``..Besides.that
f8f00 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 .information,.there.are.also.spe
f8f20 63 69 66 69 63 20 2a 73 68 6f 77 2a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 cific.*show*.commands.for.LDP:.W
f8f40 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 73 65 64 20 69 74 20 69 73 20 6e 6f 74 20 6f 6e 6c 79 hen.VRFs.are.used.it.is.not.only
f8f60 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 63 72 65 61 74 65 20 61 20 56 52 46 20 62 75 74 20 61 .mandatory.to.create.a.VRF.but.a
f8f80 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 73 65 6c 66 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 lso.the.VRF.itself.needs.to.be.a
f8fa0 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 61 20 ssigned.to.an.interface..When.a.
f8fc0 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 ``custom``.DynDNS.provider.is.us
f8fe0 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 65 72 65 20 75 70 64 61 74 65 20 72 ed.the.`<server>`.where.update.r
f9000 65 71 75 65 73 74 73 20 61 72 65 20 62 65 69 6e 67 20 73 65 6e 74 20 74 6f 20 6d 75 73 74 20 62 equests.are.being.sent.to.must.b
f9020 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 e.specified..When.a.``custom``.D
f9040 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 70 72 6f 74 6f ynDNS.provider.is.used.the.proto
f9060 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 col.used.for.communicating.to.th
f9080 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 e.provider.must.be.specified.und
f90a0 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 er.`<protocol>`..See.the.embedde
f90c0 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 66 6f 72 20 61 76 61 69 6c 61 62 6c d.completion.helper.for.availabl
f90e0 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 66 61 69 6c 6f 76 65 72 20 6f 63 63 e.protocols..When.a.failover.occ
f9100 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 20 6d 6f 64 65 2c 20 62 6f 6e 64 69 urs.in.active-backup.mode,.bondi
f9120 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 67 72 61 74 75 69 ng.will.issue.one.or.more.gratui
f9140 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 6e 65 77 6c 79 20 61 63 74 69 76 65 20 73 6c tous.ARPs.on.the.newly.active.sl
f9160 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 69 73 20 69 73 73 75 65 ave..One.gratuitous.ARP.is.issue
f9180 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 61 73 74 65 72 20 69 6e 74 65 72 66 61 d.for.the.bonding.master.interfa
f91a0 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 ce.and.each.VLAN.interfaces.conf
f91c0 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 igured.above.it,.provided.that.t
f91e0 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 he.interface.has.at.least.one.IP
f9200 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 47 72 61 74 75 69 74 6f 75 73 20 .address.configured..Gratuitous.
f9220 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 ARPs.issued.for.VLAN.interfaces.
f9240 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 are.tagged.with.the.appropriate.
f9260 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c 69 6e 6b 20 69 73 20 72 65 63 6f 6e 6e 65 63 VLAN.id..When.a.link.is.reconnec
f9280 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 65 20 6a 6f 69 6e 73 20 74 68 65 20 62 6f 6e ted.or.a.new.slave.joins.the.bon
f92a0 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 d.the.receive.traffic.is.redistr
f92c0 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 63 74 69 76 65 20 73 6c 61 76 65 73 20 69 ibuted.among.all.active.slaves.i
f92e0 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 74 69 61 74 69 6e 67 20 41 52 50 20 52 65 70 n.the.bond.by.initiating.ARP.Rep
f9300 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4d 41 43 20 61 64 64 72 65 lies.with.the.selected.MAC.addre
f9320 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 75 ss.to.each.of.the.clients..The.u
f9340 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 28 64 65 74 61 69 6c 65 64 20 62 65 6c 6f 77 pdelay.parameter.(detailed.below
f9360 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 20 65 71 75 61 6c 20 6f ).must.be.set.to.a.value.equal.o
f9380 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 73 77 69 74 63 68 27 73 20 66 6f 72 77 r.greater.than.the.switch's.forw
f93a0 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 68 61 74 20 74 68 65 20 41 52 50 20 52 65 70 arding.delay.so.that.the.ARP.Rep
f93c0 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 65 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 lies.sent.to.the.peers.will.not.
f93e0 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 73 77 69 74 63 68 2e 00 57 68 65 6e 20 61 be.blocked.by.the.switch..When.a
f9400 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 68 .packet.is.to.be.sent,.it.will.h
f9420 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 61 74 20 71 75 65 75 65 2c 20 73 6f ave.to.go.through.that.queue,.so
f9440 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 61 74 20 74 68 .the.packet.will.be.placed.at.th
f9460 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 63 6f e.tail.of.it..When.the.packet.co
f9480 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 2c 20 69 74 20 77 69 6c mpletely.goes.through.it,.it.wil
f94a0 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 74 79 69 6e 67 20 69 74 73 20 70 6c 61 63 65 l.be.dequeued.emptying.its.place
f94c0 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 62 65 69 6e 67 20 65 76 65 6e 74 75 61 6c .in.the.queue.and.being.eventual
f94e0 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 4e 49 43 20 74 6f 20 62 65 20 61 63 74 75 61 ly.handed.to.the.NIC.to.be.actua
f9500 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 6e 20 61 20 72 6f 75 74 65 20 66 61 69 6c 73 lly.sent.out..When.a.route.fails
f9520 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 20 69 73 20 73 65 6e 74 20 74 6f 20 77 69 ,.a.routing.update.is.sent.to.wi
f9540 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 thdraw.the.route.from.the.networ
f9560 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 57 68 65 6e 20 74 68 65 20 72 6f 75 k's.routing.tables..When.the.rou
f9580 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 68 61 6e 67 65 20 69 6e 20 te.is.re-enabled,.the.change.in.
f95a0 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 61 6c 73 6f 20 61 64 76 65 72 74 69 73 65 64 2e availability.is.also.advertised.
f95c0 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f 6e 74 69 6e 75 61 6c 6c 79 20 66 61 69 6c 73 20 .A.route.that.continually.fails.
f95e0 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 69 72 65 73 20 61 20 67 72 65 61 74 20 64 65 61 and.returns.requires.a.great.dea
f9600 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 74 6f 20 75 70 64 61 74 65 20 74 l.of.network.traffic.to.update.t
f9620 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 20 74 68 65 20 72 6f 75 74 65 27 73 20 73 74 61 he.network.about.the.route's.sta
f9640 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e tus..When.adding.IPv6.routing.in
f9660 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e 67 65 20 66 65 61 74 75 72 65 20 74 6f 20 42 47 formation.exchange.feature.to.BG
f9680 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f 6d 65 20 70 72 6f 70 6f 73 61 6c 73 2e 20 3a 61 P..There.were.some.proposals..:a
f96a0 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 bbr:`IETF.(Internet.Engineering.
f96c0 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 3a 60 49 44 52 20 28 49 6e 74 65 72 20 44 Task.Force)`.:abbr:`IDR.(Inter.D
f96e0 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 6f 70 74 65 64 20 61 20 70 72 6f 70 6f 73 omain.Routing)`.adopted.a.propos
f9700 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f al.called.Multiprotocol.Extensio
f9720 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 n.for.BGP..The.specification.is.
f9740 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 32 38 33 60 2e 20 54 68 65 20 70 72 described.in.:rfc:`2283`..The.pr
f9760 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 64 65 66 69 6e 65 20 6e 65 77 20 70 72 6f 74 6f otocol.does.not.define.new.proto
f9780 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 20 6e 65 77 20 61 74 74 72 69 62 75 74 65 73 20 cols..It.defines.new.attributes.
f97a0 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 to.existing.BGP..When.it.is.used
f97c0 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 .exchanging.IPv6.routing.informa
f97e0 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 42 47 50 2d 34 2b 2e 20 57 68 65 6e 20 69 tion.it.is.called.BGP-4+..When.i
f9800 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 63 68 61 6e 67 69 6e 67 20 6d 75 6c 74 69 63 61 t.is.used.for.exchanging.multica
f9820 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c st.routing.information.it.is.cal
f9840 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 led.MBGP..When.configured,.PPPoE
f9860 20 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 .will.create.the.necessary.VLANs
f9880 20 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 .when.required..Once.the.user.se
f98a0 73 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 ssion.has.been.cancelled.and.the
f98c0 20 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f .VLAN.is.not.needed.anymore,.VyO
f98e0 53 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e S.will.remove.it.again..When.con
f9900 66 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a figuring.a.Random-Detect.policy:
f9920 20 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d .**the.higher.the.precedence.num
f9940 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 ber,.the.higher.the.priority**..
f9960 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f When.configuring.your.filter,.yo
f9980 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 u.can.use.the.``Tab``.key.to.see
f99a0 20 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 .the.many.different.parameters.y
f99c0 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 ou.can.configure..When.configuri
f99e0 6e 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c ng.your.traffic.policy,.you.will
f9a00 20 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 .have.to.set.data.rate.values,.w
f9a20 61 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 atch.out.the.units.you.are.manag
f9a40 69 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 ing,.it.is.easy.to.get.confused.
f9a60 77 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 with.the.different.prefixes.and.
f9a80 73 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 suffixes.you.can.use..VyOS.will.
f9aa0 61 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e always.show.you.the.different.un
f9ac0 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 its.you.can.use..When.defining.a
f9ae0 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 .rule,.it.is.enable.by.default..
f9b00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a In.some.cases,.it.is.useful.to.j
f9b20 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 ust.disable.the.rule,.rather.tha
f9b40 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 n.removing.it..When.defining.the
f9b60 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 .translated.address,.called.``ba
f9b80 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 ckends``,.a.``weight``.must.be.c
f9ba0 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 onfigured..This.lets.the.user.de
f9bc0 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 fine.load.balance.distribution.a
f9be0 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 ccording.to.their.needs..Them.su
f9c00 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 m.of.all.the.weights.defined.for
f9c20 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f .the.backends.should.be.equal.to
f9c40 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 .100..In.oder.words,.the.weight.
f9c60 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 defined.for.the.backend.is.the.p
f9c80 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 ercentage.of.the.connections.tha
f9ca0 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 t.will.receive.such.backend..Whe
f9cc0 6e 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 n.dequeuing,.each.hash-bucket.wi
f9ce0 74 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f th.data.is.queried.in.a.round.ro
f9d00 62 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 bin.fashion..You.can.configure.t
f9d20 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 he.length.of.the.queue..When.des
f9d40 69 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f igning.your.NAT.ruleset.leave.so
f9d60 6d 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c me.space.between.consecutive.rul
f9d80 65 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c es.for.later.extension..Your.rul
f9da0 65 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 eset.could.start.with.numbers.10
f9dc0 2c 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 ,.20,.30..You.thus.can.later.ext
f9de0 65 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 end.the.ruleset.and.place.new.ru
f9e00 6c 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 les.between.existing.ones..When.
f9e20 64 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c doing.fault.isolation.with.ping,
f9e40 20 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 .you.should.first.run.it.on.the.
f9e60 6c 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c local.host,.to.verify.that.the.l
f9e80 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 ocal.network.interface.is.up.and
f9ea0 20 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f .running..Then,.continue.with.ho
f9ec0 73 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 sts.and.gateways.further.down.th
f9ee0 65 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e e.road.towards.your.destination.
f9f00 20 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 .Round-trip.time.and.packet.loss
f9f20 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 6c .statistics.are.computed..When.l
f9f40 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 oading.the.certificate.you.need.
f9f60 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 to.manually.strip.the.``-----BEG
f9f80 49 4e 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d IN.CERTIFICATE-----``.and.``----
f9fa0 2d 45 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c -END.CERTIFICATE-----``.tags..Al
f9fc0 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f so,.the.certificate/key.needs.to
f9fe0 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 .be.presented.in.a.single.line.w
fa000 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 ithout.line.breaks.(``\n``),.thi
fa020 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e s.can.be.done.using.the.followin
fa040 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 g.shell.command:.When.loading.th
fa060 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c e.certificate.you.need.to.manual
fa080 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d ly.strip.the.``-----BEGIN.KEY---
fa0a0 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 --``.and.``-----END.KEY-----``.t
fa0c0 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e ags..Also,.the.certificate/key.n
fa0e0 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 eeds.to.be.presented.in.a.single
fa100 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 .line.without.line.breaks.(``\n`
fa120 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 `),.this.can.be.done.using.the.f
fa140 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 ollowing.shell.command:.When.mat
fa160 68 63 69 6e 67 20 61 6c 6c 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 hcing.all.patterns.defined.in.a.
fa180 72 75 6c 65 2c 20 74 68 65 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e rule,.then.different.actions.can
fa1a0 20 62 65 20 6d 61 64 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 .be.made..This.includes.droping.
fa1c0 74 68 65 20 70 61 63 6b 65 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 the.packet,.modifying.certain.da
fa1e0 74 61 2c 20 6f 72 20 73 65 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 ta,.or.setting.a.different.routi
fa200 6e 67 20 74 61 62 6c 65 2e 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 ng.table..When.no.options/parame
fa220 74 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 ters.are.used,.the.contents.of.t
fa240 68 65 20 6d 61 69 6e 20 73 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 he.main.syslog.file.are.displaye
fa260 64 2e 00 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c d..When.no-release.is.specified,
fa280 20 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 .dhcp6c.will.send.a.release.mess
fa2a0 61 67 65 20 6f 6e 20 63 6c 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f age.on.client.exit.to.prevent.lo
fa2c0 73 69 6e 67 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 sing.an.assigned.address.or.pref
fa2e0 69 78 2e 00 57 68 65 6e 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 ix..When.rapid-commit.is.specifi
fa300 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d ed,.dhcp6c.will.include.a.rapid-
fa320 63 6f 6d 6d 69 74 20 6f 70 74 69 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 commit.option.in.solicit.message
fa340 73 20 61 6e 64 20 77 61 69 74 20 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c s.and.wait.for.an.immediate.repl
fa360 79 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 y.instead.of.advertisements..Whe
fa380 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 n.remote.peer.does.not.have.capa
fa3a0 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f bility.negotiation.feature,.remo
fa3c0 74 65 20 70 65 65 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 te.peer.will.not.send.any.capabi
fa3e0 6c 69 74 69 65 73 20 61 74 20 61 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 lities.at.all..In.that.case,.bgp
fa400 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 .configures.the.peer.with.config
fa420 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 ured.capabilities..When.running.
fa440 69 74 20 61 74 20 31 47 62 69 74 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 it.at.1Gbit.and.lower,.you.may.w
fa460 61 6e 74 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 ant.to.reduce.the.`queue-limit`.
fa480 74 6f 20 31 30 30 30 20 70 61 63 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 to.1000.packets.or.less..In.rate
fa4a0 73 20 6c 69 6b 65 20 31 30 4d 62 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 s.like.10Mbit,.you.may.want.to.s
fa4c0 65 74 20 69 74 20 74 6f 20 36 30 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 74 20 74 et.it.to.600.packets..When.set.t
fa4e0 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 he.interface.is.enabled.for."dia
fa500 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 l-on-demand"..When.specified,.th
fa520 69 73 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f is.should.be.the.only.keyword.fo
fa540 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 r.the.interface..When.starting.a
fa560 20 56 79 4f 53 20 6c 69 76 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 .VyOS.live.system.(the.installat
fa580 69 6f 6e 20 43 44 29 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 ion.CD).the.configured.keyboard.
fa5a0 6c 61 79 6f 75 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d layout.defaults.to.US..As.this.m
fa5c0 69 67 68 74 20 6e 6f 74 20 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 ight.not.suite.everyones.use.cas
fa5e0 65 20 79 6f 75 20 63 61 6e 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 e.you.can.adjust.the.used.keyboa
fa600 72 64 20 6c 61 79 6f 75 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e rd.layout.on.the.system.console.
fa620 00 57 68 65 6e 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 .When.the.DHCP.server.is.conside
fa640 72 69 6e 67 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 ring.dynamically.allocating.an.I
fa660 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 P.address.to.a.client,.it.first.
fa680 73 65 6e 64 73 20 61 6e 20 49 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 sends.an.ICMP.Echo.request.(a.pi
fa6a0 6e 67 29 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 ng).to.the.address.being.assigne
fa6c0 64 2e 20 49 74 20 77 61 69 74 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 d..It.waits.for.a.second,.and.if
fa6e0 20 6e 6f 20 49 43 4d 50 20 45 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 .no.ICMP.Echo.response.has.been.
fa700 68 65 61 72 64 2c 20 69 74 20 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 heard,.it.assigns.the.address..W
fa720 68 65 6e 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 hen.the.close-action.option.is.s
fa740 65 74 20 6f 6e 20 74 68 65 20 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d et.on.the.peers,.the.connection-
fa760 74 79 70 65 20 6f 66 20 65 61 63 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 type.of.each.peer.has.to.conside
fa780 72 65 64 20 63 61 72 65 66 75 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 red.carefully..For.example,.if.t
fa7a0 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 he.option.is.set.on.both.peers,.
fa7c0 74 68 65 6e 20 62 6f 74 68 20 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 then.both.would.attempt.to.initi
fa7e0 61 74 65 20 61 6e 64 20 68 6f 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 ate.and.hold.open.multiple.copie
fa800 73 20 6f 66 20 65 61 63 68 20 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c s.of.each.child.SA..This.might.l
fa820 65 61 64 20 74 6f 20 69 6e 73 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 ead.to.instability.of.the.device
fa840 20 6f 72 20 63 70 75 2f 6d 65 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e .or.cpu/memory.utilization..When
fa860 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 .the.command.above.is.set,.VyOS.
fa880 77 69 6c 6c 20 61 6e 73 77 65 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 will.answer.every.ICMP.echo.requ
fa8a0 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 est.addressed.to.itself,.but.tha
fa8c0 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 t.will.only.happen.if.no.other.r
fa8e0 75 6c 65 20 69 73 20 61 70 70 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 ule.is.applied.dropping.or.rejec
fa900 74 69 6e 67 20 6c 6f 63 61 6c 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 ting.local.echo.requests..In.cas
fa920 65 20 6f 66 20 63 6f 6e 66 6c 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 e.of.conflict,.VyOS.will.not.ans
fa940 77 65 72 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 wer.ICMP.echo.requests..When.the
fa960 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c .command.above.is.set,.VyOS.will
fa980 20 61 6e 73 77 65 72 20 6e 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 .answer.no.ICMP.echo.request.add
fa9a0 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 ressed.to.itself.at.all,.no.matt
fa9c0 65 72 20 77 68 65 72 65 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 er.where.it.comes.from.or.whethe
fa9e0 72 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 r.more.specific.rules.are.being.
faa00 61 70 70 6c 69 65 64 20 74 6f 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 75 73 69 applied.to.accept.them..When.usi
faa20 6e 67 20 44 48 43 50 20 74 6f 20 72 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 ng.DHCP.to.retrieve.IPv4.address
faa40 20 61 6e 64 20 69 66 20 6c 6f 63 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 .and.if.local.customizations.are
faa60 20 6e 65 65 64 65 64 2c 20 74 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 .needed,.they.should.be.possible
faa80 20 75 73 69 6e 67 20 74 68 65 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 .using.the.enter.and.exit.hooks.
faaa0 70 72 6f 76 69 64 65 64 2e 20 54 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 provided..The.hook.dirs.are:.Whe
faac0 6e 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 n.using.EVE-NG.to.lab.this.envir
faae0 6f 6e 6d 65 6e 74 20 65 6e 73 75 72 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 onment.ensure.you.are.using.e100
fab00 30 20 61 73 20 74 68 65 20 64 65 73 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 0.as.the.desired.driver.for.your
fab20 20 56 79 4f 53 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 .VyOS.network.interfaces..When.u
fab40 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 sing.the.regular.virtio.network.
fab60 64 72 69 76 65 72 20 6e 6f 20 4c 41 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 driver.no.LACP.PDUs.will.be.sent
fab80 20 62 79 20 56 79 4f 53 20 74 68 75 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 .by.VyOS.thus.the.port-channel.w
faba0 69 6c 6c 20 6e 65 76 65 72 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 ill.never.become.active!.When.us
fabc0 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f ing.NAT.for.a.large.number.of.ho
fabe0 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 st.systems.it.recommended.that.a
fac00 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 .minimum.of.1.IP.address.is.used
fac20 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 .to.NAT.every.256.host.systems..
fac40 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 This.is.due.to.the.limit.of.65,0
fac60 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 00.port.numbers.available.for.un
fac80 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e ique.translations.and.a.reservin
faca0 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 g.an.average.of.200-300.sessions
facc0 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 .per.host.system..When.using.NAT
face0 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 .for.a.large.number.of.host.syst
fad00 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 ems.it.recommended.that.a.minimu
fad20 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 m.of.1.IP.address.is.used.to.NAT
fad40 20 65 76 65 72 79 20 32 35 36 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e .every.256.private.host.systems.
fad60 20 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c .This.is.due.to.the.limit.of.65,
fad80 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 000.port.numbers.available.for.u
fada0 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 nique.translations.and.a.reservi
fadc0 6e 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e ng.an.average.of.200-300.session
fade0 73 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 s.per.host.system..When.using.SS
fae00 48 2c 20 6b 6e 6f 77 6e 2d 68 6f 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 H,.known-hosts-file,.private-key
fae20 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 -file.and.public-key-file.are.ma
fae40 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d 65 ndatory.options..When.using.Time
fae60 2d 62 61 73 65 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 20 -based.one-time.password.(TOTP).
fae80 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 (OTP.HOTP-time),.be.sure.that.th
faea0 65 20 74 69 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 50 e.time.on.the.server.and.the.OTP
faec0 20 74 6f 6b 65 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 .token.generator.are.synchronize
faee0 64 20 62 79 20 4e 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 d.by.NTP.When.using.site-to-site
faf00 20 49 50 73 65 63 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 73 .IPsec.with.VTI.interfaces,.be.s
faf20 75 72 65 20 74 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c 6c ure.to.disable.route.autoinstall
faf40 00 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d .When.using.the.IPv6.protocol,.M
faf60 52 55 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 RU.must.be.at.least.1280.bytes..
faf80 57 68 65 6e 20 75 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 6f When.utilizing.VyOS.in.an.enviro
fafa0 6e 6d 65 6e 74 20 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 75 nment.with.Arista.gear.you.can.u
fafc0 73 65 20 74 68 69 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 6c se.this.blue.print.as.an.initial
fafe0 20 73 65 74 75 70 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f 72 .setup.to.get.an.LACP.bond./.por
fb000 74 2d 63 68 61 6e 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 68 t-channel.operational.between.th
fb020 6f 73 65 20 74 77 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 74 ose.two.devices..Where.both.rout
fb040 65 73 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 73 es.were.received.from.eBGP.peers
fb060 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 73 ,.then.prefer.the.route.which.is
fb080 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 .already.selected..Note.that.thi
fb0a0 73 20 63 68 65 63 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 6d s.check.is.not.applied.if.:cfgcm
fb0c0 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 d:`bgp.bestpath.compare-routerid
fb0e0 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e 20 `.is.configured..This.check.can.
fb100 70 72 65 76 65 6e 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 6f prevent.some.cases.of.oscillatio
fb120 6e 2e 00 57 68 65 72 65 20 72 6f 75 74 65 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 n..Where.routes.with.a.MED.were.
fb140 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 received.from.the.same.AS,.prefe
fb160 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e r.the.route.with.the.lowest.MED.
fb180 00 57 68 65 72 65 2c 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 .Where,.main.key.words.and.confi
fb1a0 67 75 72 61 74 69 6f 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 guration.paths.that.needs.to.be.
fb1c0 75 6e 64 65 72 73 74 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 understood:.Whether.to.accept.DA
fb1e0 44 20 28 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e D.(Duplicate.Address.Detection).
fb200 00 57 68 69 63 68 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 .Which.generates.the.following.c
fb220 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 onfiguration:.Which.results.in.a
fb240 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 .configuration.of:.Which.would.g
fb260 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e enerate.the.following.NAT.destin
fb280 61 74 69 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 ation.configuration:.While.**net
fb2a0 77 6f 72 6b 20 67 72 6f 75 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 work.groups**.accept.IP.networks
fb2c0 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 .in.CIDR.notation,.specific.IP.a
fb2e0 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 ddresses.can.be.added.as.a.32-bi
fb300 74 20 70 72 65 66 69 78 2e 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 t.prefix..If.you.foresee.the.nee
fb320 64 20 74 6f 20 61 64 64 20 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 d.to.add.a.mix.of.addresses.and.
fb340 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 networks,.the.network.group.is.r
fb360 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 57 68 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 ecommended..While.many.are.aware
fb380 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 73 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 .of.OpenVPN.as.a.Client.VPN.solu
fb3a0 74 69 6f 6e 2c 20 69 74 20 69 73 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 tion,.it.is.often.overlooked.as.
fb3c0 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 a.site-to-site.VPN.solution.due.
fb3e0 74 6f 20 6c 61 63 6b 20 6f 66 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 to.lack.of.support.for.this.mode
fb400 20 69 6e 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 .in.many.router.platforms..While
fb420 20 6e 6f 72 6d 61 6c 20 47 52 45 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 .normal.GRE.is.for.layer.3,.GRET
fb440 41 50 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e AP.is.for.layer.2..GRETAP.can.en
fb460 63 61 70 73 75 6c 61 74 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 capsulate.Ethernet.frames,.thus.
fb480 69 74 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 it.can.be.bridged.with.other.int
fb4a0 65 72 66 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 erfaces.to.create.datalink.layer
fb4c0 20 73 65 67 6d 65 6e 74 73 20 74 68 61 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d .segments.that.span.multiple.rem
fb4e0 6f 74 65 20 73 69 74 65 73 2e 00 57 68 69 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 ote.sites..Whitelist.of.addresse
fb500 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 s.and.networks..Always.allow.inb
fb520 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 ound.connections.from.these.syst
fb540 65 6d 73 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 ems..Will.add.``persistent-key``
fb560 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 .at.the.end.of.the.generated.Ope
fb580 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 nVPN.configuration..Please.use.t
fb5a0 68 69 73 20 6f 6e 6c 79 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 his.only.as.last.resort.-.things
fb5c0 20 6d 69 67 68 74 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 .might.break.and.OpenVPN.won't.s
fb5e0 74 61 72 74 20 69 66 20 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 tart.if.you.pass.invalid.options
fb600 2f 73 79 6e 74 61 78 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c /syntax..Will.add.``push."keepal
fb620 69 76 65 20 31 20 31 30 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 ive.1.10"``.to.the.generated.Ope
fb640 6e 56 50 4e 20 63 6f 6e 66 69 67 20 66 69 6c 65 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 nVPN.config.file..Will.be.record
fb660 65 64 20 6f 6e 6c 79 20 70 61 63 6b 65 74 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d ed.only.packets/flows.on.**incom
fb680 69 6e 67 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e ing**.direction.in.configured.in
fb6a0 74 65 72 66 61 63 65 73 20 62 79 20 64 65 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 terfaces.by.default..Will.drop.`
fb6c0 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 <shared-network-name>_`.from.cli
fb6e0 65 6e 74 20 44 4e 53 20 72 65 63 6f 72 64 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 ent.DNS.record,.using.only.the.h
fb700 6f 73 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a ost.declaration.name.and.domain:
fb720 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 .`<hostname>.<domain-name>`.Wind
fb740 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 ows.expects.the.server.name.to.b
fb760 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 e.also.used.in.the.server's.cert
fb780 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 ificate.common.name,.so.it's.bes
fb7a0 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 t.to.use.this.DNS.name.for.your.
fb7c0 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 VPN.connection..WireGuard.WireGu
fb7e0 61 72 64 20 43 6c 69 65 6e 74 20 51 52 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 ard.Client.QR.code.WireGuard.int
fb800 65 72 66 61 63 65 20 69 74 73 65 6c 66 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e erface.itself.uses.address.10.1.
fb820 30 2e 31 2f 33 30 00 57 69 72 65 47 75 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 0.1/30.WireGuard.is.an.extremely
fb840 20 73 69 6d 70 6c 65 20 79 65 74 20 66 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 .simple.yet.fast.and.modern.VPN.
fb860 74 68 61 74 20 75 74 69 6c 69 7a 65 73 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 that.utilizes.state-of-the-art.c
fb880 72 79 70 74 6f 67 72 61 70 68 79 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 ryptography..See.https://www.wir
fb8a0 65 67 75 61 72 64 2e 63 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e eguard.com.for.more.information.
fb8c0 00 57 69 72 65 47 75 61 72 64 20 72 65 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 .WireGuard.requires.the.generati
fb8e0 6f 6e 20 6f 66 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 on.of.a.keypair,.which.includes.
fb900 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e a.private.key.to.decrypt.incomin
fb920 67 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 g.traffic,.and.a.public.key.for.
fb940 70 65 65 72 28 73 29 20 74 6f 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 peer(s).to.encrypt.traffic..Wire
fb960 6c 65 73 73 20 63 68 61 6e 6e 65 6c 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 less.channel.``1``.Wireless.devi
fb980 63 65 20 74 79 70 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c ce.type.for.this.interface.Wirel
fb9a0 65 73 73 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 ess.hardware.device.used.as.unde
fb9c0 72 6c 61 79 20 72 61 64 69 6f 2e 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 rlay.radio..Wireless.options.Wir
fb9e0 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 eless.options.(Station/Client).W
fba00 69 72 65 6c 65 73 73 4d 6f 64 65 6d 20 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 irelessModem.(WWAN).options.With
fba20 20 56 79 4f 53 20 62 65 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 .VyOS.being.based.on.top.of.Linu
fba40 78 20 61 6e 64 20 69 74 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 x.and.its.kernel,.the.Netfilter.
fba60 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 project.created.the.iptables.and
fba80 20 6e 6f 77 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 .now.the.successor.nftables.for.
fbaa0 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c the.Linux.kernel.to.work.directl
fbac0 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 y.on.the.data.flows..This.now.ex
fbae0 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 tends.the.concept.of.zone-based.
fbb00 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 security.to.allow.for.manipulati
fbb20 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f ng.the.data.at.multiple.stages.o
fbb40 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 nce.accepted.by.the.network.inte
fbb60 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e rface.and.the.driver.before.bein
fbb80 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 g.handed.off.to.the.destination.
fbba0 28 65 2e 67 2e 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 (e.g..a.web.server.OR.another.de
fbbc0 76 69 63 65 29 2e 00 57 69 74 68 20 57 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 vice)..With.WireGuard,.a.Road.Wa
fbbe0 72 72 69 6f 72 20 56 50 4e 20 63 6f 6e 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 rrior.VPN.config.is.similar.to.a
fbc00 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 .site-to-site.VPN..It.just.lacks
fbc20 20 74 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 .the.``address``.and.``port``.st
fbc40 61 74 65 6d 65 6e 74 73 2e 00 57 69 74 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 atements..With.the.``name-server
fbc60 60 60 20 6f 70 74 69 6f 6e 20 73 65 74 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 ``.option.set.to.``none``,.VyOS.
fbc80 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 will.ignore.the.nameservers.your
fbca0 20 49 53 50 20 73 65 6e 64 73 20 79 6f 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 .ISP.sends.you.and.thus.you.can.
fbcc0 66 75 6c 6c 79 20 72 65 6c 79 20 6f 6e 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 fully.rely.on.the.ones.you.have.
fbce0 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 configured.statically..With.the.
fbd00 66 69 72 65 77 61 6c 6c 20 79 6f 75 20 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 firewall.you.can.set.rules.to.ac
fbd20 63 65 70 74 2c 20 64 72 6f 70 20 6f 72 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 cept,.drop.or.reject.ICMP.in,.ou
fbd40 74 20 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f t.or.local.traffic..You.can.also
fbd60 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d .use.the.general.**firewall.all-
fbd80 70 69 6e 67 2a 2a 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 ping**.command..This.command.aff
fbda0 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 ects.only.to.LOCAL.(packets.dest
fbdc0 69 6e 65 64 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 ined.for.your.VyOS.system),.not.
fbde0 74 6f 20 49 4e 20 6f 72 20 4f 55 54 20 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 to.IN.or.OUT.traffic..With.this.
fbe00 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 command,.you.can.specify.how.the
fbe20 20 55 52 4c 20 70 61 74 68 20 73 68 6f 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 .URL.path.should.be.matched.agai
fbe40 6e 73 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 nst.incoming.requests..With.zone
fbe60 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 -based.firewalls.a.new.concept.w
fbe80 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 as.implemented,.in.addtion.to.th
fbea0 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c e.standard.in.and.out.traffic.fl
fbec0 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 ows,.a.local.flow.was.added..Thi
fbee0 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 s.local.was.for.traffic.originat
fbf00 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 ing.and.destined.to.the.router.i
fbf20 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 tself..Which.means.additional.ru
fbf40 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 les.were.required.to.secure.the.
fbf60 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b firewall.itself.from.the.network
fbf80 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e ,.in.addition.to.the.existing.in
fbfa0 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 bound.and.outbound.rules.from.th
fbfc0 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 e.traditional.concept.above..Y.Y
fbfe0 6f 75 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 ou.apply.a.rule-set.always.to.a.
fc000 7a 6f 6e 65 20 66 72 6f 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 zone.from.an.other.zone,.it.is.r
fc020 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 ecommended.to.create.one.rule-se
fc040 74 20 66 6f 72 20 65 61 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 t.for.each.zone.pair..You.are.ab
fc060 6c 65 20 74 6f 20 73 65 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 le.to.set.post-login.or.pre-logi
fc080 6e 20 62 61 6e 6e 65 72 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 n.banner.messages.to.display.cer
fc0a0 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d tain.information.for.this.system
fc0c0 2e 00 59 6f 75 20 61 72 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 ..You.are.be.able.to.download.th
fc0e0 65 20 66 69 6c 65 73 20 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 e.files.using.SCP,.once.the.SSH.
fc100 73 65 72 76 69 63 65 20 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 service.has.been.activated.like.
fc120 73 6f 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 so.You.can.also.configure.the.ti
fc140 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 me.interval.for.preemption.with.
fc160 74 68 65 20 22 70 72 65 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 the."preempt-delay".option..For.
fc180 65 78 61 6d 70 6c 65 2c 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 example,.to.set.the.higher.prior
fc1a0 69 74 79 20 72 6f 75 74 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 ity.router.to.take.over.in.180.s
fc1c0 65 63 6f 6e 64 73 2c 20 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 econds,.use:.You.can.also.define
fc1e0 20 63 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 .custom.timeout.values.to.apply.
fc200 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 to.a.specific.subset.of.connecti
fc220 6f 6e 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 ons,.based.on.a.packet.and.flow.
fc240 73 65 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 selector..To.do.this,.you.need.t
fc260 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 o.create.a.rule.defining.the.pac
fc280 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 ket.and.flow.selector..You.can.a
fc2a0 6c 73 6f 20 6b 65 65 70 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 lso.keep.different.DNS.zone.upda
fc2c0 74 65 64 2e 20 4a 75 73 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f ted..Just.create.a.new.config.no
fc2e0 64 65 3a 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e de:.``set.service.dns.dynamic.in
fc300 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 terface.<interface>.rfc2136.<oth
fc320 65 72 2d 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 er-service-name>``.You.can.also.
fc340 73 70 65 63 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 specify.which.IPv6.access-list.s
fc360 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e hould.be.shown:.You.can.also.tun
fc380 65 20 6d 75 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 e.multicast.with.the.following.c
fc3a0 6f 6d 6d 61 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 ommands..You.can.also.use.anothe
fc3c0 72 20 61 74 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 r.attributes.for.identify.client
fc3e0 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d .for.disconnect,.like.Framed-IP-
fc400 41 64 64 72 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 Address,.Acct-Session-Id,.etc..R
fc420 65 73 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 esult.commands.appears.in.log..Y
fc440 6f 75 20 63 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 ou.can.also.write.a.description.
fc460 66 6f 72 20 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c for.a.filter:.You.can.assign.mul
fc480 74 69 70 6c 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 tiple.keys.to.the.same.user.by.u
fc4a0 73 69 6e 67 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 sing.a.unique.identifier.per.SSH
fc4c0 20 6b 65 79 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 .key..You.can.avoid.the."leaky".
fc4e0 62 65 68 61 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c behavior.by.using.a.firewall.pol
fc500 69 63 79 20 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 icy.that.drops."invalid".state.p
fc520 61 63 6b 65 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 ackets..You.can.check.your.NIC.d
fc540 72 69 76 65 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e river.by.issuing.:opcmd:`show.in
fc560 74 65 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 terfaces.ethernet.eth0.physical.
fc580 7c 20 67 72 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 |.grep.-i.driver`.You.can.config
fc5a0 75 72 65 20 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 ure.a.policy.into.a.class.throug
fc5c0 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f h.the.``queue-type``.setting..Yo
fc5e0 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 u.can.configure.classes.(up.to.4
fc600 30 39 30 29 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 090).with.different.settings.and
fc620 20 61 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 .a.default.policy.which.will.be.
fc640 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 applied.to.any.traffic.not.match
fc660 69 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 ing.any.of.the.configured.classe
fc680 73 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e s..You.can.configure.multiple.in
fc6a0 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 terfaces.which.whould.participat
fc6c0 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f e.in.flow.accounting..You.can.co
fc6e0 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 nfigure.multiple.interfaces.whic
fc700 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 h.whould.participate.in.sflow.ac
fc720 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c counting..You.can.create.multipl
fc740 65 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c 20 e.VLAN.interfaces.on.a.physical.
fc760 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 20 interface..The.VLAN.ID.range.is.
fc780 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 from.0.to.4094..You.can.disable.
fc7a0 61 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c 65 60 60 20 6f 70 a.VRRP.group.with.``disable``.op
fc7c0 74 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 tion:.You.can.get.more.specific.
fc7e0 4f 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 OSPFv3.information.by.using.the.
fc800 70 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f 75 20 63 61 6e 20 parameters.shown.below:.You.can.
fc820 6e 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 not.assign.the.same.allowed-ips.
fc840 73 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 47 75 61 72 64 20 statement.to.multiple.WireGuard.
fc860 70 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 69 6f 6e 2e 20 46 peers..This.a.design.decision..F
fc880 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 68 65 63 6b or.more.information.please.check
fc8a0 20 74 68 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 60 5f 2e 00 .the.`WireGuard.mailing.list`_..
fc8c0 59 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 56 52 52 50 20 73 You.can.not.run.this.in.a.VRRP.s
fc8e0 65 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 73 etup,.if.multiple.mDNS.repeaters
fc900 20 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 79 6f 75 20 77 69 .are.launched.in.a.subnet.you.wi
fc920 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 6b 65 74 20 73 74 ll.experience.the.mDNS.packet.st
fc940 6f 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 61 6c 22 20 74 68 orm.death!.You.can.now."dial".th
fc960 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 63 6f 6d 6d 61 6e e.peer.with.the.follwoing.comman
fc980 64 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 d:.``sstpc.--log-level.4.--log-s
fc9a0 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 79 6f tderr.--user.vyos.--password.vyo
fc9c0 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 60 60 s.vpn.example.com.--.call.vyos``
fc9e0 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 72 20 73 79 73 74 ..You.can.now.SSH.into.your.syst
fca00 65 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 64 65 66 61 75 6c em.using.admin/admin.as.a.defaul
fca20 74 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 60 6c 66 6b 65 69 t.user.supplied.from.the.``lfkei
fca40 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 6f 6e 74 61 69 6e tel/tacacs_plus:latest``.contain
fca60 65 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 er..You.can.only.apply.one.polic
fca80 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 2c 20 62 y.per.interface.and.direction,.b
fcaa0 75 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 79 20 6f 6e 20 64 ut.you.could.reuse.a.policy.on.d
fcac0 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 72 65 63 74 69 6f ifferent.interfaces.and.directio
fcae0 6e 73 3a 00 59 6f 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 ns:.You.can.run.the.UDP.broadcas
fcb00 74 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 t.relay.service.on.multiple.rout
fcb20 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 ers.connected.to.a.subnet..There
fcb40 20 69 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 .is.**NO**.UDP.broadcast.relay.p
fcb60 61 63 6b 65 74 20 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 acket.storm!.You.can.specify.a.s
fcb80 74 61 74 69 63 20 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 tatic.DHCP.assignment.on.a.per.h
fcba0 6f 73 74 20 62 61 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 ost.basis..You.will.need.the.MAC
fcbc0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 .address.of.the.station.and.your
fcbe0 20 64 65 73 69 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 .desired.IP.address..The.address
fcc00 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e .must.be.inside.the.subnet.defin
fcc20 69 74 69 6f 6e 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 ition.but.can.be.outside.of.the.
fcc40 72 61 6e 67 65 20 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 range.statement..You.can.test.th
fcc60 65 20 53 4e 4d 50 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 e.SNMPv3.functionality.from.any.
fcc80 6c 69 6e 75 78 20 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 linux.based.system,.just.run.the
fcca0 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d .following.command:.``snmpwalk.-
fccc0 76 20 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 v.3.-u.vyos.-a.SHA.-A.vyos123456
fcce0 37 38 20 2d 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 78.-x.AES.-X.vyos12345678.-l.aut
fcd00 68 50 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 hPriv.192.0.2.1..1``.You.can.use
fcd20 20 77 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 .wildcard.``*``.to.match.a.group
fcd40 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 .of.interfaces..You.can.verify.y
fcd60 6f 75 72 20 56 52 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f our.VRRP.group.status.with.the.o
fcd80 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 perational.mode.``run.show.vrrp`
fcda0 60 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 `.command:.You.can.view.that.the
fcdc0 20 70 6f 6c 69 63 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 .policy.is.being.correctly.(or.i
fcde0 6e 63 6f 72 72 65 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f ncorrectly).utilised.with.the.fo
fce00 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 llowing.command:.You.cannot.easi
fce20 6c 79 20 72 65 64 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 ly.redistribute.IPv6.routes.via.
fce40 4f 53 50 46 76 33 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 OSPFv3.on.a.WireGuard.interface.
fce60 6c 69 6e 6b 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 link..This.requires.you.to.confi
fce80 67 75 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c gure.link-local.addresses.manual
fcea0 6c 79 20 6f 6e 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 ly.on.the.WireGuard.interfaces,.
fcec0 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f see.:vytask:`T1483`..You.do.**no
fcee0 74 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 t**.need.to.copy.the.certificate
fcf00 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 .to.the.other.router..Instead,.y
fcf20 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 ou.need.to.retrieve.its.SHA-256.
fcf40 66 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 fingerprint..OpenVPN.only.suppor
fcf60 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d ts.SHA-256.fingerprints.at.the.m
fcf80 6f 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f oment,.so.you.need.to.use.the.fo
fcfa0 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 llowing.command:.You.may.also.ad
fcfc0 64 69 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f ditionally.configure.timeouts.fo
fcfe0 72 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 r.different.types.of.connections
fd000 2e 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 ..You.may.prefer.locally.configu
fd020 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e red.capabilities.more.than.the.n
fd040 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 egotiated.capabilities.even.thou
fd060 67 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 gh.remote.peer.sends.capabilitie
fd080 73 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 s..If.the.peer.is.configured.by.
fd0a0 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 :cfgcmd:`override-capability`,.V
fd0c0 79 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 yOS.ignores.received.capabilitie
fd0e0 73 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 s.then.override.negotiated.capab
fd100 69 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 ilities.with.configured.values..
fd120 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 You.may.want.to.disable.sending.
fd140 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 Capability.Negotiation.OPEN.mess
fd160 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 age.optional.parameter.to.the.pe
fd180 65 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 er.when.remote.peer.does.not.imp
fd1a0 6c 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 lement.Capability.Negotiation..P
fd1c0 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 lease.use.:cfgcmd:`disable-capab
fd1e0 69 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 ility-negotiation`.command.to.di
fd200 73 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 sable.the.feature..You.need.2.se
fd220 70 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 parate.firewalls.to.define.traff
fd240 69 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 ic:.one.for.each.direction..You.
fd260 6e 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 need.to.disable.the.in-memory.ta
fd280 62 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 ble.in.production.environments!.
fd2a0 55 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c Using.:abbr:`IMT.(In-Memory.Tabl
fd2c0 65 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f e)`.may.lead.to.heavy.CPU.overlo
fd2e0 61 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 ading.and.unstable.flow-accounti
fd300 6e 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 ng.behavior..You.need.your.PPPoE
fd320 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 .credentials.from.your.DSL.ISP.i
fd340 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 n.order.to.configure.this..The.u
fd360 73 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 sual.username.is.in.the.form.of.
fd380 6e 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e name@host.net.but.may.vary.depen
fd3a0 64 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e ding.on.ISP..You.now.see.the.lon
fd3c0 67 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 ger.AS.path..You.should.add.a.fi
fd3e0 72 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f rewall.to.your.configuration.abo
fd400 76 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 ve.as.well.by.assigning.it.to.th
fd420 65 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 e.pppoe0.itself.as.shown.here:.Y
fd440 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f ou.should.also.ensure.that.the.O
fd460 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 UTISDE_LOCAL.firewall.group.is.a
fd480 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 pplied.to.the.WAN.interface.and.
fd4a0 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 a.direction.(local)..You.should.
fd4c0 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 also.ensure.that.the.OUTSIDE_LOC
fd4e0 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 AL.firewall.group.is.applied.to.
fd500 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f the.WAN.interface.and.a.directio
fd520 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 68 n.(local)..You.will.also.need.th
fd540 65 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 6c e.public.key.of.your.peer.as.wel
fd560 6c 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 l.as.the.network(s).you.want.to.
fd580 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 72 tunnel.(allowed-ips).to.configur
fd5a0 65 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 63 e.a.WireGuard.tunnel..The.public
fd5c0 20 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 20 .key.below.is.always.the.public.
fd5e0 6b 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f 63 key.from.your.peer,.not.your.loc
fd600 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e 65 al.one..Your.ISPs.modem.is.conne
fd620 63 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 79 cted.to.port.``eth0``.of.your.Vy
fd640 4f 53 20 62 6f 78 2e 00 5a 65 62 72 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 OS.box..Zebra.supports.prefix-li
fd660 73 74 73 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 sts.and.Route.Mapss.to.match.rou
fd680 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 tes.received.from.other.FRR.comp
fd6a0 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 onents..The.permit/deny.faciliti
fd6c0 65 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 es.provided.by.these.commands.ca
fd6e0 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 n.be.used.to.filter.which.routes
fd700 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 .zebra.will.install.in.the.kerne
fd720 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 l..Zebra/Kernel.route.filtering.
fd740 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 Zone.Based.Firewall.Zone.Based.F
fd760 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 74 65 64 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 irewall.(Deprecated).Zone-Policy
fd780 20 4f 76 65 72 76 69 65 77 00 5a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 .Overview.Zone-based.firewall.[A
fd7a0 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 6c 69 6e 6b 2d 73 74 61 74 65 2d 69 64 2e 20 57 69 74 68 20 .B.C.D].....link-state-id..With.
fd7c0 74 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c this.specified.the.command.displ
fd7e0 61 79 73 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 ays.portion.of.the.network.envir
fd800 6f 6e 6d 65 6e 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 64 65 73 63 72 69 62 65 64 20 62 onment.that.is.being.described.b
fd820 79 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2e 20 54 68 65 20 76 61 6c 75 65 20 65 y.the.advertisement..The.value.e
fd840 6e 74 65 72 65 64 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d ntered.depends.on.the.advertisem
fd860 65 6e 74 e2 80 99 73 20 4c 53 20 74 79 70 65 2e 20 49 74 20 6d 75 73 74 20 62 65 20 65 6e 74 65 ent...s.LS.type..It.must.be.ente
fd880 72 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 red.in.the.form.of.an.IP.address
fd8a0 2e 00 60 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 ..`1..Create.an.event.handler`_.
fd8c0 60 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 33 `2..Add.regex.to.the.script`_.`3
fd8e0 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 ..Add.a.full.path.to.the.script`
fd900 5f 00 60 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 60 5f 00 _.`4..Add.optional.parameters`_.
fd920 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 20 62 65 20 69 64 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f `<name>`.must.be.identical.on.bo
fd940 74 68 20 73 69 64 65 73 21 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 th.sides!.``$.tail.-n.+2.ca.key.
fd960 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 |.head.-n.-1.|.tr.-d.'\n'``.``$.
fd980 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c tail.-n.+2.ca.pem.|.head.-n.-1.|
fd9a0 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 .tr.-d.'\n'``.``$.tail.-n.+2.cer
fd9c0 74 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 t.key.|.head.-n.-1.|.tr.-d.'\n'`
fd9e0 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 `.``$.tail.-n.+2.cert.pem.|.head
fda00 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 2b 60 60 20 73 75 63 63 .-n.-1.|.tr.-d.'\n'``.``+``.succ
fda20 65 73 73 66 75 6c 00 60 60 2d 60 60 20 66 61 69 6c 65 64 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 essful.``-``.failed.``/config/sc
fda40 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 ripts/dhcp-client/post-hooks.d/`
fda60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f `.``/config/scripts/dhcp-client/
fda80 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 pre-hooks.d/``.``0.pool.ntp.org`
fdaa0 60 00 60 60 30 60 60 20 2d 20 32 30 20 6f 72 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 `.``0``.-.20.or.40.MHz.channel.w
fdac0 69 64 74 68 20 28 64 65 66 61 75 6c 74 29 00 60 60 30 60 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 idth.(default).``0``:.No.replay.
fdae0 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 68 65 63 6b 00 60 60 31 2d 34 32 39 34 39 36 37 window,.strict.check.``1-4294967
fdb00 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 63 6f 295``:.Number.of.packets.that.co
fdb20 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 64 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f uld.be.misordered.``1.pool.ntp.o
fdb40 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 31 35 2c 32 30 30 20 62 70 73 20 28 64 rg``.``115200``.-.115,200.bps.(d
fdb60 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 efault.for.serial.console).``120
fdb80 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 39 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 0``.-.1200.bps.``192.168.2.254``
fdba0 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 32 20 66 72 6f 6d 20 49 .IP.addreess.on.VyOS.eth2.from.I
fdbc0 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 30 30 20 62 70 73 00 60 60 31 60 60 SP2.``19200``.-.19,200.bps.``1``
fdbe0 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c .-.80.MHz.channel.width.``2.pool
fdc00 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 49 50 20 .ntp.org``.``203.0.113.254``.IP.
fdc20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 31 20 66 72 6f 6d 20 49 53 50 31 00 addreess.on.VyOS.eth1.from.ISP1.
fdc40 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 31 36 30 20 ``2400``.-.2400.bps.``2``.-.160.
fdc60 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 MHz.channel.width.``38400``.-.38
fdc80 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c ,400.bps.(default.for.Xen.consol
fdca0 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 e).``3``.-.80+80.MHz.channel.wid
fdcc0 74 68 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 th.``4800``.-.4800.bps.``57600``
fdce0 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 .-.57,600.bps.``802.3ad``.-.IEEE
fdd00 20 38 30 32 2e 33 61 64 20 44 79 6e 61 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f .802.3ad.Dynamic.link.aggregatio
fdd20 6e 2e 20 43 72 65 61 74 65 73 20 61 67 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 n..Creates.aggregation.groups.th
fdd40 61 74 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c at.share.the.same.speed.and.dupl
fdd60 65 78 20 73 65 74 74 69 6e 67 73 2e 20 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 ex.settings..Utilizes.all.slaves
fdd80 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 .in.the.active.aggregator.accord
fdda0 69 6e 67 20 74 6f 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e ing.to.the.802.3ad.specification
fddc0 2e 00 60 60 39 36 30 30 60 60 20 2d 20 39 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f ..``9600``.-.9600.bps.``<.dh-gro
fdde0 75 70 20 3e 60 60 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 up.>``.defines.a.Diffie-Hellman.
fde00 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3b 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f group.for.PFS;.``Known.limitatio
fde20 6e 73 3a 60 60 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 ns:``.``WLB_INTERFACE_NAME=[inte
fde40 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f rfacename]``:.Interface.to.be.mo
fde60 6e 69 74 6f 72 65 64 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 nitored.``WLB_INTERFACE_STATE=[A
fde80 43 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 CTIVE|FAILED]``:.Interface.state
fdea0 00 60 60 61 60 60 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 .``a``.-.802.11a.-.54.Mbits/sec.
fdec0 60 60 61 63 60 60 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 ``ac``.-.802.11ac.-.1300.Mbits/s
fdee0 65 63 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 ec.``accept-own-nexthop``.-.....
fdf00 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c ......Well-known.communities.val
fdf20 75 65 20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 ue.accept-own-nexthop.0xFFFF0008
fdf40 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .``accept-own``.-...............
fdf60 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 ....Well-known.communities.value
fdf80 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 .ACCEPT_OWN.0xFFFF0001.``accept`
fdfa0 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 `:.accept.the.packet..``access-p
fdfc0 6f 69 6e 74 60 60 20 2d 20 41 63 63 65 73 73 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 oint``.-.Access-point.forwards.p
fdfe0 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 ackets.between.other.nodes.``act
fe000 69 6f 6e 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a ion``.keep-alive.failure.action:
fe020 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b .``active-backup``.-.Active-back
fe040 75 70 20 70 6f 6c 69 63 79 3a 20 4f 6e 6c 79 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 up.policy:.Only.one.slave.in.the
fe060 20 62 6f 6e 64 20 69 73 20 61 63 74 69 76 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 .bond.is.active..A.different.sla
fe080 76 65 20 62 65 63 6f 6d 65 73 20 61 63 74 69 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 ve.becomes.active.if,.and.only.i
fe0a0 66 2c 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 f,.the.active.slave.fails..The.b
fe0c0 6f 6e 64 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 ond's.MAC.address.is.externally.
fe0e0 76 69 73 69 62 6c 65 20 6f 6e 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 visible.on.only.one.port.(networ
fe100 6b 20 61 64 61 70 74 65 72 29 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 k.adapter).to.avoid.confusing.th
fe120 65 20 73 77 69 74 63 68 2e 00 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 e.switch..``adaptive-load-balanc
fe140 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 e``.-.Adaptive.load.balancing:.i
fe160 6e 63 6c 75 64 65 73 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c ncludes.transmit-load-balance.pl
fe180 75 73 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 us.receive.load.balancing.for.IP
fe1a0 56 34 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 V4.traffic,.and.does.not.require
fe1c0 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 .any.special.switch.support..The
fe1e0 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 .receive.load.balancing.is.achie
fe200 76 65 64 20 62 79 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 ved.by.ARP.negotiation..The.bond
fe220 69 6e 67 20 64 72 69 76 65 72 20 69 6e 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 ing.driver.intercepts.the.ARP.Re
fe240 70 6c 69 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f plies.sent.by.the.local.system.o
fe260 6e 20 74 68 65 69 72 20 77 61 79 20 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 n.their.way.out.and.overwrites.t
fe280 68 65 20 73 6f 75 72 63 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 he.source.hardware.address.with.
fe2a0 74 68 65 20 75 6e 69 71 75 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f the.unique.hardware.address.of.o
fe2c0 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 ne.of.the.slaves.in.the.bond.suc
fe2e0 68 20 74 68 61 74 20 64 69 66 66 65 72 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 h.that.different.peers.use.diffe
fe300 72 65 6e 74 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 rent.hardware.addresses.for.the.
fe320 73 65 72 76 65 72 2e 00 60 60 61 67 67 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 server..``aggressive``.use.Aggre
fe340 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 ssive.mode.for.Key.Exchanges.in.
fe360 74 68 65 20 49 4b 45 76 31 20 70 72 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f the.IKEv1.protocol.aggressive.mo
fe380 64 65 20 69 73 20 6d 75 63 68 20 6d 6f 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 de.is.much.more.insecure.compare
fe3a0 64 20 74 6f 20 4d 61 69 6e 20 6d 6f 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 d.to.Main.mode;.``all-available`
fe3c0 60 20 61 6c 6c 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 `.all.checking.target.addresses.
fe3e0 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 must.be.available.to.pass.this.c
fe400 68 65 63 6b 00 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 heck.``any-available``.any.of.th
fe420 65 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 e.checking.target.addresses.must
fe440 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b .be.available.to.pass.this.check
fe460 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 .``authentication.local-id/remot
fe480 65 2d 69 64 60 60 20 2d 20 49 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 e-id``.-.IKE.identification.is.u
fe4a0 73 65 64 20 66 6f 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 sed.for.validation.of.VPN.peer.d
fe4c0 65 76 69 63 65 73 20 64 75 72 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 evices.during.IKE.negotiation..I
fe4e0 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d f.you.do.not.configure.local/rem
fe500 6f 74 65 2d 69 64 65 6e 74 69 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 ote-identity,.the.device.uses.th
fe520 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 e.IPv4.or.IPv6.address.that.corr
fe540 65 73 70 6f 6e 64 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 esponds.to.the.local/remote.peer
fe560 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 .by.default..In.certain.network.
fe580 73 65 74 75 70 73 20 28 6c 69 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 setups.(like.ipsec.interface.wit
fe5a0 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 h.dynamic.address,.or.behind.the
fe5c0 20 4e 41 54 20 29 2c 20 74 68 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d .NAT.),.the.IKE.ID.received.from
fe5e0 20 74 68 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 .the.peer.does.not.match.the.IKE
fe600 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 .gateway.configured.on.the.devic
fe620 65 2e 20 54 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 e..This.can.lead.to.a.Phase.1.va
fe640 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 lidation.failure..So,.make.sure.
fe660 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 to.configure.the.local/remote.id
fe680 20 65 78 70 6c 69 63 69 74 6c 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 .explicitly.and.ensure.that.the.
fe6a0 49 4b 45 20 49 44 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 IKE.ID.is.the.same.as.the.remote
fe6c0 2d 69 64 65 6e 74 69 74 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 -identity.configured.on.the.peer
fe6e0 20 64 65 76 69 63 65 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f .device..``authentication``.-.co
fe700 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 nfigure.authentication.between.V
fe720 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 74 69 6f 6e yOS.and.a.remote.peer..Suboption
fe740 73 3a 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 s:.``b``.-.802.11b.-.11.Mbits/se
fe760 63 00 60 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 c.``babel``.-.Babel.routing.prot
fe780 6f 63 6f 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 65 73 20 74 ocol.(Babel).``begin``.Matches.t
fe7a0 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 62 he.beginning.of.the.URL.path.``b
fe7c0 67 70 60 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 gp``.-.Border.Gateway.Protocol.(
fe7e0 42 47 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 20 69 6e 74 BGP).``bind``.-.select.a.VTI.int
fe800 65 72 66 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 62 erface.to.bind.to.this.peer;.``b
fe820 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lackhole``.-....................
fe840 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 42 4c 41 Well-known.communities.value.BLA
fe860 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 CKHOLE.0xFFFF029A.``broadcast``.
fe880 2d 20 42 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 65 76 -.Broadcast.policy:.transmits.ev
fe8a0 65 72 79 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 61 63 65 73 erything.on.all.slave.interfaces
fe8c0 2e 00 60 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 61 ..``burst``:.Number.of.packets.a
fe8e0 6c 6c 6f 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 77 69 llowed.to.overshoot.the.limit.wi
fe900 74 68 69 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 63 61 thin.``period``..Default.5..``ca
fe920 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 -cert-file``.-.CA.certificate.fi
fe940 6c 65 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d le..Using.for.authenticating.rem
fe960 6f 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 43 ote.peer;.``cdp``.-.Listen.for.C
fe980 44 50 20 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 DP.for.Cisco.routers/switches.``
fe9a0 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2c 20 cert-file``.-.certificate.file,.
fe9c0 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 which.will.be.used.for.authentic
fe9e0 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 ating.local.router.on.remote.pee
fea00 72 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 63 6c 65 61 72 r;.``clear``.set.action.to.clear
fea20 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 ;.``close-action.=.none.|.clear.
fea40 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 |.hold.|.restart``.-.defines.the
fea60 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 .action.to.take.if.the.remote.pe
fea80 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 er.unexpectedly.closes.a.CHILD_S
feaa0 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 A.(see.above.for.meaning.of.valu
feac0 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 es)..A.closeaction.should.not.be
feae0 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 .used.if.the.peer.uses.reauthent
feb00 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 ication.or.uniqueids..``close-ac
feb20 74 69 6f 6e 60 60 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b tion``.defines.the.action.to.tak
feb40 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c e.if.the.remote.peer.unexpectedl
feb60 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 y.closes.a.CHILD_SA:.``compressi
feb80 6f 6e 60 60 20 20 45 6e 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 on``..Enables.the..IPComp(IP.Pay
feba0 6c 6f 61 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 load.Compression).protocol.which
febc0 20 61 6c 6c 6f 77 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 .allows.compressing.the.content.
febe0 6f 66 20 49 50 20 70 61 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 of.IP.packets..``compression``.w
fec00 68 65 74 68 65 72 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e hether.IPComp.compression.of.con
fec20 74 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 tent.is.proposed.on.the.connecti
fec40 6f 6e 3a 00 60 60 63 6f 6e 6e 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f on:.``connected``.-.Connected.ro
fec60 75 74 65 73 20 28 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f utes.(directly.attached.subnet.o
fec80 72 20 68 6f 73 74 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f r.host).``connection-type``.-.ho
feca0 77 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 w.to.handle.this.connection.proc
fecc0 65 73 73 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 72 6c 2d 66 69 ess..Possible.variants:.``crl-fi
fece0 6c 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 le``.-.file.with.the.Certificate
fed00 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 68 65 63 6b .Revocation.List..Using.to.check
fed20 20 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 .if.a.certificate.for.the.remote
fed40 20 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 60 64 60 60 .peer.is.valid.or.revoked;.``d``
fed60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 73 00 60 60 .-.Execution.interval.in.days.``
fed80 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 dead-peer-detection.action.=.cle
feda0 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 ar.|.hold.|.restart``.-.R_U_THER
fedc0 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f E.notification.messages(IKEv1).o
fede0 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 r.empty.INFORMATIONAL.messages.(
fee00 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 IKEv2).are.periodically.sent.in.
fee20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 order.to.check.the.liveliness.of
fee40 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 .the.IPsec.peer..The.values.clea
fee60 72 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 r,.hold,.and.restart.all.activat
fee80 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 e.DPD.and.determine.the.action.t
feea0 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 o.perform.on.a.timeout..With.``c
feec0 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 lear``.the.connection.is.closed.
feee0 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 with.no.further.actions.taken..`
fef00 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 `hold``.installs.a.trap.policy,.
fef20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 which.will.catch.matching.traffi
fef40 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 c.and.tries.to.re-negotiate.the.
fef60 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 connection.on.demand..``restart`
fef80 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 `.will.immediately.trigger.an.at
fefa0 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 tempt.to.re-negotiate.the.connec
fefc0 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f tion..``dead-peer-detection``.co
fefe0 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 44 65 61 64 20 50 65 65 72 20 ntrols.the.use.of.the.Dead.Peer.
ff000 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 Detection.protocol.(DPD,.RFC.370
ff020 36 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6).where.R_U_THERE.notification.
ff040 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d messages.(IKEv1).or.empty.INFORM
ff060 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 ATIONAL.messages.(IKEv2).are.per
ff080 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b iodically.sent.in.order.to.check
ff0a0 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 .the.liveliness.of.the.IPsec.pee
ff0c0 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 45 53 50 20 67 r:.``default-esp-group``.-.ESP.g
ff0e0 72 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 74 72 61 66 66 roup.to.use.by.default.for.traff
ff100 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 20 62 65 20 6f 76 65 72 77 72 69 74 ic.encryption..Might.be.overwrit
ff120 74 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 ten.by.individual.settings.for.t
ff140 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 3b 00 unnel.or.VTI.interface.binding;.
ff160 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f ``description``.-.description.fo
ff180 72 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d 67 72 6f 75 70 60 60 20 64 68 2d 67 72 6f r.this.peer;.``dh-group``.dh-gro
ff1a0 75 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 49 44 20 66 6f 72 20 up;.``dhcp-interface``.-.ID.for.
ff1c0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 44 48 authentication.generated.from.DH
ff1e0 43 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 3b 00 60 60 64 68 63 70 2d 69 CP.address.dynamically;.``dhcp-i
ff200 6e 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 nterface``.-.use.an.IP.address,.
ff220 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e received.from.DHCP.for.IPSec.con
ff240 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 nection.with.this.peer,.instead.
ff260 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d of.``local-address``;.``disable-
ff280 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 mobike``.disables.MOBIKE.Support
ff2a0 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 ..MOBIKE.is.only.available.for.I
ff2c0 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 KEv2.and.enabled.by.default..``d
ff2e0 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 isable-route-autoinstall``.-.Thi
ff300 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 s.option.when.configured.disable
ff320 73 20 74 68 65 20 72 6f 75 74 65 73 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 s.the.routes.installed.in.the.de
ff340 66 61 75 6c 74 20 74 61 62 6c 65 20 32 32 30 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 fault.table.220.for.site-to-site
ff360 20 69 70 73 65 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 .ipsec..It.is.mostly.used.with.V
ff380 54 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 TI.configuration..``disable-rout
ff3a0 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 e-autoinstall``.Do.not.automatic
ff3c0 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 ally.install.routes.to.remote.ne
ff3e0 74 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 tworks;.``disable``.-.disable.th
ff400 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 is.tunnel;.``disable``.Disable.P
ff420 46 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 FS;.``disable``.disable.IPComp.c
ff440 6f 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 ompression.(default);.``disable`
ff460 60 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 `.disable.MOBIKE;.``drop``:.drop
ff480 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 .the.packet..``ecdsa-sha2-nistp2
ff4a0 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 56``.``ecdsa-sha2-nistp384``.``e
ff4c0 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c cdsa-sha2-nistp521``.``edp``.-.L
ff4e0 69 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 isten.for.EDP.for.Extreme.router
ff500 73 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 s/switches.``enable``.Inherit.Di
ff520 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 ffie-Hellman.group.from.IKE.grou
ff540 70 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 p.(default);.``enable``.enable.I
ff560 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e PComp.compression;.``enable``.en
ff580 61 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b able.MOBIKE.(default.for.IKEv2);
ff5a0 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 .``encryption``.encryption.algor
ff5c0 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 ithm.(default.128.bit.AES-CBC);.
ff5e0 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 ``encryption``.encryption.algori
ff600 74 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 thm;.``end``.Matches.the.end.of.
ff620 74 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 the.URL.path..``esp-group``.-.de
ff640 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 fine.ESP.group.for.encrypt.traff
ff660 69 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 ic,.defined.by.this.tunnel;.``es
ff680 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 p-group``.-.define.ESP.group.for
ff6a0 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 70 61 73 73 65 64 20 74 68 69 73 20 56 54 .encrypt.traffic,.passed.this.VT
ff6c0 49 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 63 74 60 60 20 52 65 71 75 69 72 65 73 20 I.interface..``exact``.Requires.
ff6e0 61 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 an.exactly.match.of.the.URL.path
ff700 00 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f .``fdp``.-.Listen.for.FDP.for.Fo
ff720 75 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 undry.routers/switches.``file``.
ff740 2d 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 60 60 66 6c 65 78 76 70 -.path.to.the.key.file;.``flexvp
ff760 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c n``.Allow.FlexVPN.vendor.ID.payl
ff780 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f oad.(IKEv2.only)..Send.the.Cisco
ff7a0 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 .FlexVPN.vendor.ID.payload.(IKEv
ff7c0 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 2.only),.which.is.required.in.or
ff7e0 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 der.to.make.Cisco.brand.devices.
ff800 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 allow.negotiating.a.local.traffi
ff820 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f c.selector.(from.strongSwan's.po
ff840 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 int.of.view).that.is.not.the.ass
ff860 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 igned.virtual.IP.address.if.such
ff880 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f .an.address.is.requested.by.stro
ff8a0 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 ngSwan..Sending.the.Cisco.FlexVP
ff8c0 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 N.vendor.ID.prevents.the.peer.fr
ff8e0 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 om.narrowing.the.initiator's.loc
ff900 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 al.traffic.selector.and.allows.i
ff920 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e t.to.e.g..negotiate.a.TS.of.0.0.
ff940 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 0.0/0.==.0.0.0.0/0.instead..This
ff960 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 .has.been.tested.with.a."tunnel.
ff980 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 mode.ipsec.ipv4".Cisco.template.
ff9a0 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 but.should.also.work.for.GRE.enc
ff9c0 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c apsulation;.``force-udp-encapsul
ff9e0 61 74 69 6f 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 ation``.-.force.encapsulation.of
ffa00 20 45 53 50 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 75 6c 20 .ESP.into.UDP.datagrams..Useful.
ffa20 69 6e 20 63 61 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d in.case.if.between.local.and.rem
ffa40 6f 74 65 20 73 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 77 68 69 ote.side.is.firewall.or.NAT,.whi
ffa60 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 53 50 20 ch.not.allows.passing.plain.ESP.
ffa80 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d 20 38 30 packets.between.them;.``g``.-.80
ffaa0 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 29 00 60 2.11g.-.54.Mbits/sec.(default).`
ffac0 60 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 `graceful-shutdown``.-..........
ffae0 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 47 ..Well-known.communities.value.G
ffb00 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 68 60 RACEFUL_SHUTDOWN.0xFFFF0000.``h`
ffb20 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 00 `.-.Execution.interval.in.hours.
ffb40 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 ``hash``.hash.algorithm.(default
ffb60 20 73 68 61 31 29 2e 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 2e .sha1)..``hash``.hash.algorithm.
ffb80 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 65 .``hold``.set.action.to.hold.(de
ffba0 66 61 75 6c 74 29 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f fault).``hold``.set.action.to.ho
ffbc0 6c 64 3b 00 60 60 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 ld;.``ht40+``.-.Both.20.MHz.and.
ffbe0 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 62 40.MHz.with.secondary.channel.ab
ffc00 6f 76 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d 60 ove.the.primary.channel.``ht40-`
ffc20 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 `.-.Both.20.MHz.and.40.MHz.with.
ffc40 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 72 69 6d secondary.channel.below.the.prim
ffc60 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 6f ary.channel.``hvc0``.-.Xen.conso
ffc80 6c 65 00 60 60 69 64 60 60 20 2d 20 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 75 74 68 le.``id``.-.static.ID's.for.auth
ffca0 65 6e 74 69 63 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e 64 entication..In.general.local.and
ffcc0 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 60 .remote.address.``<x.x.x.x>``,.`
ffce0 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e 79 60 60 `<h:h:h:h:h:h:h:h>``.or.``%any``
ffd00 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 75 ;.``ike-group``.-.IKE.group.to.u
ffd20 73 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 se.for.key.exchanges;.``ikev1``.
ffd40 75 73 65 20 49 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6b use.IKEv1.for.Key.Exchange;.``ik
ffd60 65 76 32 2d 72 65 61 75 74 68 60 60 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 72 65 ev2-reauth``.-.reauthenticate.re
ffd80 6d 6f 74 65 20 70 65 65 72 20 64 75 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 20 70 72 mote.peer.during.the.rekeying.pr
ffda0 6f 63 65 73 73 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b 45 ocess..Can.be.used.only.with.IKE
ffdc0 76 32 2e 20 43 72 65 61 74 65 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 65 v2..Create.a.new.IKE_SA.from.the
ffde0 20 73 63 72 61 74 63 68 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 61 6c 6c .scratch.and.try.to.recreate.all
ffe00 20 49 50 73 65 63 20 53 41 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 .IPsec.SAs;.``ikev2-reauth``.whe
ffe20 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c ther.rekeying.of.an.IKE_SA.shoul
ffe40 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 d.also.reauthenticate.the.peer..
ffe60 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c In.IKEv1,.reauthentication.is.al
ffe80 77 61 79 73 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 ways.done..Setting.this.paramete
ffea0 72 20 65 6e 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 r.enables.remote.host.re-authent
ffec0 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 ication.during.an.IKE.rekey..``i
ffee0 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f kev2-reauth``.whether.rekeying.o
fff00 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e f.an.IKE_SA.should.also.reauthen
fff20 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 ticate.the.peer..In.IKEv1,.reaut
fff40 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 6b hentication.is.always.done:.``ik
fff60 65 76 32 60 60 20 75 73 65 20 49 4b 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 ev2``.use.IKEv2.for.Key.Exchange
fff80 3b 00 60 60 69 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 ;.``in``:.Ruleset.for.forwarded.
fffa0 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 packets.on.an.inbound.interface.
fffc0 60 60 69 6e 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 6f 6e 6e ``initiate``.-.does.initial.conn
fffe0 65 63 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 74 65 6c ection.to.remote.peer.immediatel
100000 79 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 20 62 6f y.after.configuring.and.after.bo
100020 6f 74 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ot..In.this.mode.the.connection.
100040 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 20 6f 66 will.not.be.restarted.in.case.of
100060 20 64 69 73 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f 75 6c 64 .disconnection,.therefore.should
100080 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 50 44 20 .be.used.only.together.with.DPD.
1000a0 6f 72 20 61 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d 65 74 68 or.another.session.tracking.meth
1000c0 6f 64 73 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d ods;.``interface``.Interface.Nam
1000e0 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 e.to.use..The.name.of.the.interf
100100 61 63 65 20 6f 6e 20 77 68 69 63 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 ace.on.which.virtual.IP.addresse
100120 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 s.should.be.installed..If.not.sp
100140 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 69 6e ecified.the.addresses.will.be.in
100160 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 stalled.on.the.outbound.interfac
100180 65 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 e;.``interface``.is.used.for.the
1001a0 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 .VyOS.CLI.command.to.identify.th
1001c0 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 69 73 e.WireGuard.interface.where.this
1001e0 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 69 6e .private.key.is.to.be.used..``in
100200 74 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 ternet``.-.....................W
100220 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 30 00 60 60 ell-known.communities.value.0.``
100240 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 69 6e 74 65 72 76 61 6c 20 69 interval``.keep-alive.interval.i
100260 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 30 29 n.seconds.<2-86400>.(default.30)
100280 3b 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d ;.``isis``.-.Intermediate.System
1002a0 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 2d 49 53 29 00 .to.Intermediate.System.(IS-IS).
1002c0 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d ``jump``:.jump.to.another.custom
1002e0 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 74 .chain..``kernel``.-.Kernel.rout
100300 65 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 20 77 68 69 63 68 20 70 72 6f 74 6f 63 es.``key-exchange``.which.protoc
100320 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 ol.should.be.used.to.initialize.
100340 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e 6f 74 20 73 65 74 20 62 6f 74 68 20 70 the.connection.If.not.set.both.p
100360 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 rotocols.are.handled.and.connect
100380 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 ions.will.use.IKEv2.when.initiat
1003a0 69 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 ing,.but.accept.any.protocol.ver
1003c0 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e 67 3a 00 60 60 6b 65 79 60 60 20 2d 20 sion.when.responding:.``key``.-.
1003e0 61 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 a.private.key,.which.will.be.use
100400 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 d.for.authenticating.local.route
100420 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 41 r.on.remote.peer:.``latency``:.A
100440 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 6c 6f 77 65 72 .server.profile.focused.on.lower
100460 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 54 68 69 73 20 70 72 6f 66 69 6c ing.network.latency..This.profil
100480 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 e.favors.performance.over.power.
1004a0 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 savings.by.setting.``intel_pstat
1004c0 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 60 e``.and.``min_perf_pct=100``..``
1004e0 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 least-connection``.Distributes.r
100500 65 71 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f 74 6a 20 74 68 65 20 66 equests.tp.tje.server.wotj.the.f
100520 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 69 66 65 2d ewest.active.connections.``life-
100540 62 79 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 73 20 3c 31 30 32 34 2d bytes``.ESP.life.in.bytes.<1024-
100560 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 26843545600000>..Number.of.bytes
100580 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 .transmitted.over.an.IPsec.SA.be
1005a0 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 fore.it.expires;.``life-packets`
1005c0 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 30 30 30 2d 32 36 38 34 `.ESP.life.in.packets.<1000-2684
1005e0 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 3545600000>..Number.of.packets.t
100600 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f ransmitted.over.an.IPsec.SA.befo
100620 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 45 53 50 20 re.it.expires;.``lifetime``.ESP.
100640 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 lifetime.in.seconds.<30-86400>.(
100660 64 65 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 61 20 70 61 72 74 69 63 default.3600)..How.long.a.partic
100680 75 6c 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 ular.instance.of.a.connection.(a
1006a0 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f .set.of.encryption/authenticatio
1006c0 6e 20 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 20 73 68 6f 75 6c 64 20 n.keys.for.user.packets).should.
1006e0 6c 61 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 67 6f 74 69 61 74 69 6f last,.from.successful.negotiatio
100700 6e 20 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 n.to.expiry;.``lifetime``.IKE.li
100720 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 65 66 fetime.in.seconds.<0-86400>.(def
100740 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 ault.28800);.``lifetime``.IKE.li
100760 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 fetime.in.seconds.<30-86400>.(de
100780 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 20 fault.28800);.``llgr-stale``.-..
1007a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d .................Well-known.comm
1007c0 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 46 46 46 30 unities.value.LLGR_STALE.0xFFFF0
1007e0 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 6c 6f 63 61 6c 20 49 50 006.``local-address``.-.local.IP
100800 20 61 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 .address.for.IPSec.connection.wi
100820 74 68 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 20 60 60 61 6e 79 60 60 th.this.peer..If.defined.``any``
100840 2c 20 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 63 6f 6e 66 69 ,.then.an.IP.address.which.confi
100860 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 gured.on.interface.with.default.
100880 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 60 route.will.be.used;.``local-as``
1008a0 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 .-.....................Well-know
1008c0 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 n.communities.value.NO_EXPORT_SU
1008e0 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 BCONFED.0xFFFFFF03.``local-id``.
100900 2d 20 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 -.ID.for.the.local.VyOS.router..
100920 49 66 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 If.defined,.during.the.authentic
100940 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 72 65 6d 6f 74 65 20 ation.it.will.be.send.to.remote.
100960 70 65 65 72 3b 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c peer;.``local``.-.define.a.local
100980 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 .source.for.match.traffic,.which
1009a0 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f .should.be.encrypted.and.send.to
1009c0 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 65 74 20 66 .this.peer:.``local``:.Ruleset.f
1009e0 6f 72 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 or.packets.destined.for.this.rou
100a00 74 65 72 00 60 60 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 ter.``m``.-.Execution.interval.i
100a20 6e 20 6d 69 6e 75 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 n.minutes.``main``.Routing.table
100a40 20 75 73 65 64 20 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 .used.by.VyOS.and.other.interfac
100a60 65 73 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 60 60 6d 61 es.not.participating.in.PBR.``ma
100a80 69 6e 60 60 20 75 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 in``.use.Main.mode.for.Key.Excha
100aa0 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 52 65 63 6f nges.in.the.IKEv1.Protocol.(Reco
100ac0 6d 6d 65 6e 64 65 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 46 mmended.Default);.``message``:.F
100ae0 75 6c 6c 20 6d 65 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 74 ull.message.that.has.triggered.t
100b00 68 65 20 73 63 72 69 70 74 2e 00 60 60 6d 6f 62 69 6b 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 he.script..``mobike``.enable.MOB
100b20 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 IKE.Support..MOBIKE.is.only.avai
100b40 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 lable.for.IKEv2:.``mode``.-.mode
100b60 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 .for.authentication.between.VyOS
100b80 20 61 6e 64 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 .and.remote.peer:.``mode``.IKEv1
100ba0 20 50 68 61 73 65 20 31 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 .Phase.1.Mode.Selection:.``mode`
100bc0 60 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 `.the.type.of.the.connection:.``
100be0 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c monitor``.-.Passively.monitor.al
100c00 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e l.packets.on.the.frequency/chann
100c20 65 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 el.``multi-user-beamformee``.-.S
100c40 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 upport.for.operation.as.single.u
100c60 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d ser.beamformer.``multi-user-beam
100c80 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e former``.-.Support.for.operation
100ca0 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 .as.single.user.beamformer.``n``
100cc0 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d .-.802.11n.-.600.Mbits/sec.``nam
100ce0 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d e``.is.used.for.the.VyOS.CLI.com
100d00 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 mand.to.identify.this.key..This.
100d20 6b 65 79 20 60 60 6e 61 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 key.``name``.is.then.used.in.the
100d40 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 .CLI.configuration.to.reference.
100d60 74 68 65 20 6b 65 79 20 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e the.key.instance..``net.ipv4.con
100d80 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 f.all.accept_redirects``.``net.i
100da0 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 pv4.conf.all.accept_source_route
100dc0 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 ``.``net.ipv4.conf.all.log_marti
100de0 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c ans``.``net.ipv4.conf.all.rp_fil
100e00 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 ter``.``net.ipv4.conf.all.send_r
100e20 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f edirects``.``net.ipv4.icmp_echo_
100e40 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 ignore_broadcasts``.``net.ipv4.t
100e60 63 70 5f 72 66 63 31 33 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 cp_rfc1337``.``net.ipv4.tcp_sync
100e80 6f 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 ookies``.``net.ipv6.conf.all.acc
100ea0 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e ept_redirects``.``net.ipv6.conf.
100ec0 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 all.accept_source_route``.``no-a
100ee0 64 76 65 72 74 69 73 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c dvertise``.-.................Wel
100f00 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 l-known.communities.value.NO_ADV
100f20 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 ERTISE.0xFFFFFF02.``no-export``.
100f40 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 -....................Well-known.
100f60 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 communities.value.NO_EXPORT.0xFF
100f80 46 46 46 46 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 FFFF01.``no-llgr``.-............
100fa0 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 ..........Well-known.communities
100fc0 20 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 .value.NO_LLGR.0xFFFF0007.``no-p
100fe0 65 65 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c eer``.-......................Wel
101000 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 l-known.communities.value.NOPEER
101020 20 30 78 46 46 46 46 46 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 .0xFFFFFF04.``no``.disable.remot
101040 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 e.host.re-authenticaton.during.a
101060 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f n.IKE.rekey;.``none``.-.Executio
101080 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d n.interval.in.minutes.``none``.-
1010a0 20 6c 6f 61 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 .loads.the.connection.only,.whic
1010c0 68 20 74 68 65 6e 20 63 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 h.then.can.be.manually.initiated
1010e0 20 6f 72 20 75 73 65 64 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 .or.used.as.a.responder.configur
101100 61 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f ation..``none``.set.action.to.no
101120 6e 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 ne.(default);.``noselect``.marks
101140 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f .the.server.as.unused,.except.fo
101160 72 20 64 69 73 70 6c 61 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 r.display.purposes..The.server.i
101180 73 20 64 69 73 63 61 72 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 s.discarded.by.the.selection.alg
1011a0 6f 72 69 74 68 6d 2e 00 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 orithm..``nts``.enables.Network.
1011c0 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 65 72 76 Time.Security.(NTS).for.the.serv
1011e0 65 72 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 er.as.specified.in.:rfc:`8915`.`
101200 60 6f 70 74 69 6f 6e 73 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 `options``.``ospf``.-.Open.Short
101220 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 est.Path.First.(OSPFv2).``ospfv3
101240 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 49 ``.-.Open.Shortest.Path.First.(I
101260 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 74 20 66 Pv6).(OSPFv3).``out``:.Ruleset.f
101280 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f or.forwarded.packets.on.an.outbo
1012a0 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 und.interface.``password``.-.pas
1012c0 73 70 68 72 61 73 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 sphrase.private.key,.if.needed..
1012e0 60 60 70 65 65 72 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c ``peer``.is.used.for.the.VyOS.CL
101300 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 I.command.to.identify.the.WireGu
101320 61 72 64 20 70 65 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f ard.peer.where.this.secred.is.to
101340 20 62 65 20 75 73 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 6f .be.used..``period``:.Time.windo
101360 77 20 66 6f 72 20 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c 65 w.for.rate.calculation..Possible
101380 20 76 61 6c 75 65 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 29 .values:.``second``.(one.second)
1013a0 2c 20 60 60 6d 69 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f 75 ,.``minute``.(one.minute),.``hou
1013c0 72 60 60 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 63 r``.(one.hour)..Default.is.``sec
1013e0 6f 6e 64 60 60 2e 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 46 ond``..``pfs``.whether.Perfect.F
101400 6f 72 77 61 72 64 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 65 orward.Secrecy.of.keys.is.desire
101420 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 61 d.on.the.connection's.keying.cha
101440 6e 6e 65 6c 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 nnel.and.defines.a.Diffie-Hellma
101460 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 n.group.for.PFS:.``pool``.mobili
101480 7a 65 73 20 70 65 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f 63 zes.persistent.client.mode.assoc
1014a0 69 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 73 iation.with.a.number.of.remote.s
1014c0 65 72 76 65 72 73 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e 20 ervers..``port``.-.define.port..
1014e0 48 61 76 65 20 65 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 74 Have.effect.only.when.used.toget
101500 68 65 72 20 77 69 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 her.with.``prefix``;.``pre-share
101520 64 2d 73 65 63 72 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 d-secret``.-.use.predefined.shar
101540 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 72 ed.secret.phrase;.``prefer``.mar
101560 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c 20 ks.the.server.as.preferred..All.
101580 6f 74 68 65 72 20 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 68 other.things.being.equal,.this.h
1015a0 6f 73 74 20 77 69 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 ost.will.be.chosen.for.synchroni
1015c0 7a 61 74 69 6f 6e 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 20 zation.among.a.set.of.correctly.
1015e0 6f 70 65 72 61 74 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 operating.hosts..``prefix``.-.IP
101600 20 6e 65 74 77 6f 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 78 .network.at.local.side..``prefix
101620 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 ``.-.IP.network.at.remote.side..
101640 60 60 70 72 66 60 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e 00 ``prf``.pseudo-random.function..
101660 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 ``proposal``.ESP-group.proposal.
101680 77 69 74 68 20 6e 75 6d 62 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 with.number.<1-65535>:.``proposa
1016a0 6c 60 60 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 l``.the.list.of.proposals.and.th
1016c0 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 eir.parameters:.``protocol``.-.d
1016e0 65 66 69 6e 65 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 efine.the.protocol.for.match.tra
101700 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 ffic,.which.should.be.encrypted.
101720 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d and.send.to.this.peer;.``psk``.-
101740 20 50 72 65 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 .Preshared.secret.key.name:.``qu
101760 65 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 eue``:.Enqueue.packet.to.userspa
101780 63 65 2e 00 60 60 72 61 74 65 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e ce..``rate``:.Number.of.packets.
1017a0 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 .Default.5..``reject``:.reject.t
1017c0 68 65 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 he.packet..``remote-address``.-.
1017e0 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f remote.IP.address.or.hostname.fo
101800 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 r.IPSec.connection..IPv4.or.IPv6
101820 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 .address.is.used.when.a.peer.has
101840 20 61 20 70 75 62 6c 69 63 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 .a.public.static.IP.address..Hos
101860 74 6e 61 6d 65 20 69 73 20 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 tname.is.a.DNS.name.which.could.
101880 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 be.used.when.a.peer.has.a.public
1018a0 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e .IP.address.and.DNS.name,.but.an
1018c0 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f .IP.address.could.be.changed.fro
1018e0 6d 20 74 69 6d 65 20 74 6f 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 m.time.to.time..``remote-id``.-.
101900 64 65 66 69 6e 65 20 61 6e 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e define.an.ID.for.remote.peer,.in
101920 73 74 65 61 64 20 6f 66 20 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 stead.of.using.peer.name.or.addr
101940 65 73 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 ess..Useful.in.case.if.the.remot
101960 65 20 70 65 65 72 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 e.peer.is.behind.NAT.or.if.``mod
101980 65 20 78 35 30 39 60 60 20 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 e.x509``.is.used;.``remote``.-.d
1019a0 65 66 69 6e 65 20 74 68 65 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 efine.the.remote.destination.for
1019c0 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 .match.traffic,.which.should.be.
1019e0 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a encrypted.and.send.to.this.peer:
101a00 00 60 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 .``req-ssl-sni``.SSL.Server.Name
101a20 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 .Indication.(SNI).request.match.
101a40 60 60 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f ``resp-time``:.the.maximum.respo
101a60 6e 73 65 20 74 69 6d 65 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 nse.time.for.ping.in.seconds..Ra
101a80 6e 67 65 20 31 2e 2e 2e 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 nge.1...30,.default.5.``respond`
101aa0 60 20 2d 20 64 6f 65 73 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 `.-.does.not.try.to.initiate.a.c
101ac0 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 onnection.to.a.remote.peer..In.t
101ae0 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c his.mode,.the.IPSec.session.will
101b00 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 .be.established.only.after.initi
101b20 61 74 69 6f 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 ation.from.a.remote.peer..Could.
101b40 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 be.useful.when.there.is.no.direc
101b60 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 t.connectivity.to.the.peer.due.t
101b80 6f 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 o.firewall.or.NAT.in.the.middle.
101ba0 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 of.the.local.and.remote.side..``
101bc0 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 74 3b restart``.set.action.to.restart;
101be0 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 72 .``return``:.Return.from.the.cur
101c00 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 6e rent.chain.and.continue.at.the.n
101c20 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 69 ext.rule.of.the.last.chain..``ri
101c40 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 p``.-.Routing.Information.Protoc
101c60 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 ol.(RIP).``ripng``.-.Routing.Inf
101c80 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d 67 65 6e 65 72 61 74 69 6f ormation.Protocol.next-generatio
101ca0 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 n.(IPv6).(RIPng).``round-robin``
101cc0 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 .-.Round-robin.policy:.Transmit.
101ce0 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f 72 64 65 72 20 66 72 6f 6d packets.in.sequential.order.from
101d00 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c 61 76 65 20 74 68 72 6f 75 .the.first.available.slave.throu
101d20 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 gh.the.last..``round-robin``.Dis
101d40 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 63 69 72 63 75 6c 61 72 20 tributes.requests.in.a.circular.
101d60 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 6e 64 69 6e 67 20 65 61 63 manner,.sequentially.sending.eac
101d80 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 65 72 76 65 72 20 69 6e 20 h.request.to.the.next.server.in.
101da0 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 line.``route-filter-translated-v
101dc0 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 4``.-...Well-known.communities.v
101de0 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 alue.ROUTE_FILTER_TRANSLATED_v4.
101e00 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 0xFFFF0002.``route-filter-transl
101e20 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 ated-v6``.-...Well-known.communi
101e40 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 ties.value.ROUTE_FILTER_TRANSLAT
101e60 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d ED_v6.0xFFFF0004.``route-filter-
101e80 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 v4``.-..............Well-known.c
101ea0 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 ommunities.value.ROUTE_FILTER_v4
101ec0 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 .0xFFFF0003.``route-filter-v6``.
101ee0 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e -..............Well-known.commun
101f00 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 46 46 ities.value.ROUTE_FILTER_v6.0xFF
101f20 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 20 2d 20 73 68 61 72 65 64 FF0005.``rsa-key-name``.-.shared
101f40 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 .RSA.key.for.authentication..The
101f60 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 .key.must.be.defined.in.the.``se
101f80 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 72 73 61 60 t.vpn.rsa-keys``.section;.``rsa`
101fa0 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 20 54 `.-.use.simple.shared.RSA.key..T
101fc0 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 he.key.must.be.defined.in.the.``
101fe0 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 set.vpn.rsa-keys``.section;.``se
102000 63 72 65 74 60 60 20 2d 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 cret``.-.predefined.shared.secre
102020 74 2e 20 55 73 65 64 20 69 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 70 72 65 t..Used.if.configured.mode.``pre
102040 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d -shared-secret``;.``single-user-
102060 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 beamformee``.-.Support.for.opera
102080 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 tion.as.single.user.beamformee.`
1020a0 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 `single-user-beamformer``.-.Supp
1020c0 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 ort.for.operation.as.single.user
1020e0 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 .beamformer.``sonmp``.-.Listen.f
102100 6f 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 69 74 or.SONMP.for.Nortel.routers/swit
102120 63 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 ches.``source-address``.Distribu
102140 74 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 63 65 tes.requests.based.on.the.source
102160 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 68 2d .IP.address.of.the.client.``ssh-
102180 64 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 dss``.``ssh-ed25519``.``ssh-rsa.
1021a0 41 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 AAAAB3NzaC1yc2EAAAABAA...VBD5lKw
1021c0 45 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 00 EWB.username@host.example.com``.
1021e0 60 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 ``ssh-rsa``.``ssl-fc-sni-end``.S
102200 53 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 74 SL.frontend.match.end.of.connect
102220 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 53 ion.Server.Name.``ssl-fc-sni``.S
102240 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 SL.frontend.connection.Server.Na
102260 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 74 69 63 60 60 20 2d me.Indication.match.``static``.-
102280 20 53 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 60 .Statically.configured.routes.``
1022a0 73 74 61 74 69 6f 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 station``.-.Connects.to.another.
1022c0 61 63 63 65 73 73 20 70 6f 69 6e 74 00 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 access.point.``synproxy``:.synpr
1022e0 6f 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 69 73 20 75 73 oxy.the.packet..``sysctl``.is.us
102300 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 ed.to.modify.kernel.parameters.a
102320 74 20 72 75 6e 74 69 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c t.runtime...The.parameters.avail
102340 61 62 6c 65 20 61 72 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 65 72 20 2f 70 72 6f able.are.those.listed.under./pro
102360 63 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 c/sys/..``table.10``.Routing.tab
102380 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f le.used.for.ISP1.``table.10``.Ro
1023a0 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 31 39 uting.table.used.for.VLAN.10.(19
1023c0 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 2.168.188.0/24).``table.11``.Rou
1023e0 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 60 60 74 61 62 6c 65 ting.table.used.for.ISP2.``table
102400 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 .11``.Routing.table.used.for.VLA
102420 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 60 N.11.(192.168.189.0/24).``table`
102440 60 20 2d 20 4e 6f 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 62 6c `.-.Non-main.Kernel.Routing.Tabl
102460 65 00 60 60 74 61 72 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 62 65 20 73 e.``target``:.the.target.to.be.s
102480 65 6e 74 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 65 73 73 20 63 61 6e ent.ICMP.packets.to,.address.can
1024a0 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 00 .be.an.IPv4.address.or.hostname.
1024c0 60 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 ``test-script``:.A.user.defined.
1024e0 73 63 72 69 70 74 20 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e 73 69 script.must.return.0.to.be.consi
102500 64 65 72 65 64 20 73 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 6f dered.successful.and.non-zero.to
102520 20 66 61 69 6c 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 63 .fail..Scripts.are.located.in./c
102540 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 onfig/scripts,.for.different.loc
102560 61 74 69 6f 6e 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 73 20 74 6f 20 62 65 ations.the.full.path.needs.to.be
102580 20 70 72 6f 76 69 64 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c 6f 77 .provided.``threshold``:.``below
1025a0 60 60 20 6f 72 20 60 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 ``.or.``above``.the.specified.ra
1025c0 74 65 20 6c 69 6d 69 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a 20 41 20 73 65 72 76 te.limit..``throughput``:.A.serv
1025e0 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 20 er.profile.focused.on.improving.
102600 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 network.throughput..This.profile
102620 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 .favors.performance.over.power.s
102640 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 avings.by.setting.``intel_pstate
102660 60 60 20 61 6e 64 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 61 6e 64 20 ``.and.``max_perf_pct=100``.and.
102680 69 6e 63 72 65 61 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 65 72 increasing.kernel.network.buffer
1026a0 20 73 69 7a 65 73 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 .sizes..``timeout``.keep-alive.t
1026c0 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 imeout.in.seconds.<2-86400>.(def
1026e0 61 75 6c 74 20 31 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 72 61 6e 73 6d 69 74 2d ault.120).IKEv1.only.``transmit-
102700 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d load-balance``.-.Adaptive.transm
102720 69 74 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 it.load.balancing:.channel.bondi
102740 6e 67 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 ng.that.does.not.require.any.spe
102760 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 cial.switch.support..``transport
102780 60 60 20 74 72 61 6e 73 70 6f 72 74 20 6d 6f 64 65 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 ``.transport.mode;.``ttl-limit``
1027a0 3a 20 46 6f 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 74 68 65 :.For.the.UDP.TTL.limit.test.the
1027c0 20 68 6f 70 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 .hop.count.limit.must.be.specifi
1027e0 65 64 2e 20 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 ed..The.limit.must.be.shorter.th
102800 61 6e 20 74 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 an.the.path.length,.an.ICMP.time
102820 20 65 78 70 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 65 .expired.message.is.needed.to.be
102840 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 73 74 2e .returned.for.a.successful.test.
102860 20 64 65 66 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c 20 64 65 .default.1.``ttySN``.-.Serial.de
102880 76 69 63 65 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 65 72 69 vice.name.``ttyUSBX``.-.USB.Seri
1028a0 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 al.device.name.``tunnel``.-.defi
1028c0 6e 65 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 6d 61 ne.criteria.for.traffic.to.be.ma
1028e0 74 63 68 65 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 20 69 74 tched.for.encrypting.and.send.it
102900 20 74 6f 20 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f .to.a.peer:.``tunnel``.tunnel.mo
102920 64 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 20 de.(default);.``type``:.Specify.
102940 74 68 65 20 74 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 69 the.type.of.test..type.can.be.pi
102960 6e 67 2c 20 74 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 ng,.ttl.or.a.user.defined.script
102980 00 60 60 75 73 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 .``use-x509-id``.-.use.local.ID.
1029a0 66 72 6f 6d 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 from.x509.certificate..Cannot.be
1029c0 20 75 73 65 64 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 60 .used.when.``id``.is.defined;.``
1029e0 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 virtual-ip``.Allow.install.virtu
102a00 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 al-ip.addresses..Comma.separated
102a20 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 .list.of.virtual.IPs.to.request.
102a40 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 in.IKEv2.configuration.payloads.
102a60 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 or.IKEv1.Mode.Config..The.wildca
102a80 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 rd.addresses.0.0.0.0.and.::.requ
102aa0 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 est.an.arbitrary.address,.specif
102ac0 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 ic.addresses.may.be.defined..The
102ae0 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e .responder.may.return.a.differen
102b00 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c t.address,.though,.or.none.at.al
102b20 6c 2e 00 60 60 76 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e l..``vnc``.-.Virtual.Network.Con
102b40 74 72 6f 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 trol.(VNC).``vti``.-.use.a.VTI.i
102b60 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e nterface.for.traffic.encryption.
102b80 20 41 6e 79 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 .Any.traffic,.which.will.be.send
102ba0 20 74 6f 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 .to.VTI.interface.will.be.encryp
102bc0 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 ted.and.send.to.this.peer..Using
102be0 20 56 54 49 20 6d 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d .VTI.makes.IPSec.configuration.m
102c00 75 63 68 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c uch.flexible.and.easier.in.compl
102c20 65 78 20 73 69 74 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 ex.situation,.and.allows.to.dyna
102c40 6d 69 63 61 6c 6c 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 mically.add/delete.remote.networ
102c60 6b 73 2c 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 ks,.reachable.via.a.peer,.as.in.
102c80 74 68 69 73 20 6d 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 this.mode.router.don't.need.to.c
102ca0 72 65 61 74 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 reate.additional.SA/policy.for.e
102cc0 61 63 68 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 6f ach.remote.network:.``x509``.-.o
102ce0 70 74 69 6f 6e 73 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d ptions.for.x509.authentication.m
102d00 6f 64 65 3a 00 60 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 73 ode:.``x509``.-.use.certificates
102d20 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 .infrastructure.for.authenticati
102d40 6f 6e 2e 00 60 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 54 on..``xor-hash``.-.XOR.policy:.T
102d60 72 61 6e 73 6d 69 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 72 ransmit.based.on.the.selected.tr
102d80 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c 74 ansmit.hash.policy...The.default
102da0 20 70 6f 6c 69 63 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 43 .policy.is.a.simple.[(source.MAC
102dc0 20 61 64 64 72 65 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 .address.XOR'd.with.destination.
102de0 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 20 MAC.address.XOR.packet.type.ID).
102e00 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 74 modulo.slave.count]..Alternate.t
102e20 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 ransmit.policies.may.be.selected
102e40 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f .via.the.:cfgcmd:`hash-policy`.o
102e60 70 74 69 6f 6e 2c 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 20 ption,.described.below..``yes``.
102e80 65 6e 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 enable.remote.host.re-authentica
102ea0 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 73 6f 75 72 63 tion.during.an.IKE.rekey;.`sourc
102ec0 65 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 e-address`.and.`source-interface
102ee0 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 `.can.not.be.used.at.the.same.ti
102f00 6d 65 2e 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 me..`tweet.by.EvilMog`_,.2020-02
102f20 2d 32 31 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 65 20 56 50 -21.a.bandwidth.test.over.the.VP
102f40 4e 20 67 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 N.got.these.results:.a.blank.ind
102f60 69 63 61 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e 20 63 61 72 icates.that.no.test.has.been.car
102f80 72 69 65 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 ried.out.aes256.Encryption.alert
102fa0 00 61 6c 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 66 61 63 65 .all.an.RD./.RTLIST.an.interface
102fc0 20 77 69 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 61 64 64 72 .with.a.nexthop.any:.any.IP.addr
102fe0 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 61 64 64 72 ess.to.match..any:.any.IPv6.addr
103000 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e ess.to.match..auth.authorization
103020 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 .auto.-.interface.duplex.setting
103040 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 .is.auto-negotiated.auto.-.inter
103060 66 61 63 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 6f face.speed.is.auto-negotiated.bo
103080 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 62 6f nding.boot-size.bootfile-name.bo
1030a0 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 73 otfile-name,.filename.bootfile-s
1030c0 65 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 65 6e erver.bootfile-size.bridge.clien
1030e0 74 20 65 78 61 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 65 66 t.example.(debian.9).client-pref
103100 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 6e 6f ix-length.clock.clock.daemon.(no
103120 74 65 20 32 29 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e 74 5f te.2).crit.cron.daemon.ddclient_
103140 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 .has.another.way.to.determine.th
103160 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 72 6f e.WAN.IP.address..This.is.contro
103180 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 lled.by:.ddclient_.uses.two.meth
1031a0 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 ods.to.update.a.DNS.record..The.
1031c0 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 first.one.will.send.updates.dire
1031e0 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c ctly.to.the.DNS.daemon,.in.compl
103200 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f iance.with.:rfc:`2136`..The.seco
103220 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 nd.one.involves.a.third.party.se
103240 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 rvice,.like.DynDNS.com.or.any.ot
103260 68 65 72 20 73 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 her.similar.website..This.method
103280 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 .uses.HTTP.requests.to.transmit.
1032a0 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 the.new.IP.address..You.can.conf
1032c0 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 77 69 igure.both.in.VyOS..ddclient_.wi
1032e0 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 62 65 66 6f ll.skip.any.address.located.befo
103300 72 65 20 74 68 65 20 73 74 72 69 6e 67 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 72 6e 3e 60 re.the.string.set.in.`<pattern>`
103320 2e 00 64 65 62 75 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 ..debug.decrement-lifetime.defau
103340 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 73 65 2d 74 lt.min-threshold.default-lease-t
103360 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 6c 69 66 65 ime,.max-lease-time.default-life
103380 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 75 6c 74 2d time.default-preference.default-
1033a0 72 6f 75 74 65 72 00 64 65 70 72 65 63 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 69 6e 61 74 router.deprecate-prefix.destinat
1033c0 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 ion-hashing.dhcp-server-identifi
1033e0 65 72 00 64 69 72 65 63 74 00 64 69 72 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a 20 4e 6f 20 er.direct.directory.disable:.No.
103400 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e source.validation.dnssl.domain-n
103420 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 69 6e 2d 73 ame.domain-name-servers.domain-s
103440 65 61 72 63 68 00 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 20 49 earch.emerg.enable.or.disable..I
103460 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 CMPv4.redirect.messages.send.by.
103480 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 VyOS.The.following.system.parame
1034a0 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 ter.will.be.altered:.enable.or.d
1034c0 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 isable.ICMPv4.redirect.messages.
1034e0 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 send.by.VyOS.The.following.syste
103500 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 m.parameter.will.be.altered:.ena
103520 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 ble.or.disable.of.ICMPv4.or.ICMP
103540 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 64 20 62 79 v6.redirect.messages.accepted.by
103560 20 56 79 4f 53 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 .VyOS..The.following.system.para
103580 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 meter.will.be.altered:.enable.or
1035a0 20 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 .disable.the.logging.of.martian.
1035c0 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 IPv4.packets..The.following.syst
1035e0 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 72 em.parameter.will.be.altered:.er
103600 72 00 65 74 68 65 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 74 20 6d 61 r.ethernet.exact-match:.exact.ma
103620 74 63 68 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e 00 65 78 63 tch.of.the.network.prefixes..exc
103640 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 lude.failover.fast:.Request.part
103660 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 31 20 ner.to.transmit.LACPDUs.every.1.
103680 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 65 72 2d 6c second.file.<file.name>.filter-l
1036a0 69 73 74 00 66 74 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 6c 6c 2d 64 ist.ftp.full.-.always.use.full-d
1036c0 75 70 6c 65 78 00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c 66 2d 64 75 70 uplex.half.-.always.use.half-dup
1036e0 6c 65 78 00 68 6f 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 lex.hop-limit.host:.single.host.
103700 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 IP.address.to.match..https://acc
103720 65 73 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c ess.redhat.com/sites/default/fil
103740 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 66 es/attachments/201501-perf-brief
103760 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 -low-latency-tuning-rhel7-v2.1.p
103780 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 df.https://community.openvpn.net
1037a0 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 /openvpn/wiki/DataChannelOffload
1037c0 2f 46 65 61 74 75 72 65 73 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 65 /Features.if.there.is.a.supporte
1037e0 64 20 64 65 76 69 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 20 d.device,.enable.Intel...QAT.if.
103800 74 68 65 72 65 20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 there.is.non.device.the.command.
103820 77 69 6c 6c 20 73 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e 64 will.show.```No.QAT.device.found
103840 60 60 60 00 69 6e 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e 76 65 72 73 ```.info.interval.invalid.invers
103860 65 2d 6d 61 74 63 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 e-match:.network/netmask.to.matc
103880 68 20 28 72 65 71 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e 65 64 29 2e h.(requires.network.be.defined).
1038a0 00 69 70 2d 66 6f 72 77 61 72 64 69 6e 67 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 .ip-forwarding.it.can.be.used.wi
1038c0 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 th.any.NIC,.it.does.not.increase
1038e0 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 20 .hardware.device.interrupt.rate.
103900 28 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 (although.it.does.introduce.inte
103920 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e 00 r-processor.interrupts.(IPIs))..
103940 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 kern.l2tpv3.lease.least-connecti
103960 6f 6e 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 on.left.local_ip:.192.168.0.10.#
103980 20 56 50 4e 20 47 61 74 65 77 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 00 .VPN.Gateway,.behind.NAT.device.
1039a0 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 left.local_ip:.`198.51.100.3`.#.
1039c0 73 65 72 76 65 72 20 73 69 64 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 server.side.WAN.IP.left.public_i
1039e0 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 39 p:172.18.201.10.left.subnet:.`19
103a00 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 65 2.168.0.0/24`.site1,.server.side
103a20 20 28 69 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 20 .(i.e..locality,.actually.there.
103a40 69 73 20 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 is.no.client.or.server.roles).li
103a60 6e 6b 2d 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 nk-mtu.local.use.0.(local0).loca
103a80 6c 20 75 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c 6f l.use.1.(local1).local.use.2.(lo
103aa0 63 61 6c 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c cal2).local.use.3.(local3).local
103ac0 20 75 73 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 .use.4.(local4).local.use.5.(loc
103ae0 61 6c 35 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 al5).local.use.7.(local7).local0
103b00 00 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 .local1.local2.local3.local4.loc
103b20 61 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 al5.local6.local7.locality-based
103b40 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 -least-connection.logalert.logau
103b60 64 69 74 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 dit.loose:.Each.incoming.packet'
103b80 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 20 s.source.address.is.also.tested.
103ba0 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 63 against.the.FIB.and.if.the.sourc
103bc0 65 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 e.address.is.not.reachable.via.a
103be0 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 ny.interface.the.packet.check.wi
103c00 6c 6c 20 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 20 ll.fail..lpr.mDNS.Repeater.mDNS.
103c20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 61 repeater.can.be.temporarily.disa
103c40 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 bled.without.deleting.the.servic
103c60 65 20 75 73 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d e.using.mail.managed-flag.match-
103c80 66 72 61 67 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 66 72 61 67 6d 65 6e frag:.Second.and.further.fragmen
103ca0 74 73 20 6f 66 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d ts.of.fragmented.packets..match-
103cc0 69 70 73 65 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 20 70 61 63 6b 65 ipsec:.match.inbound.IPsec.packe
103ce0 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 66 72 61 67 6d 65 6e ts..match-non-frag:.Head.fragmen
103d00 74 73 20 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 ts.or.unfragmented.packets..matc
103d20 68 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 h-none:.match.inbound.non-IPsec.
103d40 70 61 63 6b 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 packets..minimal.config.more.inf
103d60 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f ormation.related.IGP..-.:ref:`ro
103d80 75 74 69 6e 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c uting-isis`.more.information.rel
103da0 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 ated.IGP..-.:ref:`routing-ospf`.
103dc0 6e 61 6d 65 2d 73 65 72 76 65 72 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 name-server.netbios-name-servers
103de0 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 .network:.network/netmask.to.mat
103e00 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 ch.(requires.inverse-match.be.de
103e20 66 69 6e 65 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 fined).BUG,.NO.invert-match.opti
103e40 6f 6e 20 69 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 on.in.access-list6.network:.netw
103e60 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 ork/netmask.to.match.(requires.i
103e80 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 6e 65 77 73 00 6e nverse-match.be.defined)..news.n
103ea0 65 78 74 2d 73 65 72 76 65 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f ext-server.no-autonomous-flag.no
103ec0 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 -on-link-flag.notfound.notice.nt
103ee0 70 00 6e 74 70 2d 73 65 72 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c p.ntp-server.ntp-servers.one.rul
103f00 65 20 77 69 74 68 20 61 20 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 e.with.a.LAN.(inbound-interface)
103f20 20 61 6e 64 20 74 68 65 20 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 .and.the.WAN.(interface)..openvp
103f40 6e 00 6f 73 70 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 66 63 n.ospfd.supports.Opaque.LSA.:rfc
103f60 3a 60 32 33 37 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d :`2370`.as.partial.support.for.M
103f80 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 2e 20 54 68 PLS.Traffic.Engineering.LSAs..Th
103fa0 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 e.opaque-lsa.capability.must.be.
103fc0 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 6f 74 enabled.in.the.configuration..ot
103fe0 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 74 00 70 6f her-config-flag.pages.to.sort.po
104000 6c 69 63 79 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d 6d 75 6e 69 licy.as-path-list.policy.communi
104020 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 ty-list.policy.extcommunity-list
104040 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 70 .policy.large-community-list.pop
104060 2d 73 65 72 76 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 72 65 66 69 -server.preferred-lifetime.prefi
104080 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 64 6f 2d 65 x-list,.distribute-list.pseudo-e
1040a0 74 68 65 72 6e 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 00 72 65 73 thernet.range.reachable-time.res
1040c0 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 63 33 34 34 et.commands.retrans-timer.rfc344
1040e0 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 69 63 2d 72 2-static-route,.windows-static-r
104100 6f 75 74 65 00 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 69 67 68 74 oute.rfc3768-compatibility.right
104120 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 69 67 68 74 .local_ip:.172.18.202.10.#.right
104140 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 30 .side.WAN.IP.right.local_ip:.`20
104160 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 20 3.0.113.2`.#.remote.office.side.
104180 57 41 4e 20 49 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 WAN.IP.right.subnet:.`10.0.0.0/2
1041a0 34 60 20 73 69 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 72 6f 75 6e 4`.site2,remote.office.side.roun
1041c0 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 72 73 00 73 46 6c 6f 77 00 d-robin.route-map.routers.sFlow.
1041e0 73 46 6c 6f 77 20 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 65 6e 61 62 6c sFlow.is.a.technology.that.enabl
104200 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 es.monitoring.of.network.traffic
104220 20 62 79 20 73 65 6e 64 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 6b 65 74 73 20 74 6f 20 61 .by.sending.sampled.packets.to.a
104240 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 72 69 74 79 00 73 65 72 76 .collector.device..security.serv
104260 65 72 20 65 78 61 6d 70 6c 65 00 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 73 65 74 er.example.server-identifier.set
104280 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 .a.destination.and/or.source.add
1042a0 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 73 68 61 32 35 36 20 48 61 73 ress..Accepted.input:.sha256.Has
1042c0 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 64 64 72 00 73 6c 6f 77 3a 20 52 hes.show.commands.siaddr.slow:.R
1042e0 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 equest.partner.to.transmit.LACPD
104300 55 73 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 00 73 6d 74 70 2d 73 65 72 76 65 72 00 Us.every.30.seconds.smtp-server.
104320 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 software.filters.can.easily.be.a
104340 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2c dded.to.hash.over.new.protocols,
104360 00 73 6f 75 72 63 65 2d 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 30 31 2d 73 70 6f 6b 65 30 34 00 .source-hashing.spoke01-spoke04.
104380 73 70 6f 6b 65 30 35 00 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 00 73 74 61 74 69 63 2d 72 6f spoke05.static-mapping.static-ro
1043a0 75 74 65 00 73 74 72 69 63 74 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 ute.strict:.Each.incoming.packet
1043c0 20 69 73 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 .is.tested.against.the.FIB.and.i
1043e0 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 74 20 74 68 65 20 62 65 73 74 20 f.the.interface.is.not.the.best.
104400 72 65 76 65 72 73 65 20 70 61 74 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 reverse.path.the.packet.check.wi
104420 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 66 61 75 6c 74 20 66 61 69 6c 65 64 20 70 61 63 6b 65 ll.fail..By.default.failed.packe
104440 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 00 73 75 62 6e 65 74 2d 6d 61 73 6b 00 73 79 ts.are.discarded..subnet-mask.sy
104460 73 6c 6f 67 00 74 61 69 6c 00 74 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c slog.tail.tc_.is.a.powerful.tool
104480 20 66 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 .for.Traffic.Control.found.at.th
1044a0 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f 6e e.Linux.kernel..However,.its.con
1044c0 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 61 figuration.is.often.considered.a
1044e0 20 63 75 6d 62 65 72 73 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 .cumbersome.task..Fortunately,.V
104500 79 4f 53 20 65 61 73 65 73 20 74 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 4c yOS.eases.the.job.through.its.CL
104520 49 2c 20 77 68 69 6c 65 20 75 73 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e 64 I,.while.using.``tc``.as.backend
104540 2e 00 74 66 74 70 2d 73 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 ..tftp-server-name.this.option.a
104560 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f 6e llows.to.configure.prefix-sid.on
104580 20 53 52 2e 20 54 68 65 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 .SR..The....no-php-flag....means
1045a0 20 4e 4f 20 50 65 6e 75 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 74 .NO.Penultimate.Hop.Popping.that
1045c0 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 .allows.SR.node.to.request.to.it
1045e0 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e s.neighbor.to.not.pop.the.label.
104600 20 54 68 65 20 e2 80 98 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c .The....explicit-null....flag.al
104620 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e lows.SR.node.to.request.to.its.n
104640 65 69 67 68 62 6f 72 20 74 6f 20 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 74 eighbor.to.send.IP.packet.with.t
104660 68 65 20 45 58 50 4c 49 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e he.EXPLICIT-NULL.label..The....n
104680 2d 66 6c 61 67 2d 63 6c 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 -flag-clear....option.can.be.use
1046a0 64 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 66 d.to.explicitly.clear.the.Node.f
1046c0 6c 61 67 20 74 68 61 74 20 69 73 20 73 65 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 50 lag.that.is.set.by.default.for.P
1046e0 72 65 66 69 78 2d 53 49 44 73 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 refix-SIDs.associated.to.loopbac
104700 6b 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 k.addresses..This.option.is.nece
104720 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e ssary.to.configure.Anycast-SIDs.
104740 00 74 69 6d 65 2d 6f 66 66 73 65 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 65 .time-offset.time-server.time-se
104760 72 76 65 72 73 00 74 75 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 rvers.tunnel.use.6.(local6).use.
104780 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 this.command.to.check.if.there.i
1047a0 73 20 61 6e 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 65 s.an.Intel...QAT.supported.Proce
1047c0 73 73 6f 72 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 76 ssor.in.your.system..user.uucp.v
1047e0 61 6c 69 64 00 76 61 6c 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 61 alid.valid-lifetime.veth.interfa
104800 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 20 ces.need.to.be.created.in.pairs.
104820 2d 20 69 74 27 73 20 63 61 6c 6c 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 78 6c 61 -.it's.called.the.peer.name.vxla
104840 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 64 65 73 63 72 69 62 65 64 20 74 68 65 20 63 6f 6e 66 69 n.warning.we.described.the.confi
104860 67 75 72 61 74 69 6f 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 69 6e 67 guration.SR.ISIS./.SR.OSPF.using
104880 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 73 68 61 72 65 20 .2.connected.with.them.to.share.
1048a0 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 69 67 68 74 65 64 2d 6c 65 61 73 label.information..weighted-leas
1048c0 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 65 69 67 68 74 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 69 t-connection.weighted-round-robi
1048e0 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 74 65 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 61 n.while.a.*byte*.is.written.as.a
104900 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 65 72 76 65 72 00 77 69 72 65 67 .single.**b**..wins-server.wireg
104920 75 61 72 64 00 77 69 72 65 6c 65 73 73 00 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 uard.wireless.with.:cfgcmd:`set.
104940 73 79 73 74 65 6d 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 61 74 60 20 6f 6e 20 62 6f 74 68 system.acceleration.qat`.on.both
104960 20 73 79 73 74 65 6d 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 69 6e 63 72 65 61 73 65 73 .systems.the.bandwidth.increases
104980 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 6f ..wpad-url.wpad-url,.wpad-url.co
1049a0 64 65 20 32 35 32 20 3d 20 74 65 78 74 00 77 77 61 6e 00 de.252.=.text.wwan.